期刊文献+

关于不使用Hash和Redundancy函数签密方案的分析与改进 被引量:2

The Analysis and Improvement of A Signcryption Scheme without Using Hash and Redundancy Functions
下载PDF
导出
摘要 在实际应用中,前向安全性和公开验证性对密码系统来说是非常重要的。分析了不使用Hash和Redundancy函数的签密方案的前向安全性和公开验证性,分析表明该方案不具备前向安全性和公开验证性。分别就其前向安全性和公开验证性提出了相应的改进方案,并对方案进行了理论上的证明。改进方案克服了原方案中不具备前向安全性或公开验证性的缺陷;而且从效率上来分析,并没有明显增加计算量或传输量。 In practical applications, the forward security and public verifiability are very important to cryptography. An authenticated signcryption without using Hash and Redundancy functions is analyzed in this paper, and the result indicates that the scheme does not possess the characters of forward security and public verifiability. Modified schemes are proposed respectively according to each character mentioned above, and theoretically proved. By adop- ting the modified schemes, the original scheme's defects of non - forward - security or non - public - verifiability are overcome, and the computational cost and communication overhead are not increased.
出处 《空军工程大学学报(自然科学版)》 CSCD 北大核心 2010年第1期91-94,共4页 Journal of Air Force Engineering University(Natural Science Edition)
基金 国家自然科学基金资助项目(60873233) 陕西省工业科技攻关基金资助项目(2008-k04-21) 西安市产学研合作基金资助项目(CXY08016) 中国博士后科学基金资助项目(20080440550)
关键词 密码学 签密 HASH REDUNDANCY 前向安全性 公开验证性 cryptography signcrytion Hash Redundancy forward security public verifiability
  • 相关文献

参考文献10

  • 1Zheng Y. Digital Signcryption or How to Achieve Cost (Signature & Encryption)<< Cost (Signature) + Cost (Encryption) [ C ]//CRYPT097, LNCS1294. Berlin : Springer - Verlag, 1997 : 165 - 179.
  • 2Zheng Y. Signcryption and Its Application in Efficient Public Key Solutions [ C ]//Information Security Workshop( ISW97 ), LNCS 1396. Berlin : Springer - Verlag, 1997:291 - 312.
  • 3Petersen H, Michels M. Cryptanalysis and Improvement of Signcryption Schemes [ J ]. IEEE Computers and Digital Techniques, 1998,145(2) :149 - 151.
  • 4Seo S H, Lee S H. A Secure and Flexible Multi -signcryption Scheme [ C ]//ICCSA 2004, LNCS 3046. Berlin: Springer- Verlag,2004:689 - 697.
  • 5Libert B, Quisquater J J. A New Identity Based Signcryption Scheme from Pairings [ C ]//2003 IEEE Information Theory Workshop. Paris, France : IEEE Press ,2003 : 155 - 155.
  • 6张串绒,张玉清.基于身份的前向安全和可公开验证签密方案[J].空军工程大学学报(自然科学版),2009,10(3):78-81. 被引量:5
  • 7Wang Xiaoyun, Feng Dengguo, Yu Xiuyuan, etc. Cryptandlysis of the Hash Functions MIM and RIPEMD [ C ]//Eurocrypt 2005. Berlin: Springer - Verlag,2005 : 1 - 18.
  • 8Wang Xiaoyun, Yu Hongbo. How to Break MD5 and Other Hash Functions [ C ]//Eurocrypt 2005. Berlin: Springer - Verlag, 2005 : 1 - 8.
  • 9Wang Xiaoyun, Yin Yiqun Lisa, Yu Hongbo. Finding Collisions in the Full SHA - 1 [ C ]//Cryptology CRYPTO' 05. Berlin:Springer - Verlag,2005 : 17 - 36.
  • 10张串绒,尹忠海,肖国镇.不使用Hash和Redundancy函数的认证加密方案[J].电子学报,2006,34(5):874-877. 被引量:6

二级参考文献15

  • 1Bao F,Deng R H.A Signcryption Scheme with Signature Directly Verifiable by Public key{C]//Proc of PKC'98,LNCS 1431.Berlin:Springer,1998:55-59.
  • 2Jung H Y,Chang K S,Lee D H.Signcryption Schemes with Forward Secrecy[C]//Proceeding of WISA.Korea:[s.n.]2001:403-475.
  • 3Jung H Y,Lee D H,Lim J I,et al.Chang,Signcryption Schemes with Forward Secrecy.[C/OL] Proc.of WISA'01,(2001-04-02)[2005-12-08]http://cist.korea.ac.kr/Tr/TR016.
  • 4Shin Jun-Bum,Lee Kwangsu,Shim Kyungah-New DSA-verifiable Signcryption Schemes[C]//Information Security and Cryptology-ICISC 2002,5th International Conference.Berlin:Springer Verlag,2002:28-29.
  • 5Libert B,Quisquater J J.New Identity-based Signcryption Schemes from Pairings[C]//IEEE Information Theory Workshop.Berlin:Springer Verlag,2003:155-158.
  • 6Shamir A.Identity Based Cryptosystems and Signature Schemes[C]//Cryptology-Crypto' 84,LNCS 0196.Berlin:Springer Verlag,1984:47-53.
  • 7Menezes A J.Elliptic Curve Public Key Cryptosystems[M].Kluwer Academic Publishers,1993.
  • 8J Malone-Lee.Identity Based Signcryption[Eb/OL].[2004-05-12]http://eprint.iacr.org/2002/098/.
  • 9P Horster,M Michels,H Petersen.Authenticated encryption schemes with low communication costs[J].Electronics Letters,1994,30(15):1212-1213.
  • 10K Nyberg,R A Rneppel.A new signature scheme based on the DSA giving message recovery[A].1st ACM Conference on Computer and Communications security[C].New York:ACM Press,1993.58-61.

共引文献9

同被引文献21

  • 1张串绒,肖国镇.一个可公开验证签密方案的密码分析和改进[J].电子学报,2006,34(1):177-179. 被引量:16
  • 2李艳平,谭示崇,王育民.一个公开可验证和前向安全的签密方案[J].计算机应用研究,2006,23(9):98-99. 被引量:7
  • 3张串绒,肖国镇.基于签密技术的可认证密钥协商协议[J].空军工程大学学报(自然科学版),2006,7(6):65-67. 被引量:4
  • 4Bellare M, Canetti R, Krawczyk H. Keying Hash functions for message authentication [C]//CRYPTO 1996, LNCS 1109. Heidelberg.. Springer, 1996: 1-15.
  • 5Yasuda,K. HMAC without the "Second" key [C]// ISC 2009, LNCS 5735. Heidelberg.- Springer, 2009: 443-458.
  • 6Wei Wang. Equivalent Key Recovery Attack on H2- MAC Instantiated with MD5 [J]. Communications in computer and information science, 2011,200 : 11-20.
  • 7Liu Fanbao, Xie Tao, Shen Changxiang. Equivalent key recovery attack to H2 -MAC[J]. International journal of security and its application,2012,6(2) ..56- 61.
  • 8Contini S,YiN Y L. Forgery and partial key-recovery attacks on HMAC and NMAC using hash collisions [C]//ASIACRYPT 2006, LNCS 4284. Heidelberg.. Springer,2006 .. 37-53.
  • 9Rechberger C, Rijmen, V. New results on NMAC/ HMAC when instantiated with popular hash func- tions [J] .Journal of universal computer science, 2008, 14(3): 347-376.
  • 10Preneel B,Oorschot van P. MDx-MAC and building fast MACs from Hash functions [C]//CRYPTO 1995, LNCS963. Heidelberg:Springer, 1995: 1-14.

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部