期刊文献+

关于“新的可证安全的数字签名方案”的评论

Comments on the "New Provably Secure Digital Signature Scheme"
下载PDF
导出
摘要 针对文献[4]提出的一种新的在标准模型下可证安全的数字签名方案(简记为NPSDS方案),分析了该方案建立的数学基础——"极微本原"的DRRSA问题困难性假设存在的矛盾,指出NPSDS方案的安全性证明过程中存在的逻辑错误。由于文献[4]中方案的签名验证过程过于简单,可利用DRRSA问题伪造有效签名。 In literature [4], a new provably secure digital signature (NPSDS) scheme in standard model is given. The hardness assumption of DRRSA problem lies in the mathematical foundation and atomic primitive of the NPSDS scheme. However, the DRRSA problem is proven contradictive, and logic errors are found in its security proof. Moreover, valid signatures can be forged by using the DRRSA problem, since its signature verification is excessively simple.
出处 《淮海工学院学报(自然科学版)》 CAS 2009年第3期22-25,共4页 Journal of Huaihai Institute of Technology:Natural Sciences Edition
基金 国家自然科学基金资助项目(60473072) 陕西省自然科学基础研究计划项目(2007A06)
关键词 数字签名 RSA问题 标准模型 digital signature RSA problem standard model
  • 相关文献

参考文献6

  • 1冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 2GOLDWASSER S, MICALI S, REVEST R. A digital signature scheme secure against adaptive chosen-message attacks[J]. SIAM Journal of Computing, 1988,17 (2) :281-308.
  • 3CANETTI R,GOLDREICH O, HALEVI S. The random oracle methodology [J]. Journal of the ACM, 2004,51(4) :557-594.
  • 4韩嵩,王杰,高立.一种新的可证明安全的数字签名方案(英文)[J].北京大学学报(自然科学版),2003,39(5):607-611. 被引量:1
  • 5POIWTCHEVAL D. New Public Key Cryptosystems Based on the Dependent RSA Problems[C]//EUROCRYPT' 99. J. Stern (Ed.) Berlin Heidelberg: Springer- Verlag, 1999 : 239-254.
  • 6MAO Wenbo. Modern Cryptography:Theory and Practice[M]. USA : Prentice Hall PTR, 2003: 75-78.

二级参考文献36

  • 1BeUare M, Rogaway P. The Exact Security of Digital Signatures: How to Sign with RSA and Rabin. Cryptology-Eurocrypt'96, Berlin: Springer- Verlag, 1996,399 - 416.
  • 2Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign Signature without the Random Oracle. Cryptology-Eurocrypt'99,Berlin:Sringer-Verlag, 1999, 123 - 139.
  • 3Naccache D, Pointcheval D, Stern J. Twin Signatures: an Alternative to the Hash-and-sign Paradigm. Proc of the 8^th ACM conf on Computer and Communications Security,ACM 2001,116- 126.
  • 4BeUare M, Rogaway P. Random Oracles Are Practical : a Paradigm for Designing Efficient Protocols. 1^st Conf on Computer and Communications Security, ACM 1993,62 - 73.
  • 5Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 6Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 7Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 8Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 9Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 10Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.

共引文献101

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部