首页> 外文会议>International Symposium on Biometrics and Security Technologies >New Identity-Based Sequential Aggregate Signature Scheme from RSA
【24h】

New Identity-Based Sequential Aggregate Signature Scheme from RSA

机译:来自RSA的新的基于身份的顺序聚合签名方案

获取原文

摘要

An identity-based sequential aggregate signature (IBSAS) scheme provides a shorter aggregate signature for multiple signers in which each signer has signed his/her own message and all generated signatures are aggregated in sequence. During aggregate signature verification process, a verifier can identify the generated order and the validity of signatures. In 2012, Dou et al. first proposed two new IBSAS schemes based on RSA. One scheme is non-interactive and the other is interactive. This study discovers that the non-interactive IBSAS scheme of Dou et al. is vulnerable to a forgery attack. In our attack, a legal but malicious signer is capable to forge an IBSAS without knowing the other signers' private keys. In order to overcome the weakness, we propose a non-interactive IBSAS scheme based on the identity-based signature scheme of Qian and Cao. We then show that our non-interactive IBSAS scheme is secure against proposed forgery attack.
机译:基于身份的顺序聚合签名(IBSAS)方案为多个签名者提供了较短的聚合签名,其中每个签名者都已经签名了自己的消息,并且所有生成的签名都按顺序聚合。在汇总签名验证过程中,验证者可以识别生成的顺序和签名的有效性。在2012年,Dou等人。首先提出了两种基于RSA的新IBSAS方案。一种方案是非交互式的,另一种方案是交互式的。这项研究发现,Dou等人的非交互式IBSAS方案。容易受到伪造攻击。在我们的攻击中,合法但恶意的签名者能够伪造IBSAS,而无需知道其他签名者的私钥。为了克服这一弱点,我们提出了一种基于钱和曹的基于身份的签名方案的非交互式IBSAS方案。然后,我们证明了我们的非交互式IBSAS方案可以安全地防范拟议的伪造攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号