【24h】

SiBIR: Signer-Base Intrusion-Resilient Signatures

机译:SiBIR:基于签名者的入侵防御签名

获取原文
获取原文并翻译 | 示例

摘要

We propose a new notion of signer-base intrusion-resilient (SiBIR) signatures, which generalizes and improves upon both forward-secure [And97,BM99] and key-insulated [DKXY02] signature schemes. Specifically, as in the prior notions, time is divided into predefined time periods (e.g., days); each signature includes the number of the time period in which it was generated; while the public key remains the same, the secret keys evolve with time. Also, as in key-insulated schemes, the user has two modules, signer and home base: the signer generates signatures on his own, and the base is needed only to help update the signer's key from one period to the next. The main strength of intrusion-resilient schemes, as opposed to prior notions, is that they remain secure even after arbitrarily many compromises of both modules, as long as the compromises are not simultaneous. Moreover, even if the intruder does compromise both modules simultaneously, she will still be unable to generate any signatures for the previous time periods. We provide an efficient intrusion-resilient signature scheme, provably secure in the random oracle model based on the strong RSA assumption. We also discuss how such schemes can eliminate the need for certificate revocation in the case of on-line authentication.
机译:我们提出了一种基于签名者的入侵防御(SiBIR)签名的新概念,它对前向安全[And97,BM99]和密钥绝缘的[DKXY02]签名方案进行了概括和改进。具体地,如先前的概念中一样,时间被划分为预定的时间段(例如,天);每个签名包括生成签名的时间段数;尽管公钥保持不变,但私钥会随着时间而发展。同样,与密钥隔离方案一样,用户有两个模块,签名者和家庭基础:签名者自己生成签名,仅需要基础来帮助将签名者的密钥从一个时期更新到下一个时期。与先前的概念相反,入侵弹性方案的主要优点是,即使在两个模块任意多次妥协之后,它们也保持安全。而且,即使入侵者确实同时破坏了两个模块,她仍将无法在之前的时间段内生成任何签名。我们提供了有效的入侵弹性签名方案,基于强大的RSA假设,在随机预言模型中可证明是安全的。我们还将讨论在在线身份验证的情况下,这种方案如何消除证书吊销的需要。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号