【24h】

Analysis of Forgery Attack on One-Time Proxy Signature and the Improvement

机译:一次性代理签名的伪造攻击分析及改进

获取原文
获取原文并翻译 | 示例
获取外文期刊封面目录资料

摘要

In a recent paper, Yang et al. (Quant. Inf. Process. 13(9), 2007-2016, 2014) analyzed the security of one-time proxy signature scheme Wang and Wei (Quant. Inf. Process. 11(2), 455-463, 2012) and pointed out that it cannot satisfy the security requirements of unforgeability and undeniability because an eavesdropper Eve can forge a valid proxy signature on a message chosen by herself. However, we find that the so-called proxy message-signature pair forged by Eve is issued by the proxy signer in fact, and anybody can obtain it as a requester, which means that the forgery attack is not considered as a successful attack. Therefore, the conclusion that this scheme cannot satisfy the security requirements of proxy signature against forging and denying is not appropriate in this sense. Finally, we study the reason for the misunderstanding and clarify the security requirements for proxy signatures.
机译:Yang等在最近的一篇论文中。 (Quant。Inf。Process。13(9),2007-2016,2014)分析了一次性代理签名方案Wang和Wei的安全性(Quant。Inf。Process。11(2),455-463,2012)和指出它不能满足不可伪造性和不可否认性的安全性要求,因为窃听者Eve可以在自己选择的消息上伪造有效的代理签名。但是,我们发现Eve伪造的所谓代理消息签名对实际上是由代理签名者发出的,任何人都可以将其作为请求者获得,这意味着伪造攻击并不被视为成功攻击。因此,从这个意义上说,该方案不能满足代理签名对伪造和拒绝的安全性要求的结论是不合适的。最后,我们研究了造成误解的原因,并阐明了代理签名的安全性要求。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号