首页> 外文OA文献 >Security analysis of authenticated key agreement protocols and digital signature schemes
【2h】

Security analysis of authenticated key agreement protocols and digital signature schemes

机译:经过身份验证的密钥协商协议和数字签名方案的安全性分析

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

Key agreement and digital signature are two significant and most useful contributions of modern cryptography. Such protocols and schemes allow two or more parties to establish a common session key securely in the presence of a malicious adversary and provide means of ensuring data origin authentication, data integrity and non-repudiation. Thus, secure key agreement protocols and signature schemes are fundamental building blocks for constructing complex higher-level protocols.udIn this thesis, we deal with security analysis of existing key agreement protocols and digital signature schemes. We examine ten authenticated key agreement protocols without key confirmation, out of which half are two-party and the other half are three-party, and one deterministic identity-based aggregate signature scheme. By giving concrete attacks, we show that these protocols and the scheme do not possess the desirable security attributes or security attributes claimed by their authors. We also present a secure deterministic identity-based signature scheme that supports partial aggregation.udFirst, we show that Okamoto's and Chen et al.’s protocol cannot withstand the key-compromise impersonation attack and that Tan et al.’s, Lim et al.’s and two protocols of Hölbl et al. are insecure against the impersonation attack and the man-in-the-middle attack. Next, we prove that one protocol of Hölbl et al. is vulnerable to the insider attack, one to the unknown key-share attack, one protocol allows an adversary to compute the private key of any user and one protocol allows her to compute the shared session key. We also show that Selvi et. al.'s deterministic identity-based aggregate signature scheme is universally forgeable, i.e., anyone is able to easily generate valid signatures on any messages of his choice having on average twelve genuine digital signatures. udIn the end, we introduce a new deterministic identity-based signature scheme and formally prove its security in the random oracle model. The scheme is a major improvement of the signature scheme proposed by Selvi et. al. and offers the same tight security reduction to the underlying gap Diffie-Hellman problem. Because the newly proposed scheme is deterministic it allows partial aggregation, i.e., all the signatures from the same signer can be aggregated into one single short signature.ud
机译:密钥协议和数字签名是现代密码学的两个重要且最有用的贡献。这样的协议和方案允许两个或更多方在存在恶意对手的情况下安全地建立公共会话密钥,并提供确保数据源身份验证,数据完整性和不可否认性的手段。因此,安全密钥协商协议和签名方案是构建复杂的高级协议的基本构建块。 ud本文对现有密钥协商协议和数字签名方案的安全性进行了分析。我们检查了十种未经密钥确认的已认证密钥协商协议,其中一半是两方的,另一半是三方的,一种是基于确定性身份的聚合签名方案。通过进行具体的攻击,我们表明这些协议和方案不具有理想的安全属性或其作者要求的安全属性。我们还提出了一种安全的基于确定性基于身份的签名方案,该方案支持部分聚合。 ud首先,我们证明了Okamoto和Chen等人的协议不能承受密钥泄露的模拟攻击,而Tan等人的Lim等人等人和Hölbl等人的两个协议。对假冒攻击和中间人攻击没有安全感。接下来,我们证明Hölbl等人的一种协议。容易受到内部人员攻击,一种容易受到未知密钥共享攻击,一种协议允许对手计算任何用户的私钥,而一种协议则允许她计算共享会话密钥。我们还表明,塞尔维等。等人的基于确定性身份的集合签名方案是普遍可伪造的,即,任何人都能够轻易地在他选择的任何消息上平均产生十二个真正的数字签名,从而生成有效的签名。 ud最后,我们介绍了一种新的基于确定性身份的签名方案,并在随机Oracle模型中正式证明了其安全性。该方案是Selvi等人提出的签名方案的重大改进。等并为潜在的差距Diffie-Hellman问题提供了相同的严格安全性降低。因为新提出的方案是确定性的,所以它允许部分聚合,即可以将来自同一签名者的所有签名聚合为一个短签名。

著录项

  • 作者

    Nose Peter;

  • 作者单位
  • 年度 2014
  • 总页数
  • 原文格式 PDF
  • 正文语种
  • 中图分类

相似文献

  • 外文文献
  • 中文文献
  • 专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号