Please wait a minute...
J4  2012, Vol. 46 Issue (3): 386-391    DOI: 10.3785/j.issn.1008-973X.2012.03.002
计算机技术     
增强JavaCard中Schnorr签名的预处理方案
李莹,殷中科,曹晓,邓水光
浙江大学 计算机科学与技术学院, 浙江 杭州310027
Preprocessing scheme for improving Schnorr signature in JavaCard
LI Ying , YIN Zhong-ke, CAO Xiao, DENG Shui-guang
College of Computer Science and Technology,Zhejiang University,Hangzhou 310027,China
 全文: PDF  HTML
摘要:

为增强JavaCard的安全与执行效率,研究用于JavaCard中签名与认证的Schnorr算法,基于密钥恢复攻击技术,提出一种针对Schnorr签名的线性攻击方法,通过实例测试了该攻击的可行性. 在此基础上,设计一种安全预处理方案, 该方案使用一个线性检测器对随机数进行线性检测,将经过线性检测的随机数组和相应变量存入卡中特殊区域,避免了签名时在卡内产生随机数,且签名过程不用在卡内进行大运算量的幂模运算.实验结果分析表明:该方案可以大幅度提高处理速度,改善签名效率,同时避免了一类安全攻击.

Abstract:

The security performance of the Schnorr signature protocol for JavaCard was analyzed in order to enhance security and improve the efficiency. A linear cryptanalysis scheme based on key-recovery attack against the signature protocol was presented, and the feasibility of the attacking method was proved by a case of successful attack. On this basis, a notion of security preprocessing was proposed, which is a linear detection based scheme. The linear detection random numbers and corresponding variables were stored in the special areas of JavaCard. This approach can avoid generation of random number and the complexity modular exponentiation when the digital signature is created in card. Security performance analysis result shows that the proposed scheme not only can promote the operation speed effectively with the same hardware platform and cryptography intensity,but also avoids a type of linear cryptanalysis.

出版日期: 2012-03-01
:  O 347.4  
基金资助:

国家自然科学基金资助项目(60873045);国家“863”高技术研究发展计划资助项目(2009AA110302).

作者简介: 李莹(1973-),男,副教授,从事中间件和编译技术研究. E-mail: cnliying@zju.edu.cn
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章  

引用本文:

李莹,殷中科,曹晓,邓水光. 增强JavaCard中Schnorr签名的预处理方案[J]. J4, 2012, 46(3): 386-391.

LI Ying , YIN Zhong-ke, CAO Xiao, DENG Shui-guang. Preprocessing scheme for improving Schnorr signature in JavaCard. J4, 2012, 46(3): 386-391.

链接本文:

http://www.zjujournals.com/eng/CN/10.3785/j.issn.1008-973X.2012.03.002        http://www.zjujournals.com/eng/CN/Y2012/V46/I3/386

[1] Oracle developer network. JavaCard technology [S/OL].[2010-08-20].http:∥www.oracle.com/technetwork/java/JavaCard/overview/index.html.
[2] BICHSEL P,CAMENISCH J, GRO T, et al. Anonymous credentials on a standard JavaCard [C]∥ Proceedings of the 16th ACM Conference on Computer and Communications Security. Chicago:ACM,2009:600-610.
[3] LOINIG J, STEGER C, WEISS R, et al. Javacard performance optimization of secure transaction atomicity based on increasing the class field locality [C]∥ Proceedings of 2009 Third IEEE International Conference on Secure Software Integration and Reliability Improvement. Shanghai: IEEE,2009:342-347.
[4] SCHNEIER B. 应用密码学协议、算法与C源程序[M].2版.北京:机械工业出版社,2000:366-367.
[5] 张先红. 数字签名原理及技术[M].北京:机械工业出版社,2004:95-97.
[6] 戴佳筑,杨小虎,董金祥. 一种消息保密的代理签名方案[J].浙江大学学报:工学版,2005,39(5):701-704.
DAI Jiazhu, YANG Xiaohu, DONG Jinxiang. Digital proxy signature scheme with privacy protection [J]. Journal of Zhejiang University: Engineering Science,2005,39(5):701-704.
[7] 张鹏,叶澄清,马雪英,等. 一种改进的门限代理签密协议[J].浙江大学学报:工学版,2006,40(3):392-394.
ZHANG Peng, YE Chengqing, MA Xueying, et al. Improvement of threshold proxy signcryption scheme[J]. Journal of Zhejiang University: Engineering Science, 2006,40(3):392-394.
[8] 吴晓波,辛英,曲慧,等. 一个基于Schnorr算法的可公开验证的加密方案[J].华东交通大学学报,2007, 24(4):144-146.
WU Xiaobo, XIN Ying, QU Hui, et al. A new authenticated encryption scheme with public verifiability based on schnorr algorithm[J]. Journal of East China Jiaotong University, 2007, 24(4):144-146.
[9] POINTCHEVAL D, STERN J. Security proofs for signature schemes[C]∥Proceedings of the 15th Annual International Conference on Theory and Application of Cryptographic Techniques.Berlin: SpringerVerlag,l996:387-398.
[10] 刘景美,王新梅. Schnorr签名方案的一种攻击[J].计算机科学,2006,33(7):141-142.
LIU Jingmei, WANG Xinmei. Cryptanalysis of sclmorr signature scheme[J]. Computer Science, 2006,33(7):141-142.
[11] 胡国政,洪帆. 对Schnorr签名方案几种攻击的分析[J].计算机科学,2009,36(10):98-100.
HU Guozheng, HONG Fan. Analysis of some attacks against the schnorr signature Scheme[J]. Computer Science,2009,36(10):98-100.
[12] ZHANG Huanguo, WANG Yuhua, WANG Bangju, et al. Evolutionary random sequence generators based on LFSR[J]. Wuhan University Journal of NaturaI Sciences,2007,12(1):75-78.
[13] ZHOU Qing, LIAO Xiaofeng, WONG Kwokwo, et al. True random number generator based on mouse movement and chaotic hash function [J]. Information Sciences, 2009,179(19): 3442-3450
[14] MARTIN F, HENNING W, SEBASTIAN N, et al. High speed optical quantum random number generation [J]. Optics Express,2010, 18(12):13029-13037.
[15] 廖永建, SUSILO Willy, 陈抗生. 强指定验证者签名的不可授权性[J]. 浙江大学学报:工学版,2009, 43(2):334-337,343.
LIAO Yongjian, SUSILO Willy, CHEN Kangsheng. On non—delegatability property of strong designated verifier signature [J]. Journal of Zhejiang University:Engineering Science,2009,43(2):334-337,343.

[1] 王惠明,赵志城. 界面缺陷对压电薄层复合结构中Love波的影响[J]. J4, 2012, 46(3): 555-559.