[1]韩金广,亢保元,王庆菊.面向群通信的门限签名方案的密码学分析[J].华侨大学学报(自然科学版),2008,29(2):213-217.[doi:10.11830/ISSN.1000-5013.2008.02.0213]
 HAN Jin-guang,KANG Bao-yuan,WANG Qing-ju.Cryptanalysis of Threshold Signature Scheme for Group Communication[J].Journal of Huaqiao University(Natural Science),2008,29(2):213-217.[doi:10.11830/ISSN.1000-5013.2008.02.0213]
点击复制

面向群通信的门限签名方案的密码学分析()
分享到:

《华侨大学学报(自然科学版)》[ISSN:1000-5013/CN:35-1079/N]

卷:
第29卷
期数:
2008年第2期
页码:
213-217
栏目:
出版日期:
2008-04-20

文章信息/Info

Title:
Cryptanalysis of Threshold Signature Scheme for Group Communication
文章编号:
1000-5013(2008)02-0213-05
作者:
韩金广亢保元王庆菊
河海大学理学院; 中南大学数学科学与计算技术学院; 绍兴文理学院数学系 江苏南京210098; 湖南长沙410075; 浙江绍兴312000
Author(s):
HAN Jin-guang1 KANG Bao-yuan2 WANG Qing-ju3
1.College of Sciences, Hohai University, Nanjing 210098, China; 2.College of Mathematics Science and Computing Technology, Central South University, Changsha 410075, China;
关键词:
密码分析 假冒攻击 代理签名 门限密码体制
Keywords:
cryptanalysis impersonation attack proxy signature threshold cryptosystem
分类号:
TN918
DOI:
10.11830/ISSN.1000-5013.2008.02.0213
文献标志码:
A
摘要:
探讨Chang等提出的面向群通信的(t,n)门限签名(k,1)门限验证的数字签名方案.分析认为,由于方案不需要分发中心(SDC),任何t个参与者可以代替一个群(签名群)对一个信息签名,并且任何k个参与者可代替另外一个群(验证群)对签名进行验证,因此,不能抵抗假冒攻击.
Abstract:
Recently,Chang proposed a(t,n) threshold signature with(k,l) threshold-shared verification to be used in agroup-oriented cryptosystem without a shared distribution center(SDC).In their scheme,any t participants can represent a group(signing group) to sign a message,and any k participants can represent another group(verifying group) to verify the signature.In this paper,we will argue that Chang′s scheme is vulnerable to the impersonation attack,and violates the basic definition requirement of(t,n) threshold signature with(k,l) threshold-shared verification.

参考文献/References:

[1] DESMEDT Y, FRANKEL Y. Shared generation ofanthentication [A]. 1991.457-469.
[2] WANG C T, CHANG C C, LIN C H. Generalization of threshold signature and authenticated encrytion for group communications [J]. IEICE Transactions on Fundamentals, 2000(6):1228-1237.
[3] HSU C L, WU T S, WU T C. Improvments of threshold signature and authti cated encryption for group communication [J]. Iform Process Letter, 2002(1):41-45.
[4] CHANG T Y, YANG C C, HWANG M S. Athreshold signature scheme for group communications without a shared distribution center [J]. Future Generation Computer Systems, 2004, (6):1013-1021.doi:10.1016/j.future.2003.09.005.
[5] SUN H M. An efficient nonrepudiable threshold proxy signature scheme with known signers [J]. Comput Communications, 1999, (8):717-722.doi:10.1016/S0140-3664(99)00029-8.
[6] HWANG M S, LIN L C, ERIC J L. Asecure nonrepudiable threshold proxy signature scheme with known signers [J]. Informatica, 2000(2):137-144.
[7] HWANG S L, CHEN C C. Cryptanalysis of nonrepudiable threshold proxy signature with known signers [J]. Information Security Conference, 2002.243-246.
[8] HWANG S J, CHEN C C. New multi-proxy multi-signature schemes [J]. Applied Mathematics and Computation, 2004, (1):57-67.doi:10.1016/S0096-3003(02)00650-1.
[9] TZENG S F, YANG C Y, HWANG M S. A nonrepudiable threshold multi-proxy multi-signature scheme with shared verification [J]. Future Generation Computer Systems, 2004, (5):887-893.doi:10.1016/j.future.2004.01.002.
[10] HWANG S J, CHEN C C. New threshold-proxy threshold-signature schemes [J]. Computer and Electrical Engineering, 2005.69-80.
[11] HSU C L, WU T S, HE W H. New proxy multi-signature scheme [J]. Applied Mathematics and Computation, 2005, (3):1201-1206.doi:10.1016/j.amc.2004.03.001.
[12] HSU C L, WU T S, WU T C. New nonrepudiable threshold proxy signature scheme with known singers [J]. Journal of Systems and Software, 2001.119-124.
[13] TZENG S F, HWANG M S, YANG C Y. An improvement of nonrepudiable threshold proxy signature scheme with known signers [J]. Computers and Security, 2004, (2):174-178.doi:10.1016/j.cose.2003.12.001.
[14] YANG C Y, TZENG S F, HWANG M S. On the efficiency of nonrepudiable threshold proxy signature scheme with known signers [J]. Journal of SYSTEMS AND SOFTWARE, 2004, (3):507-514.doi:10.1016/j.jss.2003.09.022.

备注/Memo

备注/Memo:
国家自然科学基金资助项目(10471152)
更新日期/Last Update: 2014-03-23