期刊文献+
共找到13篇文章
< 1 >
每页显示 20 50 100
Forward-Secure Digital Signature Scheme with Tamper Evidence
1
作者 JIANG Han XU Qiuliang LIN Fengbo 《Wuhan University Journal of Natural Sciences》 CAS 2008年第5期582-586,共5页
Based on the definition of tamper evidence, the authors define a new notion of tamper evidence forward secure signature scheme (TE-FSig), and propose a general method to build a TE-FSig scheme. Based on this method,... Based on the definition of tamper evidence, the authors define a new notion of tamper evidence forward secure signature scheme (TE-FSig), and propose a general method to build a TE-FSig scheme. Based on this method, they also give out a concrete instance. A TE-FSig scheme is constructed by the standard signature scheme, forward secures signature scheme and the aggregate signature scheme. It has an additional property of tamper evidence besides the property of forward secure, which can detect the time period when the key is exposed. In the standard model, the scheme constructed in the paper is proved to satisfy the prop- erties of forward secure, strong forward tamper-evidence secure, and strongly unforgeable under the chosen-message attack. 展开更多
关键词 tamper evidence forward secure bilinear map aggregate signature strongly unforgeable strong forward tamper-evidence secure
下载PDF
A New Forward-Secure Authenticated Encryption Scheme with Message Linkages 被引量:1
2
作者 LI Yanping SI Guangdong WANG Yumin 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1537-1540,共4页
Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's schem... Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's scheme also can not provide forward secrecy and confidentiality such that any adversary can easily recover the transferred message. Based on intractability of reversing the one-way hash function and discrete logarithm problem, an improved authenticated encryption scheme with messages linkage is proposed. The above security faults get solved perfectly. The new scheme is proven to satisfy all the basic security requirements of the authenticated encryption scheme. And by the concrete comparison, it has the similar efficiency of the original scheme. 展开更多
关键词 authenticated encryption scheme NON-REPUDIATION forward security
下载PDF
Server-Assisted Forward-Secure Threshold Signature
3
作者 YU Jia KONG Fanyu +1 位作者 HAO Rong LI Xuliang 《Wuhan University Journal of Natural Sciences》 CAS 2008年第4期421-424,共4页
Forward secure signature can protect the security of signatures previous to the key exposure. Server-assisted signature is a special digital signature in which the signer allies one server to produce the signatures. I... Forward secure signature can protect the security of signatures previous to the key exposure. Server-assisted signature is a special digital signature in which the signer allies one server to produce the signatures. In this paper, server-assisted for-ward-secure threshold signature is proposed. The system is composed of n1 servers and n2 users. Each user and each server holds a partial secret, respectively. To produce a valid signature, users and servers need to cooperate to complete the work. The partial secrets of the users and servers are updated by a one-way function at regular intervals, while the public key is always fixed. Even if all the current partial secrets are exposed, the signatures pertaining to previous periods are still valid. 展开更多
关键词 threshold signature forward security server-assisted cryptography
下载PDF
Efficient Identity Based Signcryption Scheme with Public Verifiability and Forward Security 被引量:2
4
作者 FEIFei-yu CHENWen CHENKe-fei MAChang-she 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期248-250,共3页
In this paper, we point out that Libert and Quisquater’s signcryption scheme cannot provide public verifiability. Then we present a new identity based signcryption scheme using quadratic residue and pairings over ell... In this paper, we point out that Libert and Quisquater’s signcryption scheme cannot provide public verifiability. Then we present a new identity based signcryption scheme using quadratic residue and pairings over elliptic curves. It combines the functionalities of both public verifiability and forward security at the same time. Under the Bilinear Diffie-Hellman and quadratic residue assumption, we describe the new scheme that is more secure and can be some-what more efficient than Libert and Quisquater’s one. 展开更多
关键词 SIGNCRYPTION identity based public verifiability forward security
下载PDF
CLORKE-SFS:Certificateless One-Round Key Exchange Protocol with Strong Forward Security in Limited Communication Scenarios
5
作者 Xiaowei Li Dengqi Yang +1 位作者 Benhui Chen Yuqing Zhang 《China Communications》 SCIE CSCD 2021年第7期211-222,共12页
Certificateless one-round key exchange(CL-ORKE)protocols enable each participant to share a common key with only one round of communication which greatly saves communication cost.CLORKE protocols can be applied to sce... Certificateless one-round key exchange(CL-ORKE)protocols enable each participant to share a common key with only one round of communication which greatly saves communication cost.CLORKE protocols can be applied to scenarios with limited communication,such as space communication.Although CL-ORKE protocols have been researched for years,lots of them only consider what secrets can be compromised but ignore the time when the secrets have been corrupted.In CL-ORKE protocols,the reveal of the long-term key attacks can be divided into two different attacks according to the time of the long-term key revealed:the attack to weak Forward Security(wFS)and the attack to strong Forward Security(sFS).Many CLKE protocols did not take into account the sFS property or considered sFS as wFS.In this paper,we first propose a new security model for CL-ORKE protocols which considers the sFS property as well as the Ephemeral Key Reveal attack.Then,we give a CL-ORKE protocol which is called CLORKE-SFS.CLORKE-SFS is provably secure under the proposed model provided the Elliptic Curve Computational Diffie-Hellman(ECCDH)and the Bilinear Computational Diffie-Hellman problem(BCDH)assumption hold.The security model and the protocol may give inspiration for constructing oneround key exchange protocols with perfect forward security in certificateless scenarios. 展开更多
关键词 key exchange protocol strong forward security one-round CERTIFICATELESS
下载PDF
SEOT: Secure dynamic searchable encryption with outsourced ownership transfer
6
作者 Jianwei LI Xiaoming WANG Qingqing GAN 《Frontiers of Computer Science》 SCIE EI CSCD 2023年第5期165-177,共13页
When one enterprise acquires another,the electronic data of the acquired enterprise will be transferred to the acquiring enterprise.In particular,if the data system of acquired enterprise contains a searchable encrypt... When one enterprise acquires another,the electronic data of the acquired enterprise will be transferred to the acquiring enterprise.In particular,if the data system of acquired enterprise contains a searchable encryption mechanism,the corresponding searchability will also be transferred.In this paper,we introduce the concept of Searchable Encryption with Ownership Transfer(SEOT),and propose a secure SEOT scheme.Based on the new structure of polling pool,our proposed searchable encryption scheme not only achieves efficient transfer of outsourced data,but also implements secure transfer of data searchability.Moreover,we optimize the storage cost for user to a desirable value.We prove our scheme can achieve the secure characteristics,then carry out the performance evaluation and experiments.The results demonstrate that our scheme is superior in efficiency and practicability. 展开更多
关键词 cloud computing ownership transfer searchable encryption forward secure outsourced computation
原文传递
Escrow-Free Certificate-Based Authenticated Key Agreement Protocol from Pairings 被引量:1
7
作者 WANG Shengbao CAO Zhenfu 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期63-66,共4页
Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (C... Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (CB-AK) protocol with perfect forward secrecy is proposed. Our protocol makes use of pairings on elliptic curves. The protocol is described and its properties are discussed though comparison with Smart's protocol. 展开更多
关键词 authenticated key agreement (AK) certificatebased encryption (CBE) PAIRINGS session key escrow perfect forward security
下载PDF
AN IMPROVED DOS-RESISTANT ID-BASED PASSWORD AUTHENTICATION SCHEME WITHOUT USING SMART CARD
8
作者 Wen Fengtong Li Xuelei Cui Shenjun 《Journal of Electronics(China)》 2011年第4期580-586,共7页
In 2010,Hwang,et al.proposed a 'DoS-resistant ID-based password authentication scheme using smart cards' as an improvement of Kim-Lee-Yoo's 'ID-based password authentication scheme'.In this paper,w... In 2010,Hwang,et al.proposed a 'DoS-resistant ID-based password authentication scheme using smart cards' as an improvement of Kim-Lee-Yoo's 'ID-based password authentication scheme'.In this paper,we cryptanalyze Hwang,et al.'s scheme and point out that the revealed session key could threat the security of the scheme.We demonstrate that extracting information from smart cards is equal to knowing the session key.Thus known session key attacks are also effective under the as-sumption that the adversary could obtain the information stored in the smart cards.We proposed an improved scheme with security analysis to remedy the weaknesses of Hwang,et al.'s scheme.The new scheme does not only keep all the merits of the original,but also provides several additional phases to improve the flexibility.Finally,the improved scheme is more secure,efficient,practical,and convenient,because elliptic curve cryptosystem is introduced,the expensive smart cards and synchronized clock system are replaced by mobile devices and nonces. 展开更多
关键词 AUTHENTICATION Key agreement forward security Mobile device Nonce
下载PDF
A Secure Elliptic Curve-Based RFID Protocol 被引量:3
9
作者 Santi Martínez Magda Valls +2 位作者 Concepció Roig Josep M. Miret Francesc Giné 《Journal of Computer Science & Technology》 SCIE EI CSCD 2009年第2期309-318,共10页
Nowadays, the use of Radio Frequency Identification (RFID) systems in industry and stores has increased Nevertheless, some of these systems present privacy problems that may discourage potential users. Hence, high c... Nowadays, the use of Radio Frequency Identification (RFID) systems in industry and stores has increased Nevertheless, some of these systems present privacy problems that may discourage potential users. Hence, high confidence and efficient privacy protocols are urgently needed. Previous studies in the literature proposed schemes that are proven to be secure, but they have scalability problems. A feasible and scalable protocol to guarantee privacy is presented in this paper. The proposed protocol uses elliptic curve cryptography combined with a zero knowledge-based authentication scheme. An analysis to prove the system secure, and even forward secure is also provided. 展开更多
关键词 elliptic curve cryptography forward security RFID zero knowledge
原文传递
Order-Revealing Encryption:File-Injection Attack and Forward Security
10
作者 Yuan Li Xing-Chen Wang +1 位作者 Lin Huang Yun-Lei Zhao 《Journal of Computer Science & Technology》 SCIE EI CSCD 2021年第4期877-895,共19页
Order-preserving encryption(OPE)and order-revealing encryption(ORE)are among the core ingredients for encrypted databases(EDBs).In this work,we study the leakage of OPE and ORE and their forward security.We propose ge... Order-preserving encryption(OPE)and order-revealing encryption(ORE)are among the core ingredients for encrypted databases(EDBs).In this work,we study the leakage of OPE and ORE and their forward security.We propose generic yet powerful file-inject ion attacks(FI As)on OPE/ORE,aimed at the situations of possessing order by and range queries.Our FI As only exploit the ideal leakage of OPE/ORE(in particular,no need of data denseness or frequency).We also improve their efficiency with the frequency statistics using a hierarchical idea such that the high-frequency values will be recovered more quickly.We conduct some experiments on real datasets to test the performance,and the results show that our FI As can cause an extreme hazard on most of the existing OPEs and OREs with high efficiency and 100%recovery rate.We then formulate forward security of ORE,and propose a practical compilation framework for achieving forward secure ORE to resist the perniciousness of FIA.The compilation framework can transform most of the existing OPEs/OREs into forward secure OREs,with the goal of minimizing the extra burden incurred on computation and storage.We also present its security proof,and execute some experiments to analyze its performance.The proposed compilation is highly efficient and forward secure. 展开更多
关键词 order-revealing encryption order-preserving encryption file-injection attack forward security
原文传递
Moving the Securities Market Forward
11
作者 LAN XINZHEN 《Beijing Review》 2010年第48期2-2,共1页
It’s been 20 years since the first transaction on the Shanghai Stock Exchange on December 19,1990.During the past two decades,China’s securities market has
关键词 Moving the Securities Market forward
原文传递
Improvement of McCullagh-Barreto key agreement with KCI-security 被引量:1
12
作者 WANG Xiao-fen DONG Qing-kuan +1 位作者 ZHOU Yu XIAO Guo-zhen 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第2期68-71,79,共5页
McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI att... McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI attack). In this paper, we give a formal treatment of key compromise impersonation (KCI) attack and define the security notion against it. Then an variant of McCullagh-Barreto protocol is presented with only one more Hash operation. The improved protocol preserves perfect forward security and KGC forward security, and furthermore is proved to be secure against KCI attack under k-Gap-BCAA1 assumption. 展开更多
关键词 authenticated key agreement key compromise impersonation attack perfect forward security KGC forward security KCI-secure
原文传递
Set signatures and their applications
13
作者 WU ChuanKun 《Science in China(Series F)》 2009年第8期1346-1357,共12页
There are many constraints in the use of digital signatures. This paper proposes a new way of using digital signatures with some restrictions, i.e. set signatures. It works in such a way that when the signing algorith... There are many constraints in the use of digital signatures. This paper proposes a new way of using digital signatures with some restrictions, i.e. set signatures. It works in such a way that when the signing algorithm is given, one can use it to create a valid signature on a message if and only if the message belongs to a pre-defined set, and given the information about the signing algorithm, it is computationally infeasible to create valid signatures on any other arbitrary messages outside of the set. This special property enables the signing algorithm to be made public, which seems to contradict with the traditional signature where a private key is needed, which must be kept secret. What makes the problem challenging is that the signing algorithm does not reveal the secret signing key, and hence forging normal signatures for arbitrary messages is computationally infeasible. In many cases, the signing algorithm does not reveal the elements in the authorized set. As an application of the new concept, set signatures for intelligent mobile agents committing "smaller than" condition is studied, which shows the applicability of set signatures on small sets. 展开更多
关键词 CRYPTOGRAPHY set signature forward security
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部