首页> 外文OA文献 >Cryptanalysis of a Digital Signature Scheme on ID-Based Key-Sharing Infrastructures
【2h】

Cryptanalysis of a Digital Signature Scheme on ID-Based Key-Sharing Infrastructures

机译:基于ID的密钥共享基础结构上的数字签名方案的密码分析

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

At ISW’99, Nishioka, Hanaoka and Imai proposed a digital signature scheme on ID-based key-sharing infrastructures. That signature scheme is claimed to be secure if the discrete logarithm problem is hard to solve. Two schemes (the ID-type and the random-type schemes) based on the linear scheme for the Key Predistribution Systems (KPS) and the discrete logarithm problem (DLP) were given. In this paper we show that those two schemes fail to meet the nonrepudiation requirement: with negligible amount of computation, a signature could be forged. For the ID-type signature scheme, any verifier could forge a signature to raise repudiation between that verifier and the signer. The random type signature scheme has the same weakness. Furthermore, for the random-type signature scheme, once a signer issued a signature, anyone (not only the user in the scheme) could forge that signer\u27s signature for a n arbitrary message.
机译:在ISW'99上,Nishioka,Hanaoka和Imai提出了一种基于ID的密钥共享基础结构的数字签名方案。如果离散对数问题难以解决,则该签名方案被认为是安全的。给出了基于密钥预分配系统(KPS)和离散对数问题(DLP)线性方案的两种方案(ID型和随机型方案)。在本文中,我们证明了这两种方案均不能满足不可否认性的要求:只要计算量可忽略不计,就可以伪造一个签名。对于ID类型的签名方案,任何验证者都可以伪造一个签名,以提高该验证者和签名者之间的抵赖性。随机类型签名方案具有相同的弱点。此外,对于随机类型的签名方案,一旦签名者发布了签名,任何人(不仅是方案中的用户)都可以伪造该签名者的签名以获得n条任意消息。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号