期刊文献+

(t,n)门限签名中的阈下信道及其安全性分析 被引量:2

Subliminal Channels in a (t,n) Threshold Signature and its Security Analysis
下载PDF
导出
摘要 论文介绍了LHL(t,n)门限签名方案中宽带阈下信道的构造方法,研究发现该方案中存在阈下收方伪造LHL签名的缺陷,进而给出了阈下收方伪造LHL签名的计算方法。 The broadband subliminal channels in the LHL(t,n) threshold signature scheme is introduced.The inherent defect of it make the subliminal receiver has the ability to forge valid signature,and the method of forging signature is given.
出处 《计算机工程与应用》 CSCD 北大核心 2005年第9期165-166,179,共3页 Computer Engineering and Applications
基金 国家自然科学基金项目(编号:60173032)资助
关键词 门限签名 阈下信道 伪造签名 threshold signature,Subliminal Channel,signature forgery
  • 相关文献

参考文献12

  • 1Shamir A.How to share a secret[J].Communications of the ACM,1979;24(11) :612~613
  • 2Desmedt Y,Frankel Y.Shared generation of authenticators and signatures[C].In:Advances in Cryptology-CRYPTO'91 Proceedings,SpringerVerlag, 1992: 457~469
  • 3Harn L.(t,n)threshold signature and digital multisignature[C].In:Workshop on Cryptography & Data Security Proceedings,R O C, 1993:61~73
  • 4Li C,Hwang T,Lee N.Remark on the threshold RSA signature scheme[C].In:Advances in Cryptology-CRYPTO'93 Proceedings,Springer-Verlag,1993:413~419
  • 5Yen S M,Laih C S.New digital signature scheme based on discrete logarithm[J].Electronics Letters, 1993 ;29(12): 1120~1121
  • 6Li C,Hwang T,Lee N.Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders[C].In:Advances in Cryptology-Eurocrypt'94 Proceedings,Springer-Verlag,1994:194~204
  • 7Zheng Y,Matsumoto T,Imai H.Structural properties of one-way hash functions[C].In:Advances in Cryptology-CRYPTO'90 Proceedings,Springer-Verlag, 1990: 285~302
  • 8Simmons G J.Subliminal Channels:Past and Present[J].European Transactions on Telecomunications, 1994;4(4) :459~473
  • 9Anderson R et al.The Newton channel[C].In:Lecture Notes in Computer Science 1174, Proceedings of Information Hiding: first international workshop,Cambridge,UK,Berlin:Springer-Verlag, 1996:151~156
  • 10Simmons G J.Results concerning the bandwidth of subliminal channels[J].IEEE Journal on Selected Areas in Communications, 1998; 16(4) :463~473

同被引文献14

  • 1董庆宽,牛志华,肖国镇.EL Gamal类签名中的阈下信道封闭问题研究[J].计算机学报,2004,27(6):845-848. 被引量:7
  • 2冯鉴.签名方案中阈下信道的构造[J].计算机工程,2005,31(11):146-148. 被引量:2
  • 3BruceSchneier 吴世忠 祝世雄 张文政 等译.应用密码学协议、算法与C源程序[M].北京:机械工业出版社,2000..
  • 4V Miller. Use of elliptic curve in cryptography[ A]. Advanced in Cryptology- CRYPTO, 85, Lecture Notes in Computer Science [ C ]. Berlin, Springer- Verlag, 1986:417 - 426.
  • 5N Koblitz. Elliptic curve cryptosystems [ J ]. Mathematics of Computation, 1987,48:203 - 209.
  • 6Cheng X G,Liu J M, Wan X M. An identity- based signatureand its threshold version [ A ]. 19th International Conference on Advanced Information Networking and Applications, 2005. IEEE [ C ]. 2005:973 - 977.
  • 7Shamir A. How to share a secret [ J ]. Comm Asso Compute. 1979,22(11) :612-613.
  • 8Gennaro R, Jareck S, Krawczyk H. Robust threshold DSS signatures [ M ]. Advances in Cryptology - Eurocrypt, Berlin : Springer- Verlag, 1996 : 354 - 371.
  • 9Fangguo Zhang,Byoungcheon Lee,Kwangjo Kim.Exploring signature schemes with subliminal channel[C].Hamamatsu,Japan:The Symposium on Cryptography and Information Security,2003.26-29.
  • 10Kazukuni Kobara,Hideki Imai.On the channel capacity of narrow-band subliminal channels[C].Proc of the Second International Conference on Information and Communications Security,1999.309-324.

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部