期刊文献+
共找到17篇文章
< 1 >
每页显示 20 50 100
An Efficient and Provably Secure SM2 Key-Insulated Signature Scheme for Industrial Internet of Things
1
作者 Senshan Ouyang Xiang Liu +3 位作者 Lei Liu Shangchao Wang Baichuan Shao Yang Zhao 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期903-915,共13页
With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smar... With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smart equipment is not trustworthy,so the issue of data authenticity needs to be addressed.The SM2 digital signature algorithm can provide an authentication mechanism for data to solve such problems.Unfortunately,it still suffers from the problem of key exposure.In order to address this concern,this study first introduces a key-insulated scheme,SM2-KI-SIGN,based on the SM2 algorithm.This scheme boasts strong key insulation and secure keyupdates.Our scheme uses the elliptic curve algorithm,which is not only more efficient but also more suitable for IIoT-cloud environments.Finally,the security proof of SM2-KI-SIGN is given under the Elliptic Curve Discrete Logarithm(ECDL)assumption in the random oracle. 展开更多
关键词 key-insulATED SM2 algorithm digital signature Industrial Internet of Things(IIoT) provable security
下载PDF
Parallel Key-insulated Signature: Framework and Construction 被引量:2
2
作者 翁健 陈克非 +2 位作者 李祥学 刘胜利 邱卫东 《Journal of Shanghai Jiaotong university(Science)》 EI 2008年第1期6-11,共6页
To deal with the key-exposure problem in signature systems, a new framework named parallel key-insulated signature (PKIS) was introduced, and a concrete PKIS scheme was proposed. Compared with traditional key-insulate... To deal with the key-exposure problem in signature systems, a new framework named parallel key-insulated signature (PKIS) was introduced, and a concrete PKIS scheme was proposed. Compared with traditional key-insulated signature (KIS) schemes, the proposed PKIS scheme allows a frequent updating for temporary secret keys without increasing the risk of helper key-exposure. Moreover, the proposed PKIS scheme does not collapse even if some (not all) of the helper keys and some of the temporary secret keys are simultaneously exposed. As a result, the security of the PKIS scheme is greatly enhanced, and the damage caused by key-exposure is successfully minimized. 展开更多
关键词 key-exposure parallel key-insulation SIGNATURE bilinear pairings random oracle
下载PDF
IDENTITY-BASED KEY-INSULATED PROXY SIGNATURE 被引量:4
3
作者 Wan Zhongmei Lai Xuejia +2 位作者 Weng Jian Liu Shengli Hong Xuan 《Journal of Electronics(China)》 2009年第6期853-858,共6页
In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature sche... In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature scheme since any adversary can sign messages on behalf of the proxy signer. In this paper,we applied Dodis,et al.’s key-insulation mechanism and proposed an Identity-Based (ID-based) Key-Insulated Proxy Signature (IBKIPS) scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also supports unbounded period numbers and random-access key-updates. 展开更多
关键词 key-insulATED Proxy signature Identity-based signature Key-exposure Bilinear pairings
下载PDF
Key-insulated encryption based group key management for wireless sensor network 被引量:2
4
作者 邱卫东 周耀伟 +2 位作者 朱博 郑燕飞 龚征 《Journal of Central South University》 SCIE EI CAS 2013年第5期1277-1284,共8页
The key exposure problem is a practical threat for many security applications. In wireless sensor networks (WSNs), keys could be compromised easily due to its limited hardware protections. A secure group key managemen... The key exposure problem is a practical threat for many security applications. In wireless sensor networks (WSNs), keys could be compromised easily due to its limited hardware protections. A secure group key management scheme is responsible for secure distributing group keys among valid nodes of the group. Based on the key-insulated encryption (KIE), we propose a group key management scheme (KIE-GKMS), which integrates the pair-wise key pre-distribution for WSN. The KIE-GKMS scheme updates group keys dynamically when adding or removing nodes. Moreover, the security analysis proves that the KIE-GKMS scheme not only obtains the semantic security, but also provides the forward and backward security. Finally, the theoretical analysis shows that the KIE-GKMS scheme has constant performance on both communication and storage costs in sensor nodes. 展开更多
关键词 wireless sensor network data encryption group key management forward security key-insulated encryption
下载PDF
Identity-based threshold key-insulated signature 被引量:3
5
作者 Chen Jianhong Chen Kefei Long Yu 《High Technology Letters》 EI CAS 2012年第3期275-280,共6页
Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect ... Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect private keys. To deal with the private (signing) key exposure problem in identity-based signature systems, we propose an identity-based threshold key-insulated signature (IBTKIS) scheme. It strengthens the security and flexibility of existing identity-based key-insulated signature schemes. Our scheme' s security is proven in the random oracle model and rests on the hardness of the computational Diffie-Helhnan problem in groups equipped with a pairing. To the best of our knowledge, it is the first IBTKIS scheme up to now. 展开更多
关键词 threshold key-insulated SIGNATURE random oracle model
下载PDF
ID-based Key-insulated Authenticated Key Agreement Protocol 被引量:1
6
作者 周渊 程晓明 柴震川 《Journal of Shanghai Jiaotong university(Science)》 EI 2007年第2期247-249,共3页
The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography ... The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography can eliminate much of the overhead associated with the deployment and management of certificate.However,exposure of private keys can be the most devastating attack on a public key based cryptosystem since such that all security guarantees are lost.In this paper,an ID-based authenticated key agreement protocol was presented.For solving the problem of key exposure of the basic scheme,the technique of key insulation was applied and a key insulated version is developed. 展开更多
关键词 ID-BASED key-insulATED key agreement
下载PDF
Pairing-Free ID-Based Key-Insulated Signature Scheme
7
作者 Guo-Bin Zhu Hu Xiong Zhi-Guang Qin 《Journal of Electronic Science and Technology》 CAS CSCD 2015年第1期33-38,共6页
Without the assumption that the private keys are kept secure perfectly, cryptographic primitives cannot be deployed in the insecure environments where the key leakage is inevitable. In order to reduce the damage cause... Without the assumption that the private keys are kept secure perfectly, cryptographic primitives cannot be deployed in the insecure environments where the key leakage is inevitable. In order to reduce the damage caused by the key exposure in the identity-based(ID-based) signature scenarios efficiently, we propose an ID-based key-insulated signature scheme in this paper, which eliminates the expensive bilinear pairing operations. Compared with the previous work, our scheme minimizes the computation cost without any extra cost. Under the discrete logarithm(DL) assumption, a security proof of our scheme in the random oracle model has also been given. 展开更多
关键词 Identity-based cryptography key-insulATED random oracle mode SIGNATURE
下载PDF
Distribution of Random Session Key Based on Key-Insulated Public-Key Cryptosystems
8
作者 LUHai-jun SUYun-xue ZHUYue-fei 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期251-254,共4页
Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user... Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user and only used one time. So thekey is one-time key. Inaddition, the user who generates the next one-time key, is random selected by the current sessionkey. In the protocol of this paper, the characteristic of time in the key-insulated public-key, adistributed protocol, translates into the characteristic of spaee which every point has differentsecret key in the different period. At the same time, the system is fit for key management in AdHoe, and is a new scheme of key management in Ad Hoc. 展开更多
关键词 key-insulated public-key cryptosystem onetime key distributed cryptographyprotoeol distributed characteristic of space and time key management of Ad Hoc
下载PDF
数字签名技术在解决密钥泄露方面的发展
9
作者 王颖 许林英 匡博 《微处理机》 2006年第6期73-75,共3页
密钥泄露对数字签名的危害越来越成为人们关注的焦点,该问题很难找到完全彻底的解决办法,只能尽可能减少其危害。对此专家和学者提出了很多新的数字签名机制,这里详细介绍了其中的一些,并指出它们各自的优缺点。针对在SiB IR数字签名机... 密钥泄露对数字签名的危害越来越成为人们关注的焦点,该问题很难找到完全彻底的解决办法,只能尽可能减少其危害。对此专家和学者提出了很多新的数字签名机制,这里详细介绍了其中的一些,并指出它们各自的优缺点。针对在SiB IR数字签名机制中由于网络拥塞或攻击者的恶意拦截使得更新信息丢失造成signer和home base不能保持同步的问题,我们提出了超时同步机制。 展开更多
关键词 密钥泄露 门限数字签名机制 预防式数字签名机制 前向安全数字签名机制 key-insulated数字签名机制 SiBIR数字签名机制 同步
下载PDF
Parallel Key Insulated ID-Based Public Key Cryptographic Primitive with Outsourced Equality Test
10
作者 Seth Alornyo Mustapha Adamu Mohammed +2 位作者 Bright Anibrika Selorm Kodzo Pious Akwasi Sarpong Michael Asante 《Journal of Computer and Communications》 2020年第12期197-213,共17页
Parallel key-insulation allows the use of multiple helper keys to protect private decryption keys during secret decryption key updates. This approach prevents decryption key leakage or exposure in insecure environment... Parallel key-insulation allows the use of multiple helper keys to protect private decryption keys during secret decryption key updates. This approach prevents decryption key leakage or exposure in insecure environment. We combined parallel key-insulated encryption (PKIE) with multiple helper keys and identity-based encryption with the equality test (IBE-ET) to obtain parallel key insulated ID-based public key encryption with outsourced equivalent test (PKI-IBPKE-ET). The scheme inherits the advantages of identity-based encryption (IBE), which simplifies certificate management for public key encryption. Furthermore, the parallel key-insulation with multiple helper mechanism was introduced in our scheme, which perfectly reduced the possibility of helper key exposure. Our scheme will enable the protection and periodic update of decryption keys in insecure environment. Our scheme achieves a weak indistinguishable identity chosen ciphertext (W-IND-ID-CCA) security in the random oracle model. Ultimately, it is observed that our scheme is feasible and practical through the experimental simulation and theoretical analysis. 展开更多
关键词 Identity-Based Encryption Equality Test Parallel key-insulated
下载PDF
An Efficient Threshold Key-Insulated Signature Scheme
11
作者 陈剑洪 龙宇 +2 位作者 陈克非 王永涛 李祥学 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第6期658-662,共5页
To tackle the key-exposure problem in signature settings,this paper introduces a new cryptographic primitive named threshold key-insulated signature(TKIS) and proposes a concrete TKIS scheme.For a TKIS system,at least... To tackle the key-exposure problem in signature settings,this paper introduces a new cryptographic primitive named threshold key-insulated signature(TKIS) and proposes a concrete TKIS scheme.For a TKIS system,at least k out of n helpers are needed to update a user's temporary private key.On the one hand,even if up to k 1 helpers are compromised in addition to the exposure of any of temporary private keys,security of the non-exposed periods is still assured.On the other hand,even if all the n helpers are compromised,we can still ensure the security of all periods as long as none of temporary private keys is exposed.Compared with traditional key-insulated signature(KIS) schemes,the proposed TKIS scheme not only greatly enhances the security of the system,but also provides flexibility and efficiency. 展开更多
关键词 threshold key-insulation SIGNATURE random oracle model
原文传递
Certificateless key-insulated signature without random oracles 被引量:6
12
作者 Zhong-mei WAN Xue-jia LAI +3 位作者 Jian WENG Sheng-li LIU Yu LONG Xuan HONG 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2009年第12期1790-1800,共11页
Leakage of the private key has become a serious problem of menacing the cryptosystem security. To reduce the underlying danger induced by private key leakage, Dodis et al.(2003) proposed the first key-insulated signat... Leakage of the private key has become a serious problem of menacing the cryptosystem security. To reduce the underlying danger induced by private key leakage, Dodis et al.(2003) proposed the first key-insulated signature scheme. To handle issues concerning the private key leakage in certificateless signature schemes, we devise the first certificateless key-insulated signature scheme. Our scheme applies the key-insulated mechanism to certificateless cryptography, one with neither certificate nor key escrow. We incorporate Waters (2005)’s signature scheme, Paterson and Schuldt (2006)’s identity-based signature scheme, and Liu et al.(2007)’s certificateless signature scheme to obtain a certificateless key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved under the non-pairing-based generalized bilinear Diffie-Hellman (NGBDH) conjecture, without utilizing the random oracle model; second, it solves the key escrow problem in identity-based key-insulated signatures. 展开更多
关键词 key-insulATED Key leakage CERTIFICATELESS Bilinear map
原文传递
Strong Key-Insulated Signature in the Standard Model 被引量:2
13
作者 万中美 来学嘉 +3 位作者 翁健 刘胜利 龙宇 洪璇 《Journal of Shanghai Jiaotong university(Science)》 EI 2010年第6期657-661,共5页
The only known construction of key-insulated signature(KIS) that can be proven secure in the standard model is based on the approach of using double signing. That is,the scheme requires two signatures:a signature with... The only known construction of key-insulated signature(KIS) that can be proven secure in the standard model is based on the approach of using double signing. That is,the scheme requires two signatures:a signature with a master key and a signature with the signer's secret key. This folklore construction method leads to an ineffcient scheme. Therefore it is desirable to devise an effcient KIS scheme. We present the first scheme with such a construction. Our construction derives from some variations of the Waters' signature scheme. It is computationally effcient and the signatures are short. The scheme is provably secure based on the diffculty of computational Diffe-Hellman(CDH) problem in the standard model. 展开更多
关键词 key-insulATED KEY EXPOSURE standard model BILINEAR PAIRING
原文传递
Key-insulated aggregate signature 被引量:1
14
作者 Huiyan ZHAO Jia YU +2 位作者 Shaoxia DUAN Xiangguo CHENG Rong HAO 《Frontiers of Computer Science》 SCIE EI CSCD 2014年第5期837-846,共10页
In order to minimize the damage caused by key exposure in aggregate signatures, a key-insulated aggregate signature scheme is proposed in this paper. We give the def- inition and the security model of the key-insulate... In order to minimize the damage caused by key exposure in aggregate signatures, a key-insulated aggregate signature scheme is proposed in this paper. We give the def- inition and the security model of the key-insulated aggregate signature. We also construct a concrete key-insulated aggre- gate signature scheme that meets our definition. Our scheme has the properties of efficient verification and short signature length. We prove the security of our scheme in the random oracle model under the computation Diffie-Hellman assump- tion. 展开更多
关键词 aggregate signature key-insulated aggregatesignature provable security bilinear pairings
原文传递
Certificateless Strong Key-Insulated Signature Without Random Oracles 被引量:1
15
作者 万中美 孟祥芹 洪璇 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第5期571-576,共6页
It is important to ensure the private key secure in cryptosystem. To reduce the underlying danger caused by the private key leakage, Dodis et al. (2003) introduced the notion of key-insulated security. To handle the p... It is important to ensure the private key secure in cryptosystem. To reduce the underlying danger caused by the private key leakage, Dodis et al. (2003) introduced the notion of key-insulated security. To handle the private key leakage problems in certificateless signature schemes, we propose a new certificateless strong key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved without utilizing the random oracle model. Second, it solves the key escrow problems in identity-based key-insulated signatures (IBKISs). 展开更多
关键词 key-insulATED key leakage CERTIFICATELESS bilinear pairings
原文传递
Identity-Based Key-Insulated Proxy Signature Without Random Oracles
16
作者 陈剑洪 龙宇 +1 位作者 陈克非 王永涛 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第5期557-566,共10页
In an identity based proxy signature (IBPS) scheme, a designated proxy signer can generate the signature on behalf of an original signer. Traditional IBPS schemes normally rely on the assumption that private keys are ... In an identity based proxy signature (IBPS) scheme, a designated proxy signer can generate the signature on behalf of an original signer. Traditional IBPS schemes normally rely on the assumption that private keys are kept perfectly secure. However, due to viruses, worms or other break-ins allowed by operating-system holes, key exposure seems inevitable. To minimize the damage caused by key exposure in IBPS, we propose an identity-based key-insulated proxy signature (IBKIPS) scheme in the standard model, i.e. without random oracles. 展开更多
关键词 key-insulATED proxy signature IDENTITY-BASED standard model
原文传递
A Practical Identity-Based Signature Scheme
17
作者 LI Chenghua ZHU Jianxin +2 位作者 WU Junjun ZHANG Xinfang DENG Qian 《Wuhan University Journal of Natural Sciences》 CAS 2008年第6期692-696,共5页
Many identity-based signature (IBS) schemes solving key escrow were proposed, But the updating of the private keys wasn't discussed in these literatures. For the problem of key update, an identity-based key-insulat... Many identity-based signature (IBS) schemes solving key escrow were proposed, But the updating of the private keys wasn't discussed in these literatures. For the problem of key update, an identity-based key-insulated signature scheme with secure key-updates has been proposed. But their scheme inherited the key escrow property. In this paper, we propose a new identity-based strong key-insulated signature scheme without key escrow. It makes the IBS scheme more applicable to the real world. After analyzing the security and the performance, an application example in E-passport passive authentication scenario is described. 展开更多
关键词 identity-based signature(IBS) key escrow key update key-insulated signature
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部