期刊文献+

EDL签名中可证明安全的阈下信道封闭协议 被引量:1

Provably Secure Subliminal-free Protocol in EDL Digital Signature
下载PDF
导出
摘要 首先构造了EDL签名方案中的阈下信道,然后设计了一个交互式阈下信道封闭协议,完全封闭了EDL签名中由参数的随机性所引入的阈下信道,并在RO(random oracle)模型中给出了安全性证明。在CDH(computational Diffie-hellman)问题是困难的假设下,新协议被证明是安全的。在新协议中,看守虽然参与了签名的生成,但却不能伪造签名,从而保证了签名者的签名权力。在计算量方面,签名者和看守分别执行2次和3次模指数运算。 Subliminal channels in EDL signature were constructed firstly,then an interactive subliminal-free protocol was designed.It is shown that the proposed protocol can completely close subliminal channels existing in the random parameters in EDL signature.The proposed protocol is proved to be secure in RO(random oracle) model assuming the CDH(computational Diffie-hellman) problem is hard.In the new protocol,the warden participates the generation of signature,but can not sign messages.Thus,the signature authority of the signer is guaranteed.To generate a signature,it only needs to perform 2 and 3 modular exponentiation for the signer and the warden respectively.
出处 《计算机科学》 CSCD 北大核心 2010年第9期72-74,93,共4页 Computer Science
基金 国家自然科学基金(60803149)资助
关键词 密码学 数字签名 信息隐藏 阈下信道 封闭协议 随机预言机模型 Cryptography Digital signature Information hiding Subliminal channel Free protocol Random oracle model
  • 相关文献

参考文献11

  • 1Simmons G J.The 'prisoners' Problem and the SubliminalChannel[C] ∥Advances in Cryptology,Proc.Crypto'83.SpringerVerlag,1984:51-66.
  • 2董庆宽,肖国镇.阈下信道分类及边信息协商问题研究[J].计算机科学,2004,31(5):103-106. 被引量:1
  • 3Simmons G J.Subliminal Channels:Past and Present[J].European Transactions on Telecommunications,1994,4(4):459-473.
  • 4Simmons G J.Subliminal Communication Is Easy Using theDSA[C] ∥Proc.of Eurocrypt 93.1994:218-232.
  • 5Simmons G J.The Subliminal Channel and Digital Signature[C] ∥Advances in Cryptograph-Eurocrypt'84.Springer-Verlag,1985:364-378.
  • 6Xie Yuhua,Sun Xingming,Xiang Lingyun,et al.A SecurityThreshold Subliminal Channel Based on Elliptic Curve Cryptosystem[C] ∥Proceedings-2008 4th International Conference on Intelligent Information Hiding and Multimedia Signal Proces-sing,IIH-MSP.2008:294-297.
  • 7Kobara K,Imai H.On the Channel Capacity of NarrowbandSubliminal Channels[C] ∥Proc.of the Second International Conference on Information and Communication Security.Berlin:Springer-Verlag,1999:309-324.
  • 8Goh EJ,Jarecki S.A Signature Scheme as Secure as the Diffie-Hellman Problem[C] ∥Biham E,ed.Advances in Cryptology-EUROCRYPT 2003.LNCS 2656.Berlin:Springer-Verlag Publishers,2003:401-415.
  • 9Meng Tao,Wang Jianfeng,Sun Shenghe.Cover Communication Based on Subliminal Channel in Broadcast Multi Signature[C] ∥Proceedings-2008 4th International Conference on Intelligent Information Hiding and Multimedia Signal Processing,IIH-MSP.2008:309-1311.
  • 10Bellare M,Rogaway P.Random Oracles Are Practical:A Paradigm for Designing Efficient Protocols[C] ∥Proc.of the 1st ACM Conf.on Computer and Communications Security.New York:ACM Press,1993:62-73.

二级参考文献28

  • 1[1]Simmons G J. The prisonner's problem and the subliminal channel. Advances in Cryptology: Proceedings of CRYPTO' 83,Plenum Press,N. Y. ,1984. 51~67
  • 2[2]Simmons G J. The History of Subliminal Channels. IEEE Journal On Selected Areas In Communication,1998,16(4) :452~462
  • 3[3]Simmons G J. Subliminal communication is easy using the DSA.Advances in Cryptology: Proceedings of EUROCRYPT' 93,Berlin ,Springer-Verlag, 1993. 218~232
  • 4[4]Simmons G J. The subliminal channeal in the U. S. Digital Signature Algorithm (DSA). In: Proc. of 3rd Symposium on State and Progress of Research in Cryptography-SPRC' 93,Rome,Italy,Feb. 1993.35~54
  • 5[5]Anderson R, Vandeney S, Preneel B,et al. the Newton Channel.Lecture Notes in Computer Science 1174. In:Proc. of Information Hiding: First International Workshop, Cambridge, UK, May 30-June 1,1996, Berlin: Springer-Verlag, 1996.151 ~ 156
  • 6[6]Simmons G J. A secure subliminal channel(?) *. Crypto' 85 Santa Barbara, CA, August 18-22,1985, Advance in Cryptology, Ed. by H. C. Williams, Springer-Verlag, Berlin, 1986.34~ 41
  • 7[7]Jan J K, Tseng Y M. New Digital Signature with Subliminal Channels Based on the Discrete Logarithm Problem. In: 1999 Intl.Worshops on Parallel Processing, Wakamatsu, Japan, 1999. 198 ~203
  • 8[8]Hain L,Gong G. Digital signature with a subliminal channel. IEE.Proc. Comput. Digit,Tec. , 1997,144(6): 387~389
  • 9[9]Zhang Fangguo,Lee B,Kim K. Exploring Signature Schemes with Subliminal Channel. SCIS 2003, The 2003 Symposium on Cryptography and Information Security vol 1/2, Itaya, Japan,2003.245~250
  • 10[10]Cachin C. An Information-Theoretic Model for Steganography. In:Proc. 1998 Workshop on Information Hiding Porland, Oregon,Lecture Notes in Computer Sciences,Springer-Verlag, 1998

共引文献7

同被引文献12

  • 1杨建萍,周贤伟,杨军.基于阈下信道技术的身份认证机制研究[J].微电子学与计算机,2004,21(12):195-197. 被引量:4
  • 2粟栗,崔国华,李俊,郑明辉.基于签密的分布式安全门限阈下信道方案[J].小型微型计算机系统,2007,28(12):2153-2157. 被引量:1
  • 3SIMMONS G J. The prisoner's problem and the subliminal channel[C]ffProceedings IEEE Workshop Communica-tions Security CRYPTO. New York: [s. n. ], 1983..51-67.
  • 4SIMMONS G J. The history of subliminal channels[J]. IEEE Journal on Selected Areas in Communication, 1998,16 (4) : 452-462.
  • 5LEE S W, KIM W H, KIM H S, et al. Efficient password-based authenticated key agreement protocolLC ]///Interna- tional Conference on Computer Science and Applications. Perugia.. Springer-Verlag, 2004:617-626.
  • 6KWON J O, SAKURAI K, LEE D H. One-round protocol for two-party verifier-based password-authenticated key exchange[C]//Communications and Multimedia Security. Heraklion. Es. n. ] ,2006: 87-96.
  • 7POINTCHEVAL D. Password-based authenticated key exchange[C]//Proceedings of 15th IACR International Con- ference on Practice and Theory of Public-Key Cryptography. Darmstadt, Springer-Verlag, 2012:390-397.
  • 8FUJIOKA A, SUZUKI K, XAGAWA K, et al. Strongly secure authenticated key exchange from factoring, codes, and lattices[C]//Proceedings of 15th IACR International Conference on Practice and Theory of Public-Key Cryp- tography. Darmstadt. Springer-Verlag, 2012 .. 467-484.
  • 9HUANG Zhen-jie,CHEN Dan,WANG Yu-min. Multi-signature with anonymous threshold subliminal channel for ad-hoc environments[C]//19th International Conference on Advanced Information Networking and Applications. Tamshui, IEEE Press, 2005,67-71.
  • 10谭示崇,张宁,王育民.新的口令认证密钥协商协议[J].电子科技大学学报,2008,37(1):17-19. 被引量:6

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部