期刊文献+

基于身份多接收者签密方案的安全性分析(英文) 被引量:3

Cryptanalysis of an identity-based multi-recipient signcryption scheme
下载PDF
导出
摘要 基于身份多接受者签密是一种能够同时实现认证性与保密性的重要密码学工具.分析杜红珍等2009年提出的基于身份多接收者签密方案.通过模拟攻击验证了该方案不能满足信息保密性与不可伪造性的安全要求.在此基础上,提出一个改进的基于身份多用户签密的方案,新方案具有保密性与不可伪造性,其效率有待进一步提高. Identity-based multi-recipient signcryption(ID-MRSC)is an important cryptographic primitive which can simultaneously provide authenticity and privacy.In 2009,DU and WEN proposed an ID-MRSC scheme,and claimed that their scheme satisfied the security requirements of confidentiality and unforgeability.This paper analyzed the scheme and presented a concrete attack against the scheme,indicating that the scheme fails to satisfy the security requirement of unforgeability.We presented a new ID-MRSC scheme that simultaneously satisfies the requirements of confidentiality and unforgeability.It's efficiency could be improved is our future work.
出处 《深圳大学学报(理工版)》 EI CAS 北大核心 2010年第4期408-412,共5页 Journal of Shenzhen University(Science and Engineering)
基金 supported by the National Natural Science Foundation ofChina(60903178)~~
关键词 数据安全与计算机安全 基于身份的多接收者签密 双线性配对 信息安全 自适应选择密文身份攻击 不可伪造性 密码学 data security and computer security identity-based multi-recipient signcryption bilinear pairing information security adaptively chosen ciphertext and identity attack unforgeability cryptography
  • 相关文献

参考文献13

  • 1Zheng Y.Digital Signcryption or How to Achieve Cost (Signature & Encryption) 《 《 Cost (signature) + Cost (encryption)[M] //LNCS:CRYPTO'97.Berlin:Springer-Verlag Press,1997:105-179.
  • 2Shamir A.Identity-based Cryptosystems and Signatureschemes[M] //LNCS:CRYPT'84.Berlin:SpringerVerlag Press,1984:47-53.
  • 3Fiat A,Shamir A.How to Prove Yourself:Practical Solutions to Identification and Signature Problems[M] //LNCS:CRYPT'86.Berlin:Springer-Verlag Press,1986:186-194.
  • 4Cocks C.An Identity Based Encryption Scheme Based on Quadratic Residues[M] //LNCS:IMACC'01.Berlin:Springer-Verlag Press,2001:360-363.
  • 5Boneh D,Franklin M K.Identity-based Eneryption from the Weil Pairing[M] //LNCS:CRYPT'O1.Berlin:Springer-Verlag Press,2001:213-229.
  • 6Malone-Lee J,Mao W.Two Birds One Stone:Signcryption Using RSA.[M] //LNCS:CT-RSA'03.Berlin:SpringerVerlag Press,2003:211-225.
  • 7Barreto P,Libert B,McCullagh N,et al.Efficient and Provably-secure Identitybased Signatures and Signeryption from Bilinear Maps[M] //LNCS:ASIACRYPT'05.Berlin:Springer-Verlag Press,2005:515-532.
  • 8Boyen X.Multipurpose Identity-based Signcryption (a Swiss Army Knife for Identitybased Cryptography)[M] //LNCS:CRYPT'03.Berlin:Springer-Verlag Press,2003:383-399.
  • 9Chen L,Malone-Lee J.Improved Identity-based Signeryption[M] //LNCS:PKC'05.Berlin:Springer-Verlag Press,2005:362-379.
  • 10Practicalidentity-basedthreshold decryption scheme without random oracle[J].Journal of Shenzhen University Science and Engineering,2010,27(3):340-346.

同被引文献30

  • 1LIXiang-xue CHENKe-fei LIShi-qun.Cryptanalysis and Improvement of Signcryption Schemes on Elliptic Curves[J].Wuhan University Journal of Natural Sciences,2005,10(1):231-234. 被引量:2
  • 2陈昭智,郑建德.一种基于身份分层结构加密算法的广播加密方案[J].厦门大学学报(自然科学版),2006,45(3):342-346. 被引量:8
  • 3KoblitzN.椭圆曲线密码系统.计算机科学,48(177):203-209.
  • 4Miller V.椭圆曲线在密码系统中的应用[C]//密码学会议录-Crypto’85.柏林:施普林格出版社,1986:417-426.(英文版).
  • 5Wajih E H Y,Mohsen M,Rached T.一种安全的嵌入式没备椭圆曲线签名方案[C]//信号、电路与系统国际会议论文集.莫纳斯提(突尼斯):IEEE出版社,2008(7/8/9):1-6.(英文版).
  • 6张席 杭欢花.一种基于强DH加密的高效转换方案.武汉大学学报:自然科学版,15(5):415-421.
  • 7Shamir A.基于身份的加密系统与签名方案[C]//密码学会议录-Crypto’84.柏林:施普林格出版社,1984:47-53.(英文版).
  • 8Anderson R.公开密钥体系的两个说明[C]//第4届计算机与通信安全会议论文集.苏伊士(埃及):美国计算机协会,1997:3-6.(英文版).
  • 9Bellare M,Miner S K.一种前向安全的数字签名方案[C]//密码学会议录-Crypto'99.柏林:施普林格出版社,1999:431-448.(英文版).
  • 10WANG Shu-hong,BAO Fang,DENG R H.具有可证安全性前向安全盲签名方案加密分析[C]//第7届信息与通信安全国际会议论文集.柏林:施普林格出版社,2005:53-60.(英文版).

引证文献3

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部