高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

签密方案的密文滥用性分析

陈明 王霏

陈明, 王霏. 签密方案的密文滥用性分析[J]. 电子与信息学报, 2019, 41(4): 1010-1016. doi: 10.11999/JEIT180129
引用本文: 陈明, 王霏. 签密方案的密文滥用性分析[J]. 电子与信息学报, 2019, 41(4): 1010-1016. doi: 10.11999/JEIT180129
Ming CHEN, Fei WANG. Resistance to Misuse Ciphertext of Signcryption Scheme[J]. Journal of Electronics & Information Technology, 2019, 41(4): 1010-1016. doi: 10.11999/JEIT180129
Citation: Ming CHEN, Fei WANG. Resistance to Misuse Ciphertext of Signcryption Scheme[J]. Journal of Electronics & Information Technology, 2019, 41(4): 1010-1016. doi: 10.11999/JEIT180129

签密方案的密文滥用性分析

doi: 10.11999/JEIT180129
基金项目: 国家自然科学基金(61662083),江西省教育厅科学技术研究项目(GJJ151040, GJJ161042, GJJ161677)
详细信息
    作者简介:

    陈明:男,1978年生,副教授,研究方向为信息安全,安全协议分析与设计

    通讯作者:

    陈明 chenming9824@aliyun.com

  • 中图分类号: TP309

Resistance to Misuse Ciphertext of Signcryption Scheme

Funds: The National Natural Science Foundation of China (61662083), The Science & Technology Research Project of Educational Commission of Jiangxi Province (GJJ151040, GJJ161042, GJJ161677)
  • 摘要:

    对签密密文的滥用是指恶意的接收者利用收到的密文伪造新的密文,使之具有不同的接收者,现有EUF-CMA(Existential UnForgeability against adaptive Chosen Messages Attack)模型不能有效模拟签密方案的密文滥用性,一些签密方案也不能抵抗对密文的滥用攻击。该文通过对EUF-CMA模型中敌手的能力进行增强,实现了模拟签密密文滥用攻击。以新近提出的几种异构签密方案为例,描述方案中存在的针对签密密文滥用的攻击实例,分析形成攻击的原因,并提出相应的改进方法。最后,以其中一种改进方案作为实例,演示采用增强的EUF-CMA模型分析签密方案密文滥用性的过程,表明该文中针对EUF-CMA模型的增强,以及对签密方案的改进方法是合理和有效的。

  • 表  1  改进前后方案的对比

    签密方案机密性签名不可伪造性签密不可滥用性计算开销
    ZYL方案×2E+3M+1P+2Hi+1H1-2/1E+2M+2P+2Hi+1H1-2
    ZYL-G方案2E+3M+1P+2Hi+1H1-2*/1E+2M+2P+2Hi+1H1-2*
    ZYL-LJW方案×2E+1M+1P+2Hi+1H5/2E+1P+2Hi+1H5
    ZYL-LJW-G方案2E+1M+1P+2Hi+1H5*/2E+1P+2Hi+1H5*
    下载: 导出CSV
  • ZHENG Yuliang. Digital signcryption or how to achieve cost (signature & encryption)<<cost(signature)+ cost(encryption)[C]. Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, USA, 1997: 165–179.
    SUN Yinxia and LI Hui. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction[J]. Science China Information Sciences, 2010, 53(3): 557–566 doi: 10.1007/s11432-010-0061-5
    LI Fagen, ZHANG Hui, and TAKAGI T. Efficient signcryption for heterogeneous systems[J]. IEEE Systems Journal, 2013, 7(3): 420–429 doi: 10.1109/JSYST.2012.2221897
    FU Xiaotong, LI Xiaowei, and LIU Wen. IDPKC-to-TPKC construction of multi-receiver signcryption[C]. Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, Xi'an, China, 2013: 335–339.
    刘景伟, 张俐欢, 孙蓉. 异构系统下的双向签密方案[J]. 电子与信息学报, 2016, 38(11): 2948–2953 doi: 10.11999/JEIT160056

    LIU Jingwei, ZHANG Lihuan, and SUN Rong. Mutual signcryption schemes under heterogeneous systems[J]. Journal of Electronics &Information Technology, 2016, 38(11): 2948–2953 doi: 10.11999/JEIT160056
    张玉磊, 张灵刚, 张永洁, 等. 匿名CLPKC-TPKI异构签密方案[J]. 电子学报, 2016, 44(10): 2432–2439 doi: 10.3969/j.issn.0372-2112.2016.10.022

    ZHANG Yulei, ZHANG Linggang, ZHANG Yongjie, et al. CLPKC-to-TPKI heterogeneous signcryption scheme with anonymity[J]. Acta Electronica Sinica, 2016, 44(10): 2432–2439 doi: 10.3969/j.issn.0372-2112.2016.10.022
    路秀华, 温巧燕, 王励成. 格上的异构签密[J]. 电子科技大学学报, 2016, 45(3): 458–462 doi: 10.3969/j.issn.1001-0548.2016.02.025

    LU Xiuhua, WEN Qiaoyan, and WANG Licheng. A lattice-based heterogeneous signcryption[J]. Journal of University of Electronic Science and Technology of China, 2016, 45(3): 458–462 doi: 10.3969/j.issn.1001-0548.2016.02.025
    王彩芬, 李亚红, 张玉磊, 等. 标准模型下高效的异构签密方案[J]. 电子与信息学报, 2017, 39(4): 881–886 doi: 10.11999/JEIT160662

    WANG Caifen, LI Yahong, ZHANG Yulei, et al. Efficient heterogeneous signcryption scheme in the standard model[J]. Journal of Electronics &Information Technology, 2017, 39(4): 881–886 doi: 10.11999/JEIT160662
    张玉磊, 张灵刚, 王彩芬, 等. 可证安全的IDPKC-to-CLPKC异构签密方案[J]. 电子与信息学报, 2017, 39(9): 2127–2133 doi: 10.11999/JEIT170062

    ZHANG Yulei, ZHANG Linggang, WANG Caifen, et al. Provable secure IDPKC-to-CLPKC heterogeneous signcryption scheme[J]. Journal of Electronics &Information Technology, 2017, 39(9): 2127–2133 doi: 10.11999/JEIT170062
    王彩芬, 刘超, 李亚红, 等. 基于PKI和IBC的双向匿名异构签密方案[J]. 通信学报, 2017, 38(10): 10–17

    WANG Caifen, LIU Chao, LI Yahong, et al. Two-way and anonymous heterogeneous signcryption scheme between PKI and IBC[J]. Journal on Communications, 2017, 38(10): 10–17
    张玉磊, 王欢, 刘文静, 等. 异构双向签密方案的安全性分析和改进[J]. 电子与信息学报, 2017, 39(12): 3045–3050 doi: 10.11999/JEIT170203

    ZHANG Yulei, WANG Huan, LIU Wenjing, et al. Security analysis and improvement of mutual signcryption schemes under heterogeneous systems[J]. Journal of Electronics &Information Technology, 2017, 39(12): 3045–3050 doi: 10.11999/JEIT170203
    AN J H, DODIS Y, and RABIN T. On the security of joint signature and encryption[C]. Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques: Advances in Cryptology, Amsterdam, Netherlands, 2002: 83–107. doi: 10.1007/3-540-46035-7_6.
    YU Yong, YANG Bo, SUN Ying, et al. Identity based signcryption scheme without random oracles[J]. Computer Standards & Interfaces, 2009, 31(1): 56–62 doi: 10.1016/j.csi.2007.10.014
    GALBRAITH S D, PATERSON K G, and SMART N P. Pairings for cryptographers[J]. Discrete Applied Mathematics, 2008, 156(16): 3113–3121 doi: 10.1016/j.dam.2007.12.010
    BONEH D and BOYEN X. Short signatures without random oracles[C]. Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2004: 56–73.
    POINTCHEVAL D and STERN J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361–396 doi: 10.1007/s001450010003
  • 加载中
表(1)
计量
  • 文章访问数:  1631
  • HTML全文浏览量:  392
  • PDF下载量:  47
  • 被引次数: 0
出版历程
  • 收稿日期:  2018-01-30
  • 修回日期:  2019-01-28
  • 网络出版日期:  2019-02-20
  • 刊出日期:  2019-04-01

目录

    /

    返回文章
    返回