期刊文献+
共找到48篇文章
< 1 2 3 >
每页显示 20 50 100
标准模型下基于身份的强密钥隔离签名(英文) 被引量:8
1
作者 翁健 陈克非 +1 位作者 刘胜利 李祥学 《软件学报》 EI CSCD 北大核心 2008年第6期1555-1564,共10页
如何应对基于身份的签名系统中密钥泄漏的问题,是一项非常有意义的工作.为了处理这一问题,利用Dodis等人的密钥隔离机制,提出了一种基于身份的密钥隔离签名.所提出出的签名方案具有两个显著的特点:(i)满足强密钥隔离安全性;(ii)其安全... 如何应对基于身份的签名系统中密钥泄漏的问题,是一项非常有意义的工作.为了处理这一问题,利用Dodis等人的密钥隔离机制,提出了一种基于身份的密钥隔离签名.所提出出的签名方案具有两个显著的特点:(i)满足强密钥隔离安全性;(ii)其安全性证明无须借助随机预言机模型. 展开更多
关键词 密钥隔离 基于身份的签名 密钥泄漏 标准模型
下载PDF
Certificateless key-insulated signature without random oracles 被引量:6
2
作者 Zhong-mei WAN Xue-jia LAI +3 位作者 Jian WENG Sheng-li LIU Yu LONG Xuan HONG 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2009年第12期1790-1800,共11页
Leakage of the private key has become a serious problem of menacing the cryptosystem security. To reduce the underlying danger induced by private key leakage, Dodis et al.(2003) proposed the first key-insulated signat... Leakage of the private key has become a serious problem of menacing the cryptosystem security. To reduce the underlying danger induced by private key leakage, Dodis et al.(2003) proposed the first key-insulated signature scheme. To handle issues concerning the private key leakage in certificateless signature schemes, we devise the first certificateless key-insulated signature scheme. Our scheme applies the key-insulated mechanism to certificateless cryptography, one with neither certificate nor key escrow. We incorporate Waters (2005)’s signature scheme, Paterson and Schuldt (2006)’s identity-based signature scheme, and Liu et al.(2007)’s certificateless signature scheme to obtain a certificateless key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved under the non-pairing-based generalized bilinear Diffie-Hellman (NGBDH) conjecture, without utilizing the random oracle model; second, it solves the key escrow problem in identity-based key-insulated signatures. 展开更多
关键词 key-insulated key leakage CERTIFICATELESS Bilinear map
原文传递
基于身份的密钥隔离的多云多副本可证数据持有方案
3
作者 周杰 王化群 《计算机科学》 北大核心 2025年第1期401-411,共11页
可证数据持有方案(Provable Data Possession, PDP)可以让用户在不下载全部数据的情况下验证其外包数据是否完好无损。为了提高外包数据的可用性和安全性,许多用户将数据的多个副本存储在单云服务器上,但是单云服务器在发生故障或者其... 可证数据持有方案(Provable Data Possession, PDP)可以让用户在不下载全部数据的情况下验证其外包数据是否完好无损。为了提高外包数据的可用性和安全性,许多用户将数据的多个副本存储在单云服务器上,但是单云服务器在发生故障或者其他意外情况时,用户存储的数据副本也会遭到破坏因而无法恢复原始数据。同时,许多可证数据持有方案依赖于公钥基础设施(Public Key Infrastructure, PKI)技术,存在密钥管理问题。此外,现有的可证数据持有方案大多是在用户端使用密钥对数据进行处理。由于用户端的安全意识较弱或者安全设置较低,密钥可能会有泄露的风险。恶意云一旦获得了用户端的密钥,就可以通过伪造虚假的数据持有证明来隐藏数据丢失的事件。基于上述问题,提出了一种基于身份的密钥隔离的多云多副本可证数据持有方案(Identity-Based Key-Insulated Provable Multi-Copy Data Possession in Multi-Cloud Storage, IDKIMC-PDP)。基于身份的可证数据持有方案消除了公钥基础设施技术中复杂的证书管理。多云多副本确保了即使在某个云服务器上的副本被篡改或者被破坏的情况下,用户仍然可以从其他云服务器上获取副本并恢复数据。同时,方案中使用了密钥隔离技术实现了前向和后向安全。即使某一时间段内的密钥泄露,其他时间段内云存储审计的安全性也不会受到影响。给出了该方案的正式定义、系统模型和安全模型;在标准困难问题下,给出了该方案的安全性证明。安全性分析表明,IDKIMC-PDP方案具有强抗密钥泄露性、可检测性以及数据块标签和证明的不可伪造性。实验结果表明,与现有的多云多副本相关方案相比,IDKIMC-PDP方案具有相对较高的效率。 展开更多
关键词 可证数据持有 密钥隔离 基于身份的签名 多云多副本
Strong Key-Insulated Signature in the Standard Model 被引量:2
4
作者 万中美 来学嘉 +3 位作者 翁健 刘胜利 龙宇 洪璇 《Journal of Shanghai Jiaotong university(Science)》 EI 2010年第6期657-661,共5页
The only known construction of key-insulated signature(KIS) that can be proven secure in the standard model is based on the approach of using double signing. That is,the scheme requires two signatures:a signature with... The only known construction of key-insulated signature(KIS) that can be proven secure in the standard model is based on the approach of using double signing. That is,the scheme requires two signatures:a signature with a master key and a signature with the signer's secret key. This folklore construction method leads to an ineffcient scheme. Therefore it is desirable to devise an effcient KIS scheme. We present the first scheme with such a construction. Our construction derives from some variations of the Waters' signature scheme. It is computationally effcient and the signatures are short. The scheme is provably secure based on the diffculty of computational Diffe-Hellman(CDH) problem in the standard model. 展开更多
关键词 key-insulated key EXPOSURE standard model BILINEAR PAIRING
原文传递
IDENTITY-BASED KEY-INSULATED PROXY SIGNATURE 被引量:4
5
作者 Wan Zhongmei Lai Xuejia +2 位作者 Weng Jian Liu Shengli Hong Xuan 《Journal of Electronics(China)》 2009年第6期853-858,共6页
In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature sche... In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature scheme since any adversary can sign messages on behalf of the proxy signer. In this paper,we applied Dodis,et al.’s key-insulation mechanism and proposed an Identity-Based (ID-based) Key-Insulated Proxy Signature (IBKIPS) scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also supports unbounded period numbers and random-access key-updates. 展开更多
关键词 key-insulated Proxy signature Identity-based signature key-exposure Bilinear pairings
下载PDF
密钥隔离密码系统研究现状 被引量:3
6
作者 秦志光 刘京京 +4 位作者 赵洋 吴松洋 熊虎 聂旭云 朱国斌 《计算机学报》 EI CSCD 北大核心 2015年第4期759-774,共16页
当密码系统被部署到不安全环境或者遇到木马攻击时,密钥泄漏问题将不可避免.为减少密钥泄漏带来的损失,基于密钥进化思想的前向安全、密钥隔离以及入侵容忍等密码体制被陆续提出.其中,由Dodis于2002年提出的能够同时达到前向安全和后向... 当密码系统被部署到不安全环境或者遇到木马攻击时,密钥泄漏问题将不可避免.为减少密钥泄漏带来的损失,基于密钥进化思想的前向安全、密钥隔离以及入侵容忍等密码体制被陆续提出.其中,由Dodis于2002年提出的能够同时达到前向安全和后向安全的密钥隔离密码系统(Key-Insulated Cryptosystem)已成为信息安全界及密码学界的研究热点.鉴于该系统在抵御密钥泄漏中的重要性,文中对密钥隔离密码系统的研究进展进行了综述.不仅对密钥隔离系统的基本概念、形式化定义、安全模型以及安全要求进行了阐述,同时对密钥隔离方案的设计原理进行了深入分析.最后对目前已有的密钥隔离加密、签名以及密钥协商方案进行了分析,并对当前的方案从性能、安全模型及安全性等方面进行了比较. 展开更多
关键词 密码系统 密钥泄漏 密钥隔离 加密 签名 密钥协商 密码学
下载PDF
Certificateless Strong Key-Insulated Signature Without Random Oracles 被引量:1
7
作者 万中美 孟祥芹 洪璇 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第5期571-576,共6页
It is important to ensure the private key secure in cryptosystem. To reduce the underlying danger caused by the private key leakage, Dodis et al. (2003) introduced the notion of key-insulated security. To handle the p... It is important to ensure the private key secure in cryptosystem. To reduce the underlying danger caused by the private key leakage, Dodis et al. (2003) introduced the notion of key-insulated security. To handle the private key leakage problems in certificateless signature schemes, we propose a new certificateless strong key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved without utilizing the random oracle model. Second, it solves the key escrow problems in identity-based key-insulated signatures (IBKISs). 展开更多
关键词 key-insulated key leakage CERTIFICATELESS bilinear pairings
原文传递
A Practical Identity-Based Signature Scheme
8
作者 LI Chenghua ZHU Jianxin +2 位作者 WU Junjun ZHANG Xinfang DENG Qian 《Wuhan University Journal of Natural Sciences》 CAS 2008年第6期692-696,共5页
Many identity-based signature (IBS) schemes solving key escrow were proposed, But the updating of the private keys wasn't discussed in these literatures. For the problem of key update, an identity-based key-insulat... Many identity-based signature (IBS) schemes solving key escrow were proposed, But the updating of the private keys wasn't discussed in these literatures. For the problem of key update, an identity-based key-insulated signature scheme with secure key-updates has been proposed. But their scheme inherited the key escrow property. In this paper, we propose a new identity-based strong key-insulated signature scheme without key escrow. It makes the IBS scheme more applicable to the real world. After analyzing the security and the performance, an application example in E-passport passive authentication scenario is described. 展开更多
关键词 identity-based signature(IBS) key escrow key update key-insulated signature
原文传递
Distribution of Random Session Key Based on Key-Insulated Public-Key Cryptosystems
9
作者 LUHai-jun SUYun-xue ZHUYue-fei 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期251-254,共4页
Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user... Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user and only used one time. So thekey is one-time key. Inaddition, the user who generates the next one-time key, is random selected by the current sessionkey. In the protocol of this paper, the characteristic of time in the key-insulated public-key, adistributed protocol, translates into the characteristic of spaee which every point has differentsecret key in the different period. At the same time, the system is fit for key management in AdHoe, and is a new scheme of key management in Ad Hoc. 展开更多
关键词 key-insulated public-key cryptosystem onetime key distributed cryptographyprotoeol distributed characteristic of space and time key management of Ad Hoc
下载PDF
对一种密钥绝缘签名方案的改进 被引量:4
10
作者 程华琴 马传贵 高峰修 《信息工程大学学报》 2006年第1期1-3,共3页
自Dodis提出密钥绝缘的概念后,基于各种数学难题的密钥绝缘签名体制层出不穷,2004年密码年会上发表的论文“一个完备的强密钥绝缘签名方案”是基于RSA难解问题的,并指出符合完备的强密钥绝缘体制的性质,即N-1个时间段的私钥泄漏都不会... 自Dodis提出密钥绝缘的概念后,基于各种数学难题的密钥绝缘签名体制层出不穷,2004年密码年会上发表的论文“一个完备的强密钥绝缘签名方案”是基于RSA难解问题的,并指出符合完备的强密钥绝缘体制的性质,即N-1个时间段的私钥泄漏都不会影响其它时间段的签名安全,即使安全设备被腐化也不会影响私钥的安全。经过Cao zhengjun的研究发现该体制能轻易地被攻击。对此,我们提出了解决办法,降低了攻击成功的概率,提高了体制的安全性。 展开更多
关键词 密钥绝缘 签名体制 可伪造
下载PDF
An Efficient and Provably Secure SM2 Key-Insulated Signature Scheme for Industrial Internet of Things
11
作者 Senshan Ouyang Xiang Liu +3 位作者 Lei Liu Shangchao Wang Baichuan Shao Yang Zhao 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期903-915,共13页
With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smar... With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smart equipment is not trustworthy,so the issue of data authenticity needs to be addressed.The SM2 digital signature algorithm can provide an authentication mechanism for data to solve such problems.Unfortunately,it still suffers from the problem of key exposure.In order to address this concern,this study first introduces a key-insulated scheme,SM2-KI-SIGN,based on the SM2 algorithm.This scheme boasts strong key insulation and secure keyupdates.Our scheme uses the elliptic curve algorithm,which is not only more efficient but also more suitable for IIoT-cloud environments.Finally,the security proof of SM2-KI-SIGN is given under the Elliptic Curve Discrete Logarithm(ECDL)assumption in the random oracle. 展开更多
关键词 key-insulated SM2 algorithm digital signature Industrial Internet of Things(IIoT) provable security
下载PDF
基于强Key-insulated的多级代理签名体制 被引量:3
12
作者 茹鹏 彭代渊 《信息安全与通信保密》 2007年第8期70-72,共3页
文中基于RSA密钥绝缘体制,提出了一种新的基于大整数分解困难性假设的多级代理签名方案。代理签名者在许可的范围内可将原始签名者的授权逐级下放,并保证被授权的各级代理签名者能生成有效的代理签名。新方案采用新的密钥绝缘体制,提高... 文中基于RSA密钥绝缘体制,提出了一种新的基于大整数分解困难性假设的多级代理签名方案。代理签名者在许可的范围内可将原始签名者的授权逐级下放,并保证被授权的各级代理签名者能生成有效的代理签名。新方案采用新的密钥绝缘体制,提高了安全性,达到了多级代理签名体制所需满足的要求。 展开更多
关键词 数字签名 代理签名 密钥绝缘 多级代理签名
原文传递
一种安全的分布式群签名方案 被引量:3
13
作者 锁琰 李晓辉 +1 位作者 徐小岩 张毓森 《哈尔滨工程大学学报》 EI CAS CSCD 北大核心 2011年第12期1594-1598,1623,共6页
在标准模型下提出了一种分布式群签名方案,并分析了方案的正确性和安全性.分析结果表明,合法的群成员可以代表群生成有效的群签名,仲裁者可以打开签名,且可以判断群管理者是否伪装成合法的群成员.同时,该方案利用分布式协助器辅助每个... 在标准模型下提出了一种分布式群签名方案,并分析了方案的正确性和安全性.分析结果表明,合法的群成员可以代表群生成有效的群签名,仲裁者可以打开签名,且可以判断群管理者是否伪装成合法的群成员.同时,该方案利用分布式协助器辅助每个时间段群成员密钥的升级,不但实现了该签名的前向安全和后向安全性,而且避免了协助器单点失效所带来的群成员无法升级的后果,从而在抵抗群成员私钥泄露的基础上,增强了群签名方案的健壮性和可用性. 展开更多
关键词 群签名 前向安全 密钥隔离 双线性映射
下载PDF
Identity-based threshold key-insulated signature 被引量:3
14
作者 Chen Jianhong Chen Kefei Long Yu 《High Technology Letters》 EI CAS 2012年第3期275-280,共6页
Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect ... Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect private keys. To deal with the private (signing) key exposure problem in identity-based signature systems, we propose an identity-based threshold key-insulated signature (IBTKIS) scheme. It strengthens the security and flexibility of existing identity-based key-insulated signature schemes. Our scheme' s security is proven in the random oracle model and rests on the hardness of the computational Diffie-Helhnan problem in groups equipped with a pairing. To the best of our knowledge, it is the first IBTKIS scheme up to now. 展开更多
关键词 threshold key-insulated SIGNATURE random oracle model
下载PDF
具有后向安全的认证密钥协商协议 被引量:2
15
作者 元振杨 陈建华 吴黎兵 《小型微型计算机系统》 CSCD 北大核心 2016年第7期1398-1401,共4页
在密码协议中,密钥泄露是一个不容忽视的问题.然而当前很多的基于身份的无证书认证密钥协商方案都没有很好的解决这个问题.由于密钥隔离密码系统(Key-Insulated Cryptosystem)是基于密钥隔离思想,也就是说由用户根据协助器在相应的时间... 在密码协议中,密钥泄露是一个不容忽视的问题.然而当前很多的基于身份的无证书认证密钥协商方案都没有很好的解决这个问题.由于密钥隔离密码系统(Key-Insulated Cryptosystem)是基于密钥隔离思想,也就是说由用户根据协助器在相应的时间段内提供的信息来计算用户的临时私钥,从而协议可以同时满足前向和后向安全性.我们在杜瑞颖等提出的无证书密钥隔离签名方案的基础上,运用密钥进化理论,设计了一种新型的基于身份的无证书密钥隔离认证密钥协商协议.通过对新协议的安全性分析表明,新协议能够满足认证密钥协商协议所必须的安全属性,而且还能够满足后向安全性,避免了密钥泄露带来的危险,并且协议能够抵御侧信道攻击. 展开更多
关键词 密钥隔离 认证 密钥协商 无证书 基于身份
下载PDF
Key-insulated encryption based group key management for wireless sensor network 被引量:2
16
作者 邱卫东 周耀伟 +2 位作者 朱博 郑燕飞 龚征 《Journal of Central South University》 SCIE EI CAS 2013年第5期1277-1284,共8页
The key exposure problem is a practical threat for many security applications. In wireless sensor networks (WSNs), keys could be compromised easily due to its limited hardware protections. A secure group key managemen... The key exposure problem is a practical threat for many security applications. In wireless sensor networks (WSNs), keys could be compromised easily due to its limited hardware protections. A secure group key management scheme is responsible for secure distributing group keys among valid nodes of the group. Based on the key-insulated encryption (KIE), we propose a group key management scheme (KIE-GKMS), which integrates the pair-wise key pre-distribution for WSN. The KIE-GKMS scheme updates group keys dynamically when adding or removing nodes. Moreover, the security analysis proves that the KIE-GKMS scheme not only obtains the semantic security, but also provides the forward and backward security. Finally, the theoretical analysis shows that the KIE-GKMS scheme has constant performance on both communication and storage costs in sensor nodes. 展开更多
关键词 wireless sensor network data encryption group key management forward security key-insulated encryption
下载PDF
基于身份的密钥隔离群签名方案 被引量:2
17
作者 王硕 程相国 +1 位作者 陈亚萌 王越 《计算机工程与应用》 CSCD 北大核心 2018年第16期76-80,共5页
为了减轻在基于身份的群签名中密钥泄露带来的危害,结合密钥隔离技术,提出了基于身份的密钥隔离群签名方案。方案满足即使当前时间段的临时密钥泄露,也不会影响其他时间段的签名。方案基于CDH困难问题,在随机预言模型下可证安全性,且在... 为了减轻在基于身份的群签名中密钥泄露带来的危害,结合密钥隔离技术,提出了基于身份的密钥隔离群签名方案。方案满足即使当前时间段的临时密钥泄露,也不会影响其他时间段的签名。方案基于CDH困难问题,在随机预言模型下可证安全性,且在相同安全条件下,签名长度更短,构造更简单。 展开更多
关键词 密钥泄漏 基于身份的群签名 密钥隔离 可计算Diffie-Hellman(CDH)
下载PDF
Key-insulated aggregate signature 被引量:1
18
作者 Huiyan ZHAO Jia YU +2 位作者 Shaoxia DUAN Xiangguo CHENG Rong HAO 《Frontiers of Computer Science》 SCIE EI CSCD 2014年第5期837-846,共10页
In order to minimize the damage caused by key exposure in aggregate signatures, a key-insulated aggregate signature scheme is proposed in this paper. We give the def- inition and the security model of the key-insulate... In order to minimize the damage caused by key exposure in aggregate signatures, a key-insulated aggregate signature scheme is proposed in this paper. We give the def- inition and the security model of the key-insulated aggregate signature. We also construct a concrete key-insulated aggre- gate signature scheme that meets our definition. Our scheme has the properties of efficient verification and short signature length. We prove the security of our scheme in the random oracle model under the computation Diffie-Hellman assump- tion. 展开更多
关键词 aggregate signature key-insulated aggregatesignature provable security bilinear pairings
原文传递
基于身份的密钥隔离聚合签名 被引量:1
19
作者 寻甜甜 李朦 +1 位作者 段绍霞 郝蓉 《青岛大学学报(自然科学版)》 CAS 2014年第2期45-49,共5页
针对基于身份的聚合签名系统中密钥泄漏的问题,给出了基于身份的密钥隔离聚合签名的概念,同时提出具体的基于身份的密钥隔离聚合签名方案。该方案运用密钥隔离技术实现对每个签名者的私钥定时更新,在签名者密钥泄漏不可避免的情况下,减... 针对基于身份的聚合签名系统中密钥泄漏的问题,给出了基于身份的密钥隔离聚合签名的概念,同时提出具体的基于身份的密钥隔离聚合签名方案。该方案运用密钥隔离技术实现对每个签名者的私钥定时更新,在签名者密钥泄漏不可避免的情况下,减少了密钥泄漏带来的危害。此方案满足密钥隔离安全、强密钥隔离安全和安全密钥更新等性质,并且验证时只需要常数个双线性配对运算,大大提高了签名的验证效率。 展开更多
关键词 密钥隔离 基于身份的聚合签名 基于身份的密钥隔离聚合签名 双线性映射
下载PDF
ID-based Key-insulated Authenticated Key Agreement Protocol 被引量:1
20
作者 周渊 程晓明 柴震川 《Journal of Shanghai Jiaotong university(Science)》 EI 2007年第2期247-249,共3页
The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography ... The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography can eliminate much of the overhead associated with the deployment and management of certificate.However,exposure of private keys can be the most devastating attack on a public key based cryptosystem since such that all security guarantees are lost.In this paper,an ID-based authenticated key agreement protocol was presented.For solving the problem of key exposure of the basic scheme,the technique of key insulation was applied and a key insulated version is developed. 展开更多
关键词 ID-BASED key-insulated key agreement
下载PDF
上一页 1 2 3 下一页 到第
使用帮助 返回顶部