首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Traditional identity-based signatures depend on the assumption that secret keys are absolutely secure. Once a secret key is exposed, all signatures associated with this secret key have to be reissued. Therefore, limiting the impact of key exposure in identity-based signature is an important task. In this paper, we propose to integrate the intrusion-resilient security into identity-based signatures to deal with their key exposure problem. Compared with forward-secure identity-based signatures and key-insulated identity-based signatures, our proposal can achieve higher security. The proposed scheme satisfies that signatures in any other time periods are secure even after arbitrarily many compromises of base and signer, as long as the compromises do not happen simultaneously. Furthermore, the intruder cannot generate signatures pertaining to previous time periods, even if she compromises base and signer simultaneously to get all their secret information. The scheme enjoys nice average performance. There are no cost parameters including key setup time, key extract time, base (signer) key update time, base (signer) key refresh time, signing time, verifying time, and signature size, public parameter size, base (signer) storage size having complexity more than O(log T) in terms of the total number of time periods T in this scheme. We also give the security definition of intrusion-resilient identity-based signature scheme and prove that our scheme is secure based on this security definition in the random oracle model assuming CDH problem is hard.  相似文献   

2.
Forward-secure identity-based signature: Security notions and construction   总被引:2,自引:0,他引:2  
The security of traditional identity-based signatures wholly depends on the security of secret keys. Exposure of secret keys requires reissuing all previously assigned signatures. This limitation becomes more obvious today as key exposure is more common with increasing use of mobile and unprotected devices. Under this background, mitigating the damage of key exposure in identity-based signatures is an important problem. To deal with this problem, we propose to integrate forward security into identity-based signatures. In this paper, we firstly formalize the definition and security notions for forward-secure identity-based signature scheme, and then construct an efficient scheme. All parameters in our scheme have, at most, log-squared complexity in terms of the total number of time periods. The scheme is provably secure without random oracles.  相似文献   

3.
一种无证书的前向安全代理签名方案   总被引:2,自引:2,他引:0       下载免费PDF全文
结合前向安全性提出一个基于无证书公钥密码体制的代理签名方案。引入密钥更新算法,保证了代理签名方案的前向安全性。当代理签名者的代理密钥泄漏后,攻击者不能伪造当前时段以前的代理签名,从而减小了密钥泄漏所带来的损失。分析结果表明,新方案可避免基于证书密码系统的证书管理问题和基于身份的密钥托管问题。  相似文献   

4.
ID-based encryption (identity-based) is a very useful tool in cryptography. It has many potential applications. The security of traditional ID-based encryption scheme wholly depends on the security of secret keys. Exposure of secret keys requires reissuing all previously assigned encryptions. This limitation becomes more obvious today as key exposure is more common with increasing use of mobile and unprotected devices. Under this background, mitigating the damage of key exposure in ID-based encryption is an important problem. To deal with this problem, we propose to integrate forward security into ID-based encryption. In this paper, we propose a new construction of ID-based encryption scheme based on integer factorization problem and discrete logarithm problem is semantically secure against chosen plaintext attack (CPA) in random oracle model. We demonstrate that our scheme outperforms the other existing schemes in terms of security, computational cost and the length of public key.  相似文献   

5.
Escrowable identity-based authenticated key agreement protocols are welcome in certain closed groups applications, where audit trail is a legal requirement. In this paper, we present a strongly secure one-round escrowable identity-based two-party authenticated key agreement protocol, which captures all basic desirable security properties including perfect forward secrecy, ephemeral secrets reveal resistance and so on, and is provably secure in the extended Canetti–Krawczyk (eCK) model. We show that the security of the protocol can be reduced to the standard computational bilinear Diffie–Hellman assumption in the random oracle model. Assuming that no adversary can obtain the master private key for the escrow mode, our scheme is secure as long as each party has at least one uncompromised secret. To the best of our knowledge, our scheme is the first escrowable identity-based authenticated key agreement protocol provably secure in the eCK model.  相似文献   

6.
在代理签名方案中,原始签名人能将其数字签名权力委托给代理签名人。前向安全的数字签名能解决密钥泄露问题。现有基于身份前向安全的代理签名文献数量少,效率也有待进一步提高。结合代理签名和前向安全,利用双线性映射,构造了一种高效的基于身份前向安全的代理签名方案。分析表明,该方案在保持了前向安全代理签名的各种安全特性的条件下,效率高于已有方案,更适合在实际中应用。  相似文献   

7.
项文  杨晓元  王绪安  吴立强 《计算机应用》2016,36(11):3077-3081
针对目前基于格的签密方案尚不能满足前向安全性,提出一个具有前向安全的基于身份的签密方案。首先,该方案利用格基授权算法对用户和发送者的公私钥对进行更新;其次,结合基于格上错误学习问题的原像采样算法进行用户签名,并利用包含签名信息的哈希值对消息进行加密。在随机预言机模型下,证明该方案是适应性选择身份和选择密文攻击安全(IND-sID-CCA2)和强不可伪造选择消息攻击安全(sUF-CMA)的,同时证明了该方案具有前向安全性。相对于基于配对的签密方案,所提方案在计算速度和密文扩展率的优势都较为明显。  相似文献   

8.
一种前向安全的无证书代理签名方案*   总被引:2,自引:1,他引:1  
为了解决密钥泄露问题,提出一个具有前向安全性的无证书代理签名方案。本方案采用密钥不断更新的方法,保证了代理签名方案的前向安全性,即当代理签名者的代理密钥泄露后,攻击者不能伪造当前时段以前的代理签名,从而减小了密钥泄露所带来的损失。同时本方案采用了无证书公钥密码体制,避免了基于证书密码系统的证书管理问题,解决了基于身份的密钥托管问题。  相似文献   

9.
王霏  陈明 《密码学报》2020,7(1):56-68
现有的基于身份的一轮认证密钥协商方案没能实现强的完美前向性.采用强不可伪造的签名算法对临时公钥进行签名,提出一种改进的基于身份认证密钥协商方案.首先,对Boneh和Boyen提出的强不可伪造的短签名方案进行改造,提出一种强不可伪造的基于身份签名方案;然后,将新签名方案与Ni等人提出的eCK安全的基于身份一轮认证密钥协商方案相结合,提出新的密钥协商方案.进一步,为了实现新方案的可证明安全性,在对比分析eCK-PFS模型和eCK模型的基础上,融合现有安全模型,定义了基于身份认证密钥协商方案分析的强安全模型ID-eCK-PFS.在ID-eCK-PFS模型下,通过安全性规约,证明了新提出的基于身份认证密钥协商方案实现了强安全性,包括抗密钥泄露伪装、抗临时秘密泄露和完美前向安全性等.  相似文献   

10.
Escrowable identity-based authenticated key agreement(AKA) protocols are desirable under certain circumstances especially in certain closed groups applications.In this paper,we focus on two-party identitybased AKA schemes in the escrow mode,and present a strongly secure escrowable identity-based AKA protocol which captures all basic desirable security properties including perfect forward secrecy,ephemeral secrets reveal resistance and so on.The protocol is provably secure in the extended Canetti-Krawczyk model,and its security can be reduced to the standard computational bilinear Diffie-Hellman assumption in the random oracle model.Assuming no adversary can obtain the master private key for the escrow mode,our scheme is secure as long as each party has at least one uncompromised secret.Also,we present two strongly secure variants of the protocol,which are computationally more efficient than the original scheme.  相似文献   

11.
In this paper, we present a strongly secure identity-based (ID-based) two-party authenticated key agreement (AKA) protocol, which captures all basic desirable security properties including master key forward secrecy, ephemeral secrets reveal resistance and so on, and is provably secure in the extended Canetti-Krawczyk (eCK) model. The security of the protocol can be reduced to the standard Computational Bilinear Diffie-Hellman assumption in the random oracle model. Our scheme is secure as long as each party has at least one uncompromised secret. Also, we give a strongly secure variant of the protocol. The variant has a much lower computational overhead than the original scheme, while its security relies on the Gap Bilinear Diffie-Hellman assumption. Currently, there are few ID-based AKA protocols that are provably secure in the strong eCK model. Compared with previous ID-based AKA schemes, our protocols have advantages over them in security or efficiency.  相似文献   

12.
可证安全的入侵容忍签名方案   总被引:4,自引:1,他引:3  
提出了一种可证安全的入侵容忍签名方案,方案具有比前向安全签名和密钥隔离签名更强的安全性,满足无论签名者和基地被入侵多少次,只要入侵不是同时发生的,其他任何时间段的签名都是安全的.另外,即使入侵者同时入侵签名者和基地,获得所有秘密信息,仍然不能伪造以前时间段的签名.方案具有良好的平均性能,所有费用参数包括密钥产生、基密钥(用户密钥)演化、基密钥(用户密钥)更新、签名、验证的时间和签名长度、公钥长度和基地(用户)存储空间大小的复杂性都不超过O(logT).最后证明,假定CDH问题是  相似文献   

13.
基于Hess签名的公开可验证签密方案   总被引:1,自引:1,他引:0       下载免费PDF全文
余昭平  康斌 《计算机工程》2008,34(3):199-201
利用Hess基于身份的数字签名方案,提出了一个基于身份的公开可验证加密签名方案。在BDH问题是困难的假设下,运用随机预言模型证明了该方案的安全性。方案在拥有基于身份密码体制独特优点的同时,又能保证在不访问明文的情况下,任何第三方都可以认证密文。证明了方案具有前向安全性,即使签名者的私钥泄漏,第三方也不能恢复所签密消息的明文。新方案仅需2次双线性对运算,比目前效率最高的Chen和Malone-Lee方案少1次。  相似文献   

14.
黄斌  邓小鸿 《计算机应用》2013,33(1):168-170
基于身份的签名方案是许多密码协议的基础。通过对谷科等(谷科,贾维嘉,姜春林.高效安全的基于身份的签名方案.软件学报,2011,22(6):1350-1360)提出的基于身份的高效签名方案进行分析,提出了两种等价的签名生成算法,指出该方案不满足基于身份签名方案的基本安全性质。分析表明,任何攻击者都可以利用所提出的等价的私钥和签名生成算法来伪造任意用户的私钥以及任何用户对任意消息的有效签名。同时也分析了原方案不安全的原因,并指出设计比经典方案更加高效的基于身份签名方案是几乎不可能的。  相似文献   

15.
在已有的概率签名方案的基础上提出了一种基于双线性映射的具有前向安全的概率签名方案。在该方案中,将签名周期分为T个时间段,在不同的时间段使用不同的密钥,而公钥在整个签名过程中保持不变。在不同的时间段所用的密钥由前一个时间段所用密钥经一个单向函数运算生成,保证了系统的前向安全性。此方案具有实现简单、安全性高、密钥更新快的特点。该文给出方案的有效性、安全性及前向安全证明。  相似文献   

16.
标准模型下的代理签名:构造模型与证明安全性   总被引:1,自引:1,他引:0  
谷科  贾维嘉  王四春  石良武 《软件学报》2012,23(9):2416-2429
目前已经提出的代理签名方案缺乏在完整的代理签名安全模型下证明方案的安全性.在Boldyreva等人提出的代理签名安全模型的基础上,对代理签名的可证安全模型进行详细的形式化定义,提出一种完整的代理签名可证安全模型.同时,为了展示该安全模型的有效性和可扩展性,对Paterson等人提出的标准模型下基于身份的签名方案进行扩展,提出在标准模型下基于身份的代理签名方案,并在可证安全模型下,证明新方案具有在自适应选择消息攻击下存在基于身份的代理签名不可伪造性,其安全性在标准模型下可归约于CDH问题假定.新方案与标准模型下基于公钥密码体制的代理签名方案相比,不仅增加了用户身份的概念,还具有更完备的安全性.  相似文献   

17.
为抵抗量子计算攻击,降低代理签名中用户私钥泄露的风险,构造了一个格上基于身份的代理签名方案.方案的设计基于安全高效的GPV签名框架,结合用户身份信息生成验证公钥,使用格基委派技术生成用户签名私钥,并使用盆景树代理委托算法提升签名效率.方案的安全性可规约至格上最小整数解问题,满足基于身份代理签名的安全属性,且在随机谕言和量子随机谕言下均具有存在性不可伪造性.  相似文献   

18.
夏峰  谢冬青  匡华清 《计算机工程》2006,32(16):146-147
已有的前向安全签名方案大都基于因子分解困难性问题。吴克力和秦波等人分别提出了一种基于离散对数难题的前向安全签名方案,但该类方案中时段参数在验证过程并不是一个有效的参数,若某个时段的私钥泄露,可用该私钥来伪造在此以前的任何时间段的签名,因而该类方案并不具备前向安全性。该文在吴方案的基础上提出了一种新的基于ElGamal体制的前向安全签名方案,该方案将当前私钥隐藏在签名中,验证时必须有效使用时段参数,以确保签名具有前向安全性。该方案中所用方法也适用于改进秦的方案。  相似文献   

19.
基于身份的密码体制、利用双线性对映射特性提出了一种前向安全的门限代理签名方案,方案具有前向安全的特性.引用双线性缩短签名长度、效率更高;基于签名者的身份信息使得签名方案具有很好的可追踪性和抗抵赖性;由于不需要可信中心的支持派发密钥,显著增强了方案的可适用范围.通过安全性分析证明了方案具有强壮性和不可伪造性的特点,并且通过实际应用于PCI—E密码卡,证明了方案具有一定的适用价值.  相似文献   

20.
对两个基于双线性对的前向安全的代理签名方案进行了安全性分析,发现其方案均存在安全漏洞,并不具有前向安全性。基于RSA签名体制,提出了一个新的前向安全的代理签名方案,并对所提出方案的安全性做了详细的分析和讨论。方案不仅能抵抗伪造攻击和满足代理签名的性质,而且具有前向安全。即使当前时段的代理签名密钥泄露,攻击者也无法得到以前时段的代理签名。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号