标准模型下一种基于身份的面向群组签密方案的安全性分析
Cryptanalysis of an Identity-Based Group-Oriented Signcryption Scheme in the Standard Model
DOI: 10.12677/SEA.2013.23010, PDF, HTML, 下载: 2,564  浏览: 7,604  国家自然科学基金支持
作者: 莫乐群:广东交通职业技术学院计算机工程学院,广州;暨南大学管理学院,广州;姚国祥:暨南大学信息科学技术学院,广州;李 锋:广东交通职业技术学院计算机工程学院,广州
关键词: 基于身份面向群组签密抗择密文攻击选择消息攻击 Identity-Based; Group-Oriented; Signcryption; Choose Message Attack; CCA
摘要:

面向群组的签密方法在现今的网络通信中是一种很有效的数据安全保护手段,它可以在对信息进行个人数字签名的同时对数据进行加密。本文针对Zhang和Xu等人提出的一种基于身份的面向群组签密方案[1]进行了安全分析,指出该方案存在严重的安全漏洞,并在标准模型下证明该方案无法抵抗择密文攻击以及选择消息攻击的攻击。

Abstract: Group-oriented signcryption is a very useful primitive in the network communication field, which simultaneously provides the functionalities of encryption and signature. Recently, Zhang, Xu, et al. [1] proposed an identity-based group-oriented signcryption scheme and claimed that their scheme is provably secure in a strengthened security model. Unfortunately, by giving concrete attacks, we indicate that this signcryption scheme is not secure under either choose ciphertext attack or choose message attack, in this strengthened security model.

文章引用:莫乐群, 姚国祥, 李锋. 标准模型下一种基于身份的面向群组签密方案的安全性分析[J]. 软件工程与应用, 2013, 2(3): 55-61. http://dx.doi.org/10.12677/SEA.2013.23010

参考文献

[1] 张波, 徐秋亮. 基于身份的面向群组签密方案[J]. 通信学报, 2009, 30(11): 23-28.
[2] Y. L. Zheng. Digital signcryption or how to achieve cost (signature & encryption) << cost (signature) + cost (encryption). Lecture Notes in Computer Science 1294, Berlin: Springer- Verlag, 1997: 165-179.
[3] D. Boneh, M. Franklin. Identity based encryption from the weilpairing. Lecture Notes in Computer Science 2139, Berlin: Springer-Verlag, 2001: 213-229.
[4] J. Malone. Identity based Signcryption Cryptology ePrint Archive. Report 2002/098, 2002.
[5] S. S. Duan, Z. F. Cao. Efficient and provably secure multi- receiveridentity-based signcryption. ACISP 2006. Lecture Notes in Computer Science 4058, Berlin: Springer-Verlag, 2006: 195- 206.
[6] Y. L. Zheng. Signcryption and its applications in efficient public keysolutions. ISW 1997. Lecture Notes in Computer Science 1396, Berlin: Springer-Verlag, 1998: 291-312.
[7] M. Bellare, A. Boldyreva and S. Micali. Public-key encryption ina multi-user setting: Security proofs and improvements. Advancesin Cryptology-EUROCRYPT 2000. Lecture Notes in Computer Science 1807, Berlin: Springer-Verlag, 2000: 259-274.
[8] Y. Yu, B. Yang, X. Y. Huang, et al. Efficient identity-based signcryptionscheme for multiple receivers. ATC 2007. Lecture Notes in Computer Science 4610. Berlin: Springer-Verlag, 2007: 13-21.
[9] M. J. Bohio, A. Miri. An authenticated broadcasting scheme for wirelessad hoc network. 2nd Annual Conference on Com- munication Networks and Services Research (CNSR). 2004: 69-74.
[10] Y. Mu, W. Susilo and Y. X. Lin. Identity-based authenticated broadcast encryption and distributed authenticated encryption. Advances in Computer Science—ASIAN 2004: Proceedings of the 9th Asian Computing Science Conference. Lecture Notes in Computer Science 3321. Berlin: Springer-Verlag, 2004: 169- 181.
[11] F. G. Li, X. G. Xin and Y. P. Hu. Identity based broadcast signcryption. Computer Standards and Interfaces, 2008, 30(1-2): 89-94.