期刊文献+

Schnorr签名方案的两种伪签名算法及其安全性分析 被引量:1

Two Counterfeiting Signature for Schnorr Signature Scheme and the Analysis of its Security
下载PDF
导出
摘要 介绍了ElGamal数字签名方案的一个变种——Schnorr签名方案,该方案具有随机性,初始化过程简单,签名算法计算量小,速度快,能检测和防止签名者伪造签名,具有较低的通信成本.在密码卡中具有大量的应用.本文给出了选择消息下对Schnorr签名方案的两种伪签名算法,其一是攻击者假冒签名者进行签名;其二是给出了一种私钥攻击方法,其攻击性不依赖于离散对数的求解问题,最后对整个签名系统的安全性进行了评估和分析. Schnorr signature system is uncertain. The parameters of the Schnorr signature system arerandomly selected, moreover, the initial stage of the schemes is simple, and have lower communication costs than other digital signature scheme. This paper introduces a kind of arithmetic of counterfeiting signature, akey-recovery attack against the Schnorr signature algorithm under the chosen messages. All the attack actions do not depend on the computation of discrete logarithm. At the end, we analyze the security of the whole signature system.
作者 邓从政
出处 《中原工学院学报》 CAS 2007年第5期45-47,共3页 Journal of Zhongyuan University of Technology
关键词 Schnorr签名方案 离散对数 伪签名 安全性分析 Schnorr signature scheme discrete logarithm problem counterfeiting signature security analysis
  • 相关文献

参考文献6

  • 1斯廷森[加].密码学原理与实践(第二版)[M].冯登国译,北京:电子工业出版社,2003.2.
  • 2Harn L,Xu Y.Design of Generalized ELGamal Type Digital Signature Schemes Based on Discrete Logarithm[J].Electronic Letters,1994,30(24):2025-2026.
  • 3ELGamal T.A public key cryposystem and a signature scheme base on discrete logarithms[J].IEEE Transactions on Information Theroy,1985,31:469-472.
  • 4Tsiounis,Yung.On the Security of ElGarnal Based Encryption[J].Springer-Verlag,1998,1431:117.
  • 5BIeichenbacher.Generating ElGamal Signatures without Knowing the Secret Key[J].Springer-Verlag,1996,1070:10.
  • 6Schnorr C P.Efficient signature generation for smart cards.Advances in cryptology-crypto'89 proceedings[J].Springer-Verlag,1985,111:10-18.

同被引文献12

  • 1刘景美,王新梅.Schnorr签名方案的一种攻击[J].计算机科学,2006,33(7):141-142. 被引量:4
  • 2Diffie W, Hellman M. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976,22(6):644-654.
  • 3Rivest R L, Shamir A, Adleman L M. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 1978,21 (2) : 120-126.
  • 4Goldwasser S, Micali S, Rivest R. A digital signature scheme secure against adaptive chosen message attacks[J]. SIAM Journal on Computing, 1988,17 (2) : 281-308.
  • 5Bellare B, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols [ A]// 1 st ACM Conference on Computer and Communications Security[C]. ACM Press, 1993: 62-73.
  • 6Bellare B, Rogaway P. The exact security of digital signatures: How to sign with RSA and Rabin [A]//Advances in Cryptology-EUROCRYPT'96[C]. LNCS 1070. Berlin: Springer-Verlag, 1996 : 399-416.
  • 7Zhu H. New digital signature scheme attaining immunity against adaptive chosen message attack[J]. Chinese Journal of Electronics, 2001,10(4) : 484-486.
  • 8Camenisch J, Lysyanskaya A. A signature scheme with efficient protocols [A] // Security in Communication Networks (SCN 2002) [C]. LNCS 2676. Berlin: Springer-Verlag, 2002 : 268-289.
  • 9Fischlin M. The Cramer - Shoup strong - RSA signature scheme revisited[A]//Desmedt Y G, ecl. Public Key Cryptography-PKC 2003[C]. LNCS2567. Berlin: Springer-Verlag, 2003 : 116-129.
  • 10Schnorr C P. Efficient identification and signatures for smart cards[A] // Advances in Cryptology-CRYPT0 ' 89 [C]. LNCS 435. Berlin: Springer-Verlag, 1990 : 239-252.

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部