...
首页> 外文期刊>International Journal of Information Security >Key substitution attacks revisited: Taking into account malicious signers
【24h】

Key substitution attacks revisited: Taking into account malicious signers

机译:再谈密钥替换攻击:考虑恶意签名者

获取原文
获取原文并翻译 | 示例

摘要

Given a signature sfor some message malong with a corresponding public verification key yin a key substitution attack an attacker derives another verification key ≠ y—possibly along with a matching secret key—such that sis also a valid signature of mfor the verification key . Menezes and Smart have shown that with suitable parameter restrictions DSA and EC-DSA are immune to such attacks. Here, we show that in the presence of a malicious signer key substitution attacks against several signature schemes that are secure in the sense introduced by Menezes and Smart can be mounted. While for EC-DSA such an attack is feasible, other established signature schemes, including EC-KCDSA, can be shown to be secure in this sense.
机译:给定某条消息的签名,并带有相应的公共验证密钥y,则在密钥替换攻击中,攻击者会得出另一个验证密钥≠y(可能与匹配的秘密密钥一起),因此sis也是m的有效签名。 Menezes和Smart已表明,通过适当的参数限制,DSA和EC-DSA可以抵抗此类攻击。在这里,我们表明,在存在恶意签名者的情况下,可以针对Menezes和Smart引入的安全性对几种签名方案进行密钥替换攻击。尽管对于EC-DSA来说这样的攻击是可行的,但从这个意义上讲,其他已建立的签名方案(包括EC-KCDSA)可以证明是安全的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号