期刊文献+

公钥密码方案的可证明安全性注记 被引量:2

Remark on provable security of public key cryptographic schemes
下载PDF
导出
摘要 长期以来,人们对于可证明安全的认识存在着一些误区:可证明安全的方案一定是安全的,归约证明紧的一定比归约松的更安全。总结了与方案安全性有关的几个要素,分析了公钥密码方案可证明安全的实质,纠正了以往的一些错误认识,指出可证明安全的方案不一定是安全的,归约紧的方案不一定比归约松的更安全。方案的安全性要综合四个要素一起考虑,总的来说,攻击模型越难,攻击目标越容易,困难问题越难,而归约证明最紧的方案越安全。 Provable security was a hot topic of cryptography in recent years. People have proposed many provably secure cryptographic schemes. It makes great progress compare to informal analysis and proves the security of schemes to a certain extent. However, a lot of people believe that provably secure schemes must be secure and the schemes having a tighter reduction proof are more secure than those having loose reduction. The paper generalized several factors of security, analyzed the essence of provable security about public key cryptographic schemes, rectified some wrong opinions and pointed out that provably secure scheme were not always secure and the schemes having a tighter reduction were not always more secure than that having loose reduction. The security of scheme relies on four factors. In a word, the scheme is more secure if it has a more difficult attack model, an easier secure goal, a more difficult problem and a tighter reduction proof.
出处 《计算机应用研究》 CSCD 北大核心 2008年第4期1130-1133,共4页 Application Research of Computers
基金 国家自然科学基金资助项目(60573031) 教育部新世纪优秀人才支持计划资助项目(NCET-05-0398)
关键词 可证明安全 攻击模型 攻击目标 归约松紧度 provably secure attack model attack goal degree of reduction
  • 相关文献

参考文献17

  • 1STINSON D R.密码学原理与实践[M].冯登国 译.北京:电子工业出版社,2003.
  • 2GOLDWASSER S, MICALI S. Probabilistic encryption[J].Journal of Computer and System Science, 1984,37(2) : 270-299.
  • 3GOLDWASSER S, MICALI S, RIVEST R. A digital signature scheme secure against adaptive chosen-message attacks[ J]. SIAM Journal of Computing, 1988, 17(2) :281-308.
  • 4BELLARE M, ROGAWAY P. Random oracles are practical: a paradigm for designing efficient protocols: conference on computer and communications security [ C ]//Proc of the 1st ACM Conference on Computer and Communications Security. 1993: 62-73.
  • 5冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 6吴晨煌,黄振杰.代理不可否认签名[J].计算机应用,2006,26(11):2592-2595. 被引量:4
  • 7CANETTI R, GOLDREICH O, HALEVI S. The random oracle model revisited[ C]//Proc of the 30th Annual Symp Theory of Computing. [ S. l. ] : ACM, 1998:209-218.
  • 8KOBLITZ N, MENEZES A J. Another look at "provable security" Ⅱ [J/OL]. (2006). http://eprint.iacr. org/.
  • 9KOBLITZ N, MENEZES A J. Another look at" provable security" [ J/ OL]. (2004). http://eprint. iacr. org/.
  • 10RABIN M. Digitalized signatures and public-key functions as intractable as factorization, LCS/TR- 212 [ R]. [ S.l. ] : MIT Lab, 1979.

二级参考文献62

  • 1Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 2Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 3Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 4Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 5Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 6Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.
  • 7Sacco G. Timestamps in key distribution protocols. Communications of the ACM, 1981,24(8):523-536.
  • 8Burrows M, Abadi M, Needham R. A logic for authentication. ACM Trans. on Computer Systems, 1990,8(1):18-36.
  • 9Bellare M, Rogaway P. Entity authentication and key exchange. In: Stinson D.R, ed. Proc. of the Advances in CryptologyCrypto'93. LNCS 773, Berlin, Heidelberg: Springer-Verlag, 1993. 232-249.
  • 10Bellare M. Provably secure session key distribution-The three party case. In: Proc. of the ACM Symp. on the Theory of Computing. New York: ACM Press, 1995.57-66. http:∥doi.acm.org/10.1145/225058.225084.

共引文献111

同被引文献7

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部