期刊文献+

Schnorr签名方案的一种攻击 被引量:4

Cryptanalysis of Schnorr Signature Scheme
下载PDF
导出
摘要 Schnorr签名算法计算量少,速度快,在灵巧卡中具有大量的应用,因此必须具有足够的安全性。本文给出了选择消息下对Schnorr签名方案的一种攻击方法,攻击者可以假冒签名者进行签名;另外给出了一种攻击签名者私钥的选择消息攻击方法,其攻击性不依赖于离散对数的求解问题。 Schnorr signature is widely used in smart card with little computation and high rate, so it should be enough secure. In this paper a method is presented to forge the signature of Schnorr signature scheme,and we also present a key-recovery attack against the Schnorr signature algorithm under the chosen messages. All the attack actions do not depend on the computation of discrete logarithm.
出处 《计算机科学》 CSCD 北大核心 2006年第7期141-142,共2页 Computer Science
基金 国家973项目(G1999035804) "十五"国家密码发展基金。
关键词 Schnorr 签名 安全性分析 Schnorr, Signature, Cryptanalysis
  • 相关文献

参考文献17

  • 1Rivest R L,Shamir A,Adleman L M. A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM, 1978,21(2) : 120-126
  • 2EIGamal T. A public-key cryptosystem and a signature scheme based on discrete logarithms. Advances in Cryptology-CRYPTO'84 Proceedings,Springer-Verlag, 1985. 10-18
  • 3Tsiounis Y,Yung M. On the Security of EIGamal Based Encryption. Springer-Verlag, 1998,1431 : 117
  • 4Jakobsson M,Juels A. Addition of EIGamal Plaintexts. Springer-Verlag, 2000,1976 : 346
  • 5Bleichenbacher D. Generating EIGamal Signatures without Knowing the Secret Key. Springer-Verlag, 1996,1070:10
  • 6Shparlinski L E. On the Uniformity of Distribution of the EIGamal Signature. Springer-Verlag, 13 ( 1 ) : 9-16
  • 7Ferreira L C,Dahab R. Optimistic Blinded-Key Signatures for El-Gamal and Related Schemes. Spfinger-Verlag, 2004,3824: 254
  • 8Schnorr C P. Efficient signature generation for smart cards. Advances in cryptolngy-crypto ' 89 proceedings, Springer-Verlag,1991. 239-252
  • 9Schnorr C P. Security of Blind Discrete Log Signatures against Interactive Attacks. Springer-Verlag,2001,2229:1
  • 10Nguyen P Q,Shparlinski I E. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces. Journal of Cryptology, 15(3) : 151- 176

同被引文献33

  • 1戴佳筑,杨小虎,董金祥.一种消息保密的代理签名方案[J].浙江大学学报(工学版),2005,39(5):701-704. 被引量:7
  • 2张鹏,叶澄清,马雪英,李欣.一种改进的门限代理签密协议[J].浙江大学学报(工学版),2006,40(3):392-394. 被引量:3
  • 3ZHANG Huanguo WANG Yuhua WANG Bangju WU XIAOping.Evolutionary Random Sequence Generators Based on LFSR[J].Wuhan University Journal of Natural Sciences,2007,12(1):75-78. 被引量:3
  • 4Diffie W, Hellman M. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976,22(6):644-654.
  • 5Rivest R L, Shamir A, Adleman L M. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 1978,21 (2) : 120-126.
  • 6Goldwasser S, Micali S, Rivest R. A digital signature scheme secure against adaptive chosen message attacks[J]. SIAM Journal on Computing, 1988,17 (2) : 281-308.
  • 7Bellare B, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols [ A]// 1 st ACM Conference on Computer and Communications Security[C]. ACM Press, 1993: 62-73.
  • 8Bellare B, Rogaway P. The exact security of digital signatures: How to sign with RSA and Rabin [A]//Advances in Cryptology-EUROCRYPT'96[C]. LNCS 1070. Berlin: Springer-Verlag, 1996 : 399-416.
  • 9Zhu H. New digital signature scheme attaining immunity against adaptive chosen message attack[J]. Chinese Journal of Electronics, 2001,10(4) : 484-486.
  • 10Camenisch J, Lysyanskaya A. A signature scheme with efficient protocols [A] // Security in Communication Networks (SCN 2002) [C]. LNCS 2676. Berlin: Springer-Verlag, 2002 : 268-289.

引证文献4

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部