期刊文献+

一种前向安全数字签名方案的分析与改进 被引量:3

CRYPTANALYSIS AND IMPROVEMENT OF A FORWARD SECURITY DIGITAL SIGNATURE SCHEME
下载PDF
导出
摘要 对于前向安全数字签名方案,即使签名密钥在j时段被盗,窃密者也仅能伪造j时段后的有效签名,而j时段前的签名仍然有效。针对文献[10]提出的一种具有前向安全的数字签名方案进行了安全性分析,发现该方案存在安全隐患,不具有前向安全性:窃密者一旦盗取了j时段的密钥,即可伪造任一时段的有效签名。在文献[10]的基础上,提出了一种新的前向安全数字签名方案,并对该方案进行了详细的安全性分析。新方案的特点是将当前密钥隐藏在签名中,仅使用与当前密钥有关的信息对消息进行签名,与后继密钥无关,签名的前向安全性基于离散对数和模合数平方根问题的难解性。 For a forward security digital signature scheme, even if the secret key is leaked out at period j, an adversary obtained it can only forge the valid signature after period j but the signature before period j is still valid. Through the security analysis of a forward security dig- ital signature scheme proposed in reference [ 10 ] , in this paper it points out the scheme mentioned above has hidden insecurity and no forward security: An adversarial stealer can forge a signature valid at any time as long as he/she obtains the secret key for a given period j. According to reference [ 10] , a new forward security digital signature scheme based on ElGamal scheme is proposed, and the security of this proposed scheme is analyzed in detail. The characteristic of this new scheme is that to embed the current secret key in signature and only sign the message by the indication with regard to current secret key. The course of the signature scheme bears no relation to the subsequent secret key. The scheme is proven to be forward secure, which is based on the abstrusity of discrete logarithm and square rood modulo composite number problem.
出处 《计算机应用与软件》 CSCD 北大核心 2008年第9期19-20,44,共3页 Computer Applications and Software
基金 国家自然科学基金项目(NSF60473012) 国家高技术研究发展计划(“863”计划) 基金资助项目(2007AA01244) 江苏省六大人才高峰(06-E-025) 徐州师范大学自然科学基金项目(07XLB15)
关键词 ELGAMAL 前向安全数字签名 离散对数 模合数平方根 E1Gamal Forward security digital signature
  • 相关文献

参考文献11

  • 1Anderson R. Invited Lecture. Fourth Annual Conference on Computer and Communications Security,ACM, 1997.
  • 2Gunther C G. An identity-based key-exchange protocol In:Advances in Cryptology EUROCRYPT89, Lecture Notes in Compute Science [C]. Springer-Verlag, 1990:29 - 37.
  • 3Itkis G, Reyzin L. Forward-secure signatures with optimal signing and verifying. Advances in Cryptology- CRYPTO 2001 ,J. Kilian (Ed.) ,Lecture Notes in Comput. Sci. 2139, Springer-Verlag, 2001 : 332 - 354.
  • 4Abdalla M, Reyzin L. A new forward-secure digital signature scheme. Advances in Cryptology -ASIACRYPT 2000, T. Okamoto ( Ed. ) , Lecture Notes in Comput. Sci. 1976 Springer-Verlag,2000: 116- 129.
  • 5Mihir Bellare, Sara K Miner. A forward-secure digital signature scheme [ C]. In:Advances in Cryptology-CRYPTO' 99 ,Lecture Notes in Compute Science, Spring- Verlag, 1999,1666:431 - 448.
  • 6Shafi Goldwasser, Silvio Micali, Ronald L Rivest. A digital signature scheme secure against adaptive chosen-message attacks[J]. SIAM Journal on Computing, 1988,17 (2) :281 - 308.
  • 7Amos Fiat,kdi Shamir. How to prove yourself: Practical solutions to identification and signature problems[ C]. In: Advances in Cryptology- CRYPTO' 86,Lecture Notes in Compute Science, Spring-Verlag, 1987, 263:186 - 194.
  • 8Hugo Krawczyk, Simple forward-secure signatures from any signature scheme [ C ]. In : Seventh ACM Conference on COmputer and Communication Security, ACM ,2000-11.
  • 9Tal Malkin, Daniele Micciancio,Sara Miner. Efficient generic forwardsecure signatures with an unbounded number of time periods[ C]. In: Advances in Cryptology, Proceedings of EUROCRYPT 2002, Lecture Notes in Computer Science, Springer-Verlag ,2002,2332:400 - 417.
  • 10吴克力,王庆梅,刘凤玉.一种具有前向安全的数字签名方案[J].计算机工程,2003,29(8):122-123. 被引量:18

二级参考文献4

  • 1Anderson R. Invited Lecture.Fourth Annual Conference on Computer and Communications Security, ACM, 1997.
  • 2Gūnther C G. An Identity-based Key-exchange Protocol. Advances in Cryptology EUROCRYPT'89, LNCS 434, Berlin: Springcr-Verlag,1990:29-37.
  • 3Bellare M, Miner S K. A Forward-secure Digital Signature Scheme.Advances in Cryptology-CRPTO'99, LNCS 1666, Berlin: Springer-Verlag, 1999:431-448.
  • 4EIGamal T. A Public Key Ctyptosystem and Signature Scheme Based on Discrete Logarithms. IEEE Trans., 1985, IT-31(4): 469-472.

共引文献17

同被引文献39

  • 1柴震川,董晓蕾,曹珍富.利用二次剩余构造的基于身份的数字签名方案[J].中国科学(F辑:信息科学),2009,39(2):199-204. 被引量:9
  • 2曾良军,戚文峰.知识签名[J].信息工程大学学报,2005,6(3):10-13. 被引量:3
  • 3Desmedt Y,Frankel Y.Shared generation of authenticators and signatures[C] //Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology.1991:457-469.
  • 4ElGamal T.A public key cryptosystem and a signature scheme based on discrete logarithms[J].IEEE Transactions on Information Theory,1985,31(4):469-472.
  • 5Harn L.Group-oriented(t,n)threshold digital signature scheme and digital multi-signature[J].IEE Proceedings:Computers and Digital Techniques,1994,141(5):307-313.
  • 6Wang C T,Lin C H,Chang C C.Threshold signature schemes with traceable signers in group communications[J].Computer Communications,1998,21(8):771-776.
  • 7Fiat A,Shamir A.How to prove yourself:Practical solutions to identification and signature problems[C] //Proceedings on Advances in Cryptology(Cropto 86).1987:186-194.
  • 8Bellare M,Miner S K.A forward-secure digital signature scheme[C] //Proceedings on Advances in Cryptology(Crypto 99).1999:431-448.
  • 9Krawczyk Hugo.Simple forward-secure signatures from any signature scheme[C] //Proceedings of the 7th ACM Conference on Computer and Communications Security.ACM,2000:108-115.
  • 10Gunther C G. An identity-based key-exchange protocol [A].Lecture Notes in Compute Science[C]. Springer- Verlag, 1990 :29 - 37.

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部