...
首页> 外文期刊>Information Security, IET >Practical verifiably encrypted signature based on Waters signatures
【24h】

Practical verifiably encrypted signature based on Waters signatures

机译:基于沃特世签名的实用可验证加密签名

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

Waters proposed the first efficient signature scheme that is known to be existentially unforgeable based on the standard computational Diffie-Hellman assumption without random oracles. Lu then proposed the first verifiably encrypted signature (VES) scheme based on Waters signatures. However, the security proofs of Lu and some other VES schemes are built on the certified-key model, in which the key pair of the adjudicator is chosen by the simulator rather than the signature forger. It demands that the adjudicator must be honest enough never to forge signatures. In the real world, it is hard for users to choose such trusted third party. In this study, the authors first show that Lu ’s VES is not secure in the chosen-key model by presenting a rogue key attack. Then they present the first VES scheme based on Waters signatures secure in the chosen-key model, where two inside adversaries, malicious adjudicator and malicious verifier, have more powers than ever.
机译:沃特斯提出了第一个有效的签名方案,该方案基于标准计算Diffie-Hellman假设,在没有随机预言的情况下,是已知存在上不可伪造的。然后,Lu提出了第一个基于Waters签名的可验证加密签名(VES)方案。但是,Lu和其他一些VES方案的安全性证明是建立在认证密钥模型上的,在该模型中,仲裁员的密钥对是由模拟器而不是签名伪造者来选择的。它要求仲裁员必须足够诚实,绝不伪造签名。在现实世界中,用户很难选择这种受信任的第三方。在这项研究中,作者首先通过提出恶意密钥攻击来证明Lu’s VES在所选密钥模型中并不安全。然后,他们提出了第一个基于Waters签名的VES方案,该方案在选定的密钥模型中是安全的,其中两个内部对手(恶意裁决者和恶意验证者)拥有比以往任何时候都更大的权力。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号