期刊文献+

一个高效的基于ID的无证书签名方案的安全性分析及改进 被引量:1

Cryptanalysis and Improvement of an Efficient ID-based Certificateless Signature Scheme
下载PDF
导出
摘要 本文通过对刘景伟等人提出的高效的基于ID的无证书签名方案的安全性进行分析,指出了该签名方案是不安全的.该方案能受到替换公钥攻击,以至于任何人都能对任何消息成功伪造签名.最后,本文对该签名方案进行了改进,改进后方案的安全性是基于CDH问题的. In this paper, we analyze the efficient ID-based certificateless signature scheme proposed by Lio ,ling-wei etc., and point out that their scheme is insecure. The certificateless signature scheme can suffer from public key replacement attack so that any one can forge a valid signature on any message. Finally, an improved scheme is proposed, whose security is based on the CDH problem.
出处 《漳州师范学院学报(自然科学版)》 2009年第1期26-29,共4页 Journal of ZhangZhou Teachers College(Natural Science)
基金 福建省自然科学基金(2007F3086 2008F5049) 福建省教育厅B类项目(2006Q005)
关键词 无证书 数字签名 替换公钥攻击 双线性对 certificateless digital signature e public key replacement attack bilinear pairings
  • 相关文献

参考文献6

  • 1AI-riyami S, Paterson K. Certificateless public key eryptography[A]. Advances in Cryptology proceeding of Asiacrypl 2003, Lecture Notes in Computer Science: Vol 2894[C]. Berlin: Springer-Verlag, 2003:452 - 473.
  • 2Hu B,Wong D,Zhang Z and Deng,Key reptacement attack against a generic construction of certificateless signature[A].Advances in Privacy ACISP 2006.Lecture Notes in Computer Science:Vol 4058[C].Berlin:Springer-Verlag,2006:235-246.
  • 3Rafael C, Ricardo D. Two notes on the security of certificateless signature[A].Advances in Provsec 2007.Lecture Notes in Computer Science:Vol 4784[C]. Spinger-Verlag, 2007, 85-02.
  • 4王化群,徐名海,郭显久.几种无证书数字签名方案的安全性分析及改进[J].通信学报,2008,29(5):88-92. 被引量:17
  • 5刘景伟,孙蓉,马文平.高效的基于ID的无证书签名方案[J].通信学报,2008,29(2):87-94. 被引量:20
  • 6Huang XY,Susito W,Mu Y and Zhang FT.On the security of certificateless signature schemes from Asiacrypt 2003[A].Advances in CANS 2005,Lecture Notes in Computer Science:Vol 3810[C].Berlin:Springer-Verlag,2005:13-25.

二级参考文献27

  • 1BELLARE M, ROGAWAY E Random oracles are practical: a paradigm for designing efficient protocols[A]. Proc of the 1st CCCS[C]. 1993.62-73.
  • 2SHAMIR A. Identity-based cryptosystems and signature schemes[A]. Advances in Cryptology-Crypto'84[C]. Springer- Verlag. 1984. 47-53.
  • 3BONEH D, FRANKLIN M. Identity-based encryption from the wei pairing[A]. Advances in Crptology-Crypto'01[C]. Springer-Verlag. 2001. 213-229.
  • 4BONEH D, LYNN B, SHACHAM H. Short signatures from the weil Pairing[A]. Advances in Crptology-Asiacrypt'01[C]. Springer-Vedag, 2001. 514-532.
  • 5SAKAI R, OHGISHI K, KASAHARAM. Cryptosysytems based on pairing[A]. Symposium on Cryptography and Information Security- SCIS'00[C]. Okinawa, Japan, 2000. 26-28.
  • 6PATERSON K G Id-based signatures from pairings on elliptic curves[J]. Electronics Letters, 2002, 38(18):1025-1026.
  • 7HESS E Efficient identity based signature schemes based on pairings[A]. Selected Areas in Cryptography-SAC'02[C]. Springer-Verlag, 2003.310-324.
  • 8CHA J C, CHEON J H. An identity-based signature from gap diffie-hellman groups[A]. Public Key Cryptography-PKC'03[C]. Springer-Verlag, 2003.18-30.
  • 9AL-RIYAMI S S, PATERSON K G. Certicateless Public Key Cryptography[A]. ASIACRYPT 2003[C]. Springer- Verlag, 2003.452-473.
  • 10CHEN X, ZHANG E KIM K. A New ID-based Group Signature Scheme from Bilinear Pairings[A]. Proceedings of WISA'03[C]. Springer-Vedag, 2003.585-592.

共引文献33

同被引文献15

  • 1SHAMIR A. Identity-based cryptosystems and signature schemes [ C]//Advances in Cryptology - Crypto'84. New York: Springer- Verlag, 1984:47-53.
  • 2AL-RIYAMI S S, PATERSON K G. Certificateless public key cryp- tography[ C]// Advances in Cryptology - Asiacrypt' 03, LNCS 2894. Berlin: Springer-Verlag, 2003, 452-473.
  • 3HUANG X Y, SUSILO W, MU Y, et al. On the security of certifi- cateless signature schemes from Asiacrypt 2003[ C]// CANS 2005: Cryptology and Network Security, LNCS 3810. Berlin: Springer- Verlag, 2005:13 -25.
  • 4ZHANG Z F, WONG D S, XU J, et al. Certificateless public-key signature: Security model and efficient construction[ C]// ACNS 2006: Applied Cryptography and Network Security, LNCS 3989. Berlin: Springer-Verlag, 2006:293 - 308.
  • 5HUANG X Y, MU Y, SUSILO W, et al. Certificateless signature revisited[ C]// Information Security and Privacy, ACISP 2007, LNCS 4586. Berlin: Springer-Verlag, 2007:308 - 322.
  • 6LIU J K, AU M H, SUSILO W. Self-generatecl-certmcate putmc key cryptography and eertifieateless signature/eneryption scheme in the standard model[ C]//Proceedings of the 2007 ACM Symposium on Information, Computer and Communications Security. New York: ACM press, 2007:273 -283.
  • 7HE D B, CHEN J H, ZHANG R. Efficient and provably-secure certificateless signature scheme without bilinear pairings[ EB/OL]. (2010 - 02 - 20) [2012 - 10 - 15]. http://eprint, iacr. org/ 2010/632. pdf.
  • 8TIAN M M, HUANG L S. Cryptanalysis of a certificateless signa- ture scheme without pairings[ J/OL]. International Journal of Com- munication Systems, 2012, 1 - 7. doi: 10. 1002/dac. 2310. [2012 - 10 - 15]. http://onlinelibrary, wiley, com/ doi/10. 1002/dac. 2310/full.
  • 9POINTCHEVAL D, STERN J. Security arguments for digital signa- tures and blind signatures[ J]. Journal of Cryptology, 2000, 13 (3): 361 -396.
  • 10RAFAEL C, RICARDO D, Two notes on the security of certificate- less signatures[ C]// Proceedings of Provarst International Conference on Provable Security. Berlin: Springer-Verlag, 2007:85-102.

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部