期刊文献+

Certificateless Strong Key-Insulated Signature Without Random Oracles 被引量:1

Certificateless Strong Key-Insulated Signature Without Random Oracles
原文传递
导出
摘要 It is important to ensure the private key secure in cryptosystem. To reduce the underlying danger caused by the private key leakage, Dodis et al. (2003) introduced the notion of key-insulated security. To handle the private key leakage problems in certificateless signature schemes, we propose a new certificateless strong key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved without utilizing the random oracle model. Second, it solves the key escrow problems in identity-based key-insulated signatures (IBKISs). It is important to ensure the private key secure in cryptosystem. To reduce the underlying danger caused by the private key leakage, Dodis et al. (2003) introduced the notion of key-insulated security. To handle the private key leakage problems in certificateless signature schemes, we propose a new certificateless strong key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved without utilizing the random oracle model. Second, it solves the key escrow problems in identity-based key-insulated signatures (IBKISs).
出处 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第5期571-576,共6页 上海交通大学学报(英文版)
基金 the National Natural Science Foundation of China (Nos. 61003215, 61005049, 60903178 and 61103183) the Fundamental Research Funds for the Central Universities (No. 2010B09614) the Foundation of HoHai University (No. 2084/409265)
关键词 KEY-INSULATED key leakage CERTIFICATELESS bilinear pairings key-insulated, key leakage, certificateless, bilinear pairings
  • 相关文献

参考文献1

二级参考文献22

  • 1Shamir A. Identity-Based cryptosystems and signature schemes. In: Blakley GR, Chaum D, eds. Proc. of the Crypto'84. LNCS 196, Berlin: Springer-Verlag, 1984.47-53.
  • 2Anderson R. Two remarks on public-key cryptology. Invited lecture. In: Proc. of the CCCS'97. 1997. http://www.cl.cam.ac.uk/ users/rjal4/
  • 3Bellare M, Miner S. A forward-secure digital signature scheme. In: Wiener M, ed. Proc. of the CRYPTO'99. LNCS 1666, Berlin: Springer-Verlag, 1999.431-448.
  • 4Itkis G, Reyzin L. SiBIR: Signer-base intrusion-resilient signatures. In: Yung M, ed. Proc. of the Crypto 2002. LNCS 2442, Berlin: Springer-Verlag, 2002.499-514.
  • 5Dodis Y, Katz J, Xu S, Yung M. Key-Insulated public-key cryptosystems. In: Knudsen LR, ed. Proc. of the Eurocrypt 2002. LNCS 2332, Berlin: Springer-Verlag, 2002.65-82.
  • 6Bellare M, Palacio A. Protecting against key exposure: Strongly key-insulated encryption with optimal threshold. 2002. http://eprint. iacr.org/2002/064
  • 7Hanaoka Y, Hanaoka G, Shikata J, Imai H. Unconditionally secure key insulated cryptosystems: Models, bounds and constructions. In: Deng R, Qing S, Bao F, Zhou J, eds. Proc. of the ICICS 2002. LNCS 2513, Berlin: Springer-Verlag, 2002.85-96.
  • 8Dodis Y, Yung M. Exposure-Resilience for free: The hierarchical ID-based encryption case. In: Proc. of the IEEE SISW 2002. 2002.45-52.
  • 9Cheon JH, Hopper N, Kim Y, Osipkov I. Authenticated key-insulated public key encryption and timed release cryptography. 2004. http://eprint.iacr.org/2004/231
  • 10Hanaoka Y, Hanaoka G, Shikata J, Imai H. Identity-Based hierarchical strongly key-insulated encryption and its application. In: Roy B, ed. Proc. of the ASIACRYPT 2005. LNCS 3788, Berlin: Springer-Verlag, 2005. 495-514.

共引文献7

同被引文献7

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部