检索规则说明:AND代表“并且”;OR代表“或者”;NOT代表“不包含”;(注意必须大写,运算符两边需空一格)
检 索 范 例 :范例一: (K=图书馆学 OR K=情报学) AND A=范并思 范例二:J=计算机应用与软件 AND (U=C++ OR U=Basic) NOT M=Visual
作 者:刘莉[1] LIU Li(Department of Public Basic Teaching,Anhui Technical College of Mechanical and Electrical Engineering,Wuhu 241002,China)
机构地区:[1]安徽机电职业技术学院公共基础教学部,安徽芜湖241002
出 处:《现代信息科技》2024年第8期182-185,共4页Modern Information Technology
基 金:安徽省高等学校自然科学研究重点项目(KJ2020A1107,KJ2021A1523);安徽省质量工程项目(2020kfkc158)。
摘 要:Hashimoto和Ogata提出了一个基于双线性对的签名长度为固定常数的无证书聚合签名方案,在随机预言机模型下,证明该方案对Normal-类敌手和Ⅱ类敌手是安全的,方案的安全性可归约为CDH困难问题。忽略了Super-类敌手的攻击是不安全的,首先证明了该方案容易受到Super-类敌手的攻击,并给出了抵抗这类攻击的改进方案。新方案依赖于签名者的个数,长度为n+1,双线对运算次数为2n+1,与原方案相比,虽然运算略有增加,但是安全性提升,能够抵抗所有Ⅰ类敌手和的Ⅱ类敌手的攻击。Hashimoto and Ogata propose a certificateless aggregate signature scheme with a fixed signature length based on bilinear pairings.The safety of the protocol can be attributed to the CDH difficulty problem,and it is proved that the scheme is safe for the Normal-andⅡadversaries in the random oracle model.It is unsafe to ignore the attack of Super-adversary.Firstly,it is proved that this scheme is vulnerable to the attack of Super-I adversary,and an improved scheme to resist this attack is given.The new scheme depends on the number of signers,the length is n+1,and the number of operations of the bilinear pairings is 2n+1.Compared with the original scheme,although the operation is slightly increased,the security is enhanced,and it can resist the attacks of all Class and ClassⅡadversaries.
关 键 词:无证书签名 聚合签名 CDH问题 Ⅰ类敌手 Ⅱ类敌手
分 类 号:TN918.4[电子电信—通信与信息系统]
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在链接到云南高校图书馆文献保障联盟下载...
云南高校图书馆联盟文献共享服务平台 版权所有©
您的IP:18.216.130.198