期刊文献+

基于Schnorr数字签名的阈下信道方案及分析 被引量:2

Scheme of subliminal channel based on Schnorr digital signature and analysis
下载PDF
导出
摘要 介绍了Schnorr数字签名算法,分析了阈下信道产生的原因,提出了Shnorr数字签名中几种阈下信道的构造方法,证明了其存在性。其中前两种阈下信道主要是基于签名者和验签者之间的共享秘密完成的,第三种基于多次的签名认证。针对这3种阈下信道,根据他们的产生原因提出了封闭阈下信道的基本方法和思想,对于其它数字签名中阈下信道的构造提供了借鉴。 The Shnorr digital signature is introduced, why the subliminal channel appears is analyzed, several methods to produce subliminal channel in the Shnorr digital signature are put forward, proved that the subliminal channel is existed. Thetwoofsubliminalchannels depend on the sharing secret between the signer and the verifier, and the other is depends on signature verified. Finally the beating methods of them is introduced, the experience for other subliminal channels is provided.
作者 刘欣 李大兴
出处 《计算机工程与设计》 CSCD 北大核心 2007年第5期1029-1031,F0003,共4页 Computer Engineering and Design
关键词 数字签名 阁下信道 离散对数 共享秘密 中间人攻击 digital signature subliminal channel discrete logarithm sharing secret man in the middle attack
  • 相关文献

参考文献10

二级参考文献33

  • 1Shamir A.How to share a secret[J].Communications of the ACM,1979;24(11) :612~613
  • 2Desmedt Y,Frankel Y.Shared generation of authenticators and signatures[C].In:Advances in Cryptology-CRYPTO'91 Proceedings,SpringerVerlag, 1992: 457~469
  • 3Harn L.(t,n)threshold signature and digital multisignature[C].In:Workshop on Cryptography & Data Security Proceedings,R O C, 1993:61~73
  • 4Li C,Hwang T,Lee N.Remark on the threshold RSA signature scheme[C].In:Advances in Cryptology-CRYPTO'93 Proceedings,Springer-Verlag,1993:413~419
  • 5Yen S M,Laih C S.New digital signature scheme based on discrete logarithm[J].Electronics Letters, 1993 ;29(12): 1120~1121
  • 6Li C,Hwang T,Lee N.Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders[C].In:Advances in Cryptology-Eurocrypt'94 Proceedings,Springer-Verlag,1994:194~204
  • 7Zheng Y,Matsumoto T,Imai H.Structural properties of one-way hash functions[C].In:Advances in Cryptology-CRYPTO'90 Proceedings,Springer-Verlag, 1990: 285~302
  • 8Simmons G J.Subliminal Channels:Past and Present[J].European Transactions on Telecomunications, 1994;4(4) :459~473
  • 9Anderson R et al.The Newton channel[C].In:Lecture Notes in Computer Science 1174, Proceedings of Information Hiding: first international workshop,Cambridge,UK,Berlin:Springer-Verlag, 1996:151~156
  • 10Simmons G J.Results concerning the bandwidth of subliminal channels[J].IEEE Journal on Selected Areas in Communications, 1998; 16(4) :463~473

共引文献20

同被引文献20

  • 1董庆宽,牛志华,肖国镇.EL Gamal类签名中的阈下信道封闭问题研究[J].计算机学报,2004,27(6):845-848. 被引量:7
  • 2李恕海,王育民.封闭阈下信道的理论模型[J].中山大学学报(自然科学版),2004,43(A02):34-37. 被引量:5
  • 3赵元志,廖晓峰.椭圆曲线数字签名算法的阈下信道[J].计算机工程与应用,2005,41(21):92-93. 被引量:3
  • 4张秋余,张俊敏,余冬梅,管伟.基于Schnorr数字签名的顺序群签名方案[J].兰州理工大学学报,2007,33(2):94-96. 被引量:1
  • 5SIMMONS G J. The Prisoner' s Channel and the Subliminal Channel [ C]// Proceedings of CRYPYO' 83. New York: Plenum Press, 1984:51-67.
  • 6XIE YUHUA, SUN XINGMING, XIANG LINGYUN, et al. A security threshold subliminal channel based on elliptic curve cryptosystem [C]// International Conference on Intelligent Information Hiding and Multimedia Signal Processing. Washington, DC: IEEE Computer Society, 2008:294 -297.
  • 7Multipreeision integer and rational arithmetic C/C ++ library[ EB/ OL]. [ 2009 - 04 - 25]. http://www, shamus, ie/.
  • 8SIMMONS G J. The Prisoner's channel and the subliminal channel [C]//Proeeedings of CRYPYO' 83. New York: Plenum Press, 1984 : 51-67.
  • 9董庆宽.阈下信道技术研究[D].西安:西安电子科技大学,2004.
  • 10SHAMIR A. How to share a secret [J]. Communications of the ACM, 1979,24(11):612-613.

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部