期刊文献+
共找到3篇文章
< 1 >
每页显示 20 50 100
IDENTITY-BASED KEY-INSULATED PROXY SIGNATURE 被引量:4
1
作者 Wan Zhongmei Lai Xuejia +2 位作者 Weng Jian Liu Shengli Hong Xuan 《Journal of Electronics(China)》 2009年第6期853-858,共6页
In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature sche... In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature scheme since any adversary can sign messages on behalf of the proxy signer. In this paper,we applied Dodis,et al.’s key-insulation mechanism and proposed an Identity-Based (ID-based) Key-Insulated Proxy Signature (IBKIPS) scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also supports unbounded period numbers and random-access key-updates. 展开更多
关键词 KEY-INSULATED Proxy signature Identity-based signature key-exposure Bilinear pairings
下载PDF
Parallel Key-insulated Signature: Framework and Construction 被引量:2
2
作者 翁健 陈克非 +2 位作者 李祥学 刘胜利 邱卫东 《Journal of Shanghai Jiaotong university(Science)》 EI 2008年第1期6-11,共6页
To deal with the key-exposure problem in signature systems, a new framework named parallel key-insulated signature (PKIS) was introduced, and a concrete PKIS scheme was proposed. Compared with traditional key-insulate... To deal with the key-exposure problem in signature systems, a new framework named parallel key-insulated signature (PKIS) was introduced, and a concrete PKIS scheme was proposed. Compared with traditional key-insulated signature (KIS) schemes, the proposed PKIS scheme allows a frequent updating for temporary secret keys without increasing the risk of helper key-exposure. Moreover, the proposed PKIS scheme does not collapse even if some (not all) of the helper keys and some of the temporary secret keys are simultaneously exposed. As a result, the security of the PKIS scheme is greatly enhanced, and the damage caused by key-exposure is successfully minimized. 展开更多
关键词 key-exposure parallel key-insulation SIGNATURE bilinear pairings random oracle
下载PDF
Chameleon Hashes Without Key Exposure Based on Factoring 被引量:2
3
作者 高伟 王学理 谢冬青 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第1期109-113,共5页
Chameleon hash is the main primitive to construct a chameleon signature scheme which provides nonrepudiation and non-transferability simultaneously. However, the initial chameleon hash schemes suffer from the key expo... Chameleon hash is the main primitive to construct a chameleon signature scheme which provides nonrepudiation and non-transferability simultaneously. However, the initial chameleon hash schemes suffer from the key exposure problem: non-transferability is based on an unsound assumption that the designated receiver is willing to abuse his private key regardless of its exposure. Recently, several key-exposure-free chameleon hashes have been constructed based on RSA assumption and SDH (strong Diffie-Hellman) assumption. In this paper, we propose a factoring-based chameleon hash scheme which is proven to enjoy all advantages of the previous schemes. In order to support it, we propose a variant Rabin signature scheme which is proven secure against a new type of attack in the random oracle model. 展开更多
关键词 chameleon signature chameleon hash key-exposure
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部