计算机应用 ›› 2009, Vol. 29 ›› Issue (11): 2957-2959.

• 信息与网络安全 • 上一篇    下一篇

一类无证书签名方案的密码学分析与启示

张玉磊,王彩芬,张永洁,程文华,韩亚宁   

  1. 1. 西北师范大学数学与信息科学学院
    2. 西北师范大学 数学与信息科学学院
    3. 甘肃省卫生学校
    4. 西北师范大学
  • 收稿日期:2009-05-27 修回日期:2009-07-28 发布日期:2009-11-26 出版日期:2009-11-01
  • 通讯作者: 张玉磊
  • 基金资助:
    教育部科学技术研究重点项目;甘肃省教育厅重点项目

Cryptanalysis and revelation of some certificateless signatures

Yu-lei ZHANG1,Cai-fen WANG,Yong-jie ZHANG,Wen-hua CHENG,Ya-ning HAN   

  • Received:2009-05-27 Revised:2009-07-28 Online:2009-11-26 Published:2009-11-01
  • Contact: Yu-lei ZHANG

摘要: 无证书签名方案简化了传统公钥基础设施(PKI)对公钥证书的需求,必须考虑公钥替换攻击。通过对明-王方案、Li-Cheng-Sun方案、 曹-Paterson-寇方案的分析,指出三个方案使用公钥对代替用户单一公钥的方法不能抵抗公钥替换攻击。采用“绑定”技术对该类方案进行改进,改进后的方案满足Rafael-Ricardo关于无证书的一般模式,可以抵抗公钥替换攻击。最后指出设计无证书签名方案时,不能直接套用基于身份的签名方案,必须注意无证书签名方案的环境要求。

关键词: 密钥生成中心, 公钥基础设施, 公钥替换攻击, 双线性对

Abstract: The Certificateless Signature (CLS) scheme simplifies the need of certificates in the Public Key Infrastructure (PKI), thus the CLS scheme is vulnerable to key replacement attacks. The schemes proposed by Ming-Wang, Li-Cheng-Sun and Cao-Paterson-Kou were analyzed. It is shown that these schemes are insecure because of an adversary who replaces the public key of a signer can forge valid signatures. Then the schemes were improved by binding technology, which satisfied a definition of Rafael-Ricardo’s certificateless general mode. Finally, it was shown that the identity-based cryptosystem signature scheme cannot be applied to CLS directly when a CLS scheme is designed.

Key words: Key Generation Center (KGC), Public Key Infrastructure (PKI), public key substitution attack, bilinear pairing