期刊文献+

Schnorr签名中的阈下信道及其封闭方法 被引量:1

Subliminal Channels and Free Method in Schnorr Signature
下载PDF
导出
摘要 分析了阈下信道产生的原因及其在数字签名中的应用,对Schnorr签名中存在的宽带和窄带阈下信道进行了具体分析。设计了一个新的阈下信道封闭协议,新协议要求看守参与会话密钥的生成,确保会话密钥的随机性和隐私性。证明了新协议在保证签名者签名权力的前提下,完全封闭了Schnorr签名中由随机会话密钥所引入的阈下信道。新协议的安全性基于求解离散对数问题的困难性和哈希函数的安全性,在复杂度方面,签名者和看守各执行1次模指数运算。 The reasons for the appearance of subliminal channels and their applications in digital signature schemes are analyzed.The wideband and narrowband subliminal channels in the Schnorr signature are discussed.And a new subliminal-free protocol is designed.In the new protocol,the warden participates in the generation of session keys in order to guarantee their randomness and privacy.It is shown that the protocol can completely close the subliminal channels existing in the random session keys in the Schnorr signature scheme.In addition,the signature authority of the signer is guaranteed.The security of the proposed protocol is based on both the discrete logarithm intractability assumption and the existence of collision-free hash functions.To generate a signature,it only needs to perform one modular exponentiation for each of the signer and the warden.
出处 《电子科技大学学报》 EI CAS CSCD 北大核心 2010年第6期826-830,共5页 Journal of University of Electronic Science and Technology of China
基金 国家自然科学基金(60803149)
关键词 密码学 数字签名 信息隐藏 公钥密码学 数据安全 阈下信道 cryptography digital signature information hiding public key cryptography security of data subliminal channel
  • 相关文献

参考文献15

  • 1SIMMONS G J. The 'prisoners' problem and the subliminal channel[C]//Advanees in Cryptology, Proc Crypto'83. Berlin: Springer-Verlag, 1984:51-66.
  • 2LI Wei, LI Gang, XIN Xiang-jun. Digital signature scheme with a (t,1) threshold subliminal channel based on RSA signature seheme[C]//Proeeedings 2008 International Conference on Computational Intelligence and Security. Suzhou: IEEE, 2008: 342-346.
  • 3ONG H, SCHNORR C P, SHAMIR A. An efficient signature scheme based on quadratic equations[C]// Proceedings of the 16th Annual ACM Symposium on Theory of Computing. Washington: ACM, 1984: 208-216.
  • 4SIMMONS G J. Thesubliminal channel and digitalsignature [C]//Advances in Cryptograph-Eurocrypt'84. Berlin: Springer-Verlag, 1985: 364-378.
  • 5SIMMONS G J. The subliminal channel in the U. S. digital signature algorithm (DSA)[C]//Proceedings of the 3rd Symposiumon State and Progress of Research in Cryptography-SPRC'93. Rome, Italy: [s.n.], 1993: 35-54.
  • 6张彤,王育民,李真富.牛顿信道的缺陷及其改进[J].信息安全与通信保密,2000,22(2):22-25. 被引量:3
  • 7KOBARA K, IMAI H. On the channel capacity of narrowband subliminal channels[C]//Proc of the Second International Conference on Information and Communication Security. Berlin: Springer-Verlag, 1999: 309-324.
  • 8杨军,周贤伟,覃伯平.On the Selection of Random Numbers in the ElGamal Algorithm[J].Journal of Electronic Science and Technology of China,2006,4(1):55-58. 被引量:4
  • 9SIMMONS G J. An introduction to the mathematics of trust in security protocols[C]//Proceedings of Computer Security Foundations Workshop VI. Franconia, NcwHampshirc: IEEE Computer Society Press, 1993: 121-127.
  • 10DESMEDT Y. Abuses in cryptography and how to fight them[C]//Advances in Cryptology Proc of Crypto'88. Berlin: Springer-Verlag, 1990: 375-389.

二级参考文献11

  • 1[1]Simmons G J. Subliminal channels:past and present.European Transactions on Telecommunications,July/August,1994; 4(4):459~473
  • 2[2]Anderson R,et al. The Newton channel.Lecture Notes in Computer Science 1174,Springer-Verlag,1996:151~156
  • 3[3]Simmons G J. Results concerning the bandwidth of subliminal channels.IEEE Journal on Selected Areas in Communications, May 1998;16(4):463~473
  • 4[4]Bleichenbacher Daniel.Generating EIGamal signatures without knowing the secret key.Eurocrypt’96 Proceedings,LNCS 1170, Springer-Verlag,1997:10~18
  • 5[5]Pohlig S C, Hellman M E. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Transaction on Information Theory,January 1978;24(1):106~110
  • 6Stinson D R.Cryptography: Theory and Practice (second edition)[]..2003
  • 7ElGamal T.A public key cryptosystem and a signature scheme based on discrete logarithms[].IEEE Transactions on Information Theory.1985
  • 8Yang Y,Sun W,Niu X.New Theory of Modern Cryptography[]..2002
  • 9Menezes A J,Oorschot P Van,Vanstone S.Handbook of Applied Cryptography[]..1997
  • 10Mao W.Modern Cryptography: Theory and Practice[]..2004

共引文献5

同被引文献2

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部