期刊文献+

Attack on Digital Multi-Signature Scheme Based on Elliptic Curve Cryptosystem 被引量:2

Attack on Digital Multi-Signature Scheme Based on Elliptic Curve Cryptosystem
原文传递
导出
摘要 The concept of multisignature, in which multiple signers can cooperate to sign the same message and any verifier can verify the validity of the multi-signature, was first introduced by Itakura and Nakamura. Several multisignature schemes have been proposed since. Chen et al. proposed a new digital multi-signature scheme based on the elliptic curve cryptosystem recently. In this paper, we show that their scheme is insecure, for it is vulnerable to the so-called active attacks, such as the substitution of a "false" public key to a "true" one in a key directory or during transmission. And then the attacker can sign a legal signature which other users have signed and forge a signature himself which can be accepted by the verifier. The concept of multisignature, in which multiple signers can cooperate to sign the same message and any verifier can verify the validity of the multi-signature, was first introduced by Itakura and Nakamura. Several multisignature schemes have been proposed since. Chen et al. proposed a new digital multi-signature scheme based on the elliptic curve cryptosystem recently. In this paper, we show that their scheme is insecure, for it is vulnerable to the so-called active attacks, such as the substitution of a "false" public key to a "true" one in a key directory or during transmission. And then the attacker can sign a legal signature which other users have signed and forge a signature himself which can be accepted by the verifier.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第1期92-94,共3页 计算机科学技术学报(英文版)
基金 This work is supported by the National Natural Science Foundation of China under Grant No. 90304014 and the National Grand Fundamental Research 973 Program of China under Grant No. 2003CB314805.
关键词 digital signature MULTI-SIGNATURE elliptic curve CRYPTOGRAPHY digital signature, multi-signature, elliptic curve, cryptography
  • 相关文献

参考文献1

二级参考文献13

  • 1Goldwasser S, Micali S, Rackoff C. The knowledge complexity of interactive proofs. SlAM J. Comput., 1989,18(1): 186-208.
  • 2Popescu C. An identification scheme based on the elliptic curve discrete logarithm problem. In Proc. the Fourth International Conference/Exhibition on High Performance Computing in the Asia-Pacific Region,2000, 2: 624-625.
  • 3Beth T. Efficient zero-knowledge identification scheme for smart cards. In Proc. Eurocrypt'88, LNCS 330,Springer-Verlag, 1988, pp.77 86.
  • 4Feige U, Fiat A, Shamir A. Zero knowledge proofs of identity. In Proc. STOC, 1987, pp.210-217.
  • 5Fiat A, Shamir A. How to prove yourself: Practical solutions to identification and signature problems. In Proc.Crypto'86, LNCS 263, Springer-Verlag, 1987, pp.186-194.
  • 6Ohta K, Okamoto T. A modification of the Fiat-Shamir scheme. In Proc. Crypto'88, LNCS 403, Springer-Verlag, 1990, pp.232 243.
  • 7Nyang D, Song J. Knowledge-proof based versatile smart card verification protocol. Computer Communication Review, ACM SIGCOMM, July 2000, 30: 39-44.
  • 8Miller V S. Uses of elliptic curves in cryptography. In Proc. Crypto'85, LNCS 218, Springer-Verlag, I985,pp.417-426.
  • 9Koblitz N. Elliptic curve cryptosystems. Mathematics of Computation, 1987, 48: 203-209.
  • 10Brickell 3 S, McCurely K S. EGG: Do we need to count?In Proc. Asiacrypt'99, LNCS 1716, Springer-Verlag,1999, pp.122-134.

共引文献10

同被引文献9

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部