An Efficient Threshold Key-Insulated Signature Scheme

被引:0
|
作者
陈剑洪 [1 ,2 ,3 ]
龙宇 [1 ]
陈克非 [1 ,3 ]
王永涛 [1 ,3 ]
李祥学 [4 ]
机构
[1] Department of Computer Science and Engineering,Shanghai Jiaotong University
[2] School of Computer Engineering,Huaiyin Institute of Technology
[3] Department of Computer Science and Technology,East China Normal University
[4] Shanghai Key Laboratory of Scalable Computing and System,Shanghai Jiaotong University
基金
中国国家自然科学基金;
关键词
threshold key-insulation; signature; random oracle model;
D O I
暂无
中图分类号
TN918 [通信保密与通信安全];
学科分类号
0839 ; 1402 ;
摘要
To tackle the key-exposure problem in signature settings,this paper introduces a new cryptographic primitive named threshold key-insulated signature(TKIS) and proposes a concrete TKIS scheme.For a TKIS system,at least k out of n helpers are needed to update a user’s temporary private key.On the one hand,even if up to k 1 helpers are compromised in addition to the exposure of any of temporary private keys,security of the non-exposed periods is still assured.On the other hand,even if all the n helpers are compromised,we can still ensure the security of all periods as long as none of temporary private keys is exposed.Compared with traditional key-insulated signature(KIS) schemes,the proposed TKIS scheme not only greatly enhances the security of the system,but also provides flexibility and efficiency.
引用
收藏
页码:658 / 662
页数:5
相关论文
共 50 条
  • [1] An efficient threshold key-insulated signature scheme
    Chen J.-H.
    Long Y.
    Chen K.-F.
    Wang Y.-T.
    Li X.-X.
    [J]. Journal of Shanghai Jiaotong University (Science), 2011, 16 (6) : 658 - 662
  • [2] An Efficient Key-Insulated Signature Scheme
    Liang, Xiangqian
    Wang, Yandong
    Gao, Dezhi
    Zhang, Yonghua
    [J]. ASIA-PACIFIC YOUTH CONFERENCE ON COMMUNICATION TECHNOLOGY 2010 (APYCCT 2010), 2010, : 29 - +
  • [3] A new key-insulated signature scheme
    González-Deleito, N
    Markowitch, O
    Dall'Olio, E
    [J]. INFORMATION AND COMMUNICATIONS SECURITY, PROCEEDINGS, 2004, 3269 : 465 - 479
  • [4] An efficient strong key-insulated signature scheme and its application
    Ohtake, Go
    Hanaoka, Goichiro
    Ogawa, Kazuto
    [J]. PUBLIC KEY INFRASTRUCTURE, 2008, 5057 : 150 - +
  • [5] Key-insulated group signature scheme with selective revocation
    Li, Rupeng
    Du, Xianghua
    Li, Guowen
    Yu, Jia
    Li, Daxing
    [J]. MUE: 2007 INTERNATIONAL CONFERENCE ON MULTIMEDIA AND UBIQUITOUS ENGINEERING, PROCEEDINGS, 2007, : 1057 - +
  • [6] Key-insulated aggregate signature
    Zhao, Huiyan
    Yu, Jia
    Duan, Shaoxia
    Cheng, Xiangguo
    Hao, Rong
    [J]. FRONTIERS OF COMPUTER SCIENCE, 2014, 8 (05) : 837 - 846
  • [7] Efficient ID-based Key-insulated Multi Signature Scheme without Pairings
    Babu, A. Ramesh
    Gayathri, N. B.
    Reddy, P. Vasudeva
    [J]. 2019 INNOVATIONS IN POWER AND ADVANCED COMPUTING TECHNOLOGIES (I-PACT), 2019,
  • [8] Efficient Anonymous Authentication Protocol Using Key-Insulated Signature Scheme for Secure VANET
    Park, Youngho
    Sur, Chul
    Jung, Chae Duk
    Rhee, Kyung-Hyune
    [J]. MOBILE LIGHTWEIGHT WIRELESS SYSTEMS, 2009, 13 : 35 - 44
  • [9] Efficient and secure pairing-free certificateless strong key-insulated signature scheme
    Babu, A. Ramesh
    Gayathri, N. B.
    Reddy, P. Vasudeva
    [J]. INTERNATIONAL JOURNAL OF KNOWLEDGE-BASED AND INTELLIGENT ENGINEERING SYSTEMS, 2019, 23 (03) : 155 - 166
  • [10] Pairing-based strong key-insulated signature scheme
    Reddy, P. Vasudeva
    Babu, A. Ramesh
    Gayathri, N. B.
    [J]. INTERNATIONAL JOURNAL OF INFORMATION AND COMPUTER SECURITY, 2022, 18 (1-2) : 148 - 164