首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 790 毫秒
1.
We cryptanalyze Kim et al ‘ s onetime proxy signature scheme used in mobile agents, and then a successful forgery is introduced. It is showed that a dishonest customer can successfully forge a va[id onetime proxy signature by impersonating the server. Furthermore, he can request the server with responsibility for the forged bidding information.  相似文献   

2.
Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified elliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (ellipticcurve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security.  相似文献   

3.
A group-oriented (t, n) threshold signature scheme employs the cryptographic techniques of secret share, allows any subset of t players out of n players to sign message on behalf of the group and disallows the creation of a valid signature if fewer than t players take part in the signature protocol. In this paper, we proposed a new group-oriented (t, n) threshold signature schemes with traceable signers based on Schnorr signature. The proposed scheme is proved traceable, robust and unforgeable against the "static" adversary with the discrete logarithm assumption in the random oracle model and existence of broadcast channel. The proofs of the strongest security (existential unforgeability against adaptively chosen message attacks under the discrete logarithm assumption) are provided in the random oracle model.  相似文献   

4.
Based on Shamir's secret sharing, a (t, n) multi-secret sharing scheme is proposed in this paper.p secrets can be shared amongn participants, andt or more participants can co-operate to reconstruct these secrets at the same time, butt−1 or fewer participants can derive nothing about these secrets. Each participant's secret shadow is as short as each secret. Compared with the existing schemes, the proposed scheme is characterized by the lower complexity of the secret reconstruction and less public information. The security of this scheme is the same as that of Shamir's threshold scheme. Analyses show that this scheme is an efficient, computationally secure scheme. Foundation item: Supported by the Special Funds for Major State Basic Research Program of China (973 Program) (G19990358-04) Biography: PANG Liao-jun(1978-), male, Ph. D candidate, research direction: Internet security, cryptography, secure mobile agent system and e-commerce security technology.  相似文献   

5.
To overcome the drawbacks such as high computational cost, unreasonable security model and long signature length in existing certificateless ring signature schemes, we propose an efficient certificateless ring signature scheme in this paper. Our construction is inspired by some efficient ID-based ring signature schemes, and uses bilinear pairings as a basic tool. Using a reasonable security model, the unforgeability of the proposed scheme is proven based on the intractability of the computational Diffie-Hellman (CDH) problem. The signature length of the new scheme is only |G2|+n|G1| (|Gi| is the bit length of an element in group Gi, i =1, 2). Compared with other existing certificateless ring signature schemes, the newly proposed scheme has a shorter signature length and is more efficient and practical.  相似文献   

6.
Another ID-Based Proxy Signature Scheme and Its Extension   总被引:1,自引:0,他引:1  
So fur, the security of many proxy signatures has seldom been considered in a formal way and most of them cannot satisfy nonepudiation. In this work, a novel ID-based (Identity-based) proxy signature scheme is proposed by combining the proxy signature with ID-based public cryptography, and they formalize the notion of security for ID-based proxy signature schemes. And show that the security of the proposed scheme is secure. Compured with other proxy signature schemes, it does not need a secure channel. Thus, it is particularly suitable for the unreliable network computation environment. Finally, they extend proposed scheme to a proxy multi-signature which has the following advantages (1) the size of proxy multi- signature is independent of the number of delegating users; (2) the computation cost of proxy multi-signature only need two Weil paring.  相似文献   

7.
Aggregate signature can aggregate n signatures on n messages from n signers into a single signature that convinces any verifier that n signers sign the n messages, respectively. In this paper, by combining certificateless public key cryptography and aggregate signatures, we propose an efficient certificateless aggregate signature scheme and prove its security. The new scheme is proved secure against the two representative types adversaries in certificateless aggregate signature under the assumption that computational Diffie-Hellman problem is hard. Furthermore, from the comparison of the computation cost of the new scheme with some existing certificateless aggregate signature schemes in group sum computation, scalar multiplication computation, Hash computation and abilinear pairings computation, it concludes that the new scheme reduces the computation cost in scalar multiplication computation in half and maintains the same in the other computation costs.  相似文献   

8.
0 IntroductionDigital signatureis a key technique to provide datainteg-rity andsource authenticationcapabilities to enhance da-ta trustworthiness in trusted computing platform. Most cur-rent digital signature schemes are based on complex mathe-matical problems , such as integer factoring, discrete log-arithm,and discrete logarithm on elliptic curves . The hard-ness of these underlying mathematical problems is really un-certain at present . Merkle treeis a method used for authenti-cation and di…  相似文献   

9.
A multiple secret sharing scheme can share a group of secrets in each sharing session, which is very useful especially in sharing large secrets. However, most of the existing multiple secret sharing schemes are (t, n) threshold schemes, so they are fit for only threshold applications and unfit for the applications of general access structures. Due to the fact that a (t, n) threshold scheme could only handle a small fraction of the secret sharing idea, a novel multi-secret sharing scheme is proposed, which is designed based on general access structures. The security of this scheme is the same as that of Shamir's threshold secret sharing scheme. Compared with the existing multiple secret sharing schemes, the proposed scheme can provide greater capabilities for many applications because it is able to deal with applications of general access structures.  相似文献   

10.
A Secure MAKAP for Wireless Communication   总被引:3,自引:0,他引:3  
A mutual authentication and key establishment protocol proposed by Aydos et al, for wireless communication based on elliptic curve cryptography can provide authentication between the user and server and they agreement a session key in the end of it. Unfortunately, Mangipudi pointed out Aydos' scheme was incurred the man-in-middle attack denial-of-service attack and impersonation based on man-in-middle attack. Then he proposed an improved scheme m overcome the above weakness. However, there is an attack which can forge the message required in the protocol and impersonation a valid user to the server.  相似文献   

11.
Distributed denial of service (DDoS) attacks exploit the availability of Web servers, resulting in the severe loss of their connectivity. We present a robust IP packets filtering mechanism which combines the detection and filtering engine together to protect Web Servers from DDoS Attacks. The mechanism can detect DDoS attacks by inspecting inbound packets with an IP address database, and filter out lower priority IP addresses to preserve the connection for valid users by monitoring the queues status. We use the Netfilter's technique, a framework inside the Linux 2.4. X, to implement it on a Web server. Also, we evaluate this mechanism and analyze the influence of some important parameters on system performance. The experimental results show that this mechanism is effective against DDoS attacks.  相似文献   

12.
Fail-stop signature schemes provide security for a signer against forgeries of an enemy with unlimited computational power by enabling the signer to provide a proof of forgery when a forgery happens. Chang et al proposed a robust fail-stop blind signature scheme based on bilinear pairings. However, in this paper, it will be found that there are several mistakes in Chang et al's fail-stop blind signature scheme. Moreover, it will be pointed out that this scheme doesn't meet the property of a fail-stop signature: unconditionally secure for a signer. In Chang et al's scheme, a forger can forge a valid signature that can't be proved by a signer using the "proof of forgery". The scheme also doesn't possess the unlinkability property of a blind signature.  相似文献   

13.
环签名因其无条件匿名性被广泛应用于匿名认证、匿名电子投票等特殊应用中,为了避免重复投票,需要验证两次签名之间是否存在关联性,当需要揭秘签名者的匿名身份时,环签名需要转换成普通签名。为实现这两个功能,文献[15]提出了一个可选择链接可转换的环签名方案。但该方案在环签名生成阶段,签名者需要使用环中其他成员的私钥x_i,而其他成员的私钥是保密的,不能独立计算A_i,继而签名者一人无法完成环签名的生成和算法的可转换验证。本文针对文献[15]的不足,提出了一个可选择关联和可转换的环签名方案。与同类方案相比,本文方案不仅具有强匿名性和选择关联性,还具有较小的计算开销。  相似文献   

14.
0 IntroductionIdentity-based (ID-based) cryptography[1]is rapidly emer-gingin recent years .The concept of the proxy signature scheme was first in-troduced by Mamboet al[2]in 1996 .The concept of thresholdproxy signature was proposed[3 ,4]. Apractical and secure (t,n) threshold proxy signature scheme should satisfy the secre-cy,the proxy protected,the unforgeability,the non-repudia-tion,the ti me constraint ,andthe known signers[5].In 2006 , Baoet al[6]proposed an ID-based thresholdproxy si…  相似文献   

15.
针对已有的基于计算Diffle-Hellman问题提出的无证书聚合签名方案构造了三种伪造攻击算法,攻击显示恶意但被动或者诚实但好奇的密钥生成中心均可伪造任意用户对任意消息的有效聚合签名,同时该方案也无法抵抗不诚实用户的合谋攻击。分析了原方案不安全的原因,通过在部分私钥生成阶段将用户公钥作为输入的参数,并在签名阶段将部分私钥与秘密值分别与不同的散列函数进行绑定,给出了高效的无需安全信道和双线性对的改进方案。改进方案的安全性可规约到更一般的离散对数困难问题。  相似文献   

16.
针对椭圆曲线离散对数问题的困难性提出一个具备快速撤销功能的代理签名方案.该方案引入一个安全中介SEM,生成部分代理签名,再由指定代理签名人生成完整的代理签名.代理签名人只有与SEM合作才能生成有效的签名,使得方案具有快速撤销的功能.  相似文献   

17.
With the frequent information accesses from users to the Internet, it is important to organize and allocate information resources properly on different web servers. This paper considers the following problem: Due to the capacity limitation of each single web server, it is impossible to put all information resources on one web server. Hence it is an important problem to put them on several different servers such as: (1) the amount of information resources assigned on any server is less than its capacity; (2) the access bottleneck can be avoided. In order to solve the problem in which the access frequency is variable. this paper proposes a dynamic optimal modeling. Based on the computational complexity results, the paper further focuses on the genetic algorithm for solving the dynamic problem. Finally we give the simulation results and conclusions. Foundation item: Supported by the Hi-tech Research and Development Program of China(2002AAlZ1490) Biography: Li Yuan-xiang( 1963-), male, Prof, research direction; parallel computing,evolutionary hardware.  相似文献   

18.
Because cross-realm C2C-PAKE (client-to-client password authenticated key exchange) protocols can not resist some attacks, this paper writes up new attacks on two representative protocols, then designs a new cross-realm C2C-PAKE protocol with signature and optimal number of rounds for a client (only 2-rounds between a client and a server). Finally, it is proved that the new protocol can be resistant to all known attacks through heuristic analysis and that it brings more security through the comparisons of security properties with other protocols.  相似文献   

19.
弱仲裁量子签名的安全性依赖于量子力学的一些基本原理,其不仅比传统的数字签名具有更好的安全性,而且比仲裁量子签名计算效率较高.为此,给出了一种新型弱仲裁量子签名,该签名具有以下特点:(1)仲裁者并不参与签名的产生和验证过程,只在发生纠纷时,仲裁者才参与纠纷的解决;(2)通过利用签名者身份信息以及与密钥绑定的旋转算子对签名进行认证,可以抵抗伪造攻击,并具有不可否认性;(3)该签名方案具有基于身份的数字签名方案的优点,即用户的身份信息直接用作公钥,无须量子公钥证书,这将给用户提供更多的方便.  相似文献   

20.
在指定接收者恢复消息签名方案的基础上加入了前向安全性,提出一种新的部分盲签名方案.新方案能够减少通信量,避免因密钥的泄露而导致以前的所有签名无效,只有指定的接收者才能恢复原始消息,进一步加强了消息的隐秘性.新方案中签名发起人和签名者合作完成签名,签名密钥按周期更新,在签名过程中加入了最终可恢复消息的接收者的信息.安全性分析表明新方案满足部分盲性、前向安全性和不可伪造性等安全性要求.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号