首页> 外文会议>Information security applications >Identity-Based Identification Scheme Secure against Concurrent-Reset Attacks without Random Oracles
【24h】

Identity-Based Identification Scheme Secure against Concurrent-Reset Attacks without Random Oracles

机译:基于身份的标识方案可确保在没有随机Oracle的情况下抵抗并发重置攻击

获取原文
获取原文并翻译 | 示例

摘要

The notion of identity-based cryptography was put forward by Shamir in 1984. This setting has also been considered in identification schemes. Since then, many identity-based identification schemes have been proposed. Nonetheless, most of them only resist against concurrent attacks. In this paper, we consider the most stringent attack in identification schemes, namely the reset attacks. The aim of this paper is to present the first identity-based identification scheme that is provably secure against concurrent-reset attacks (CR1) based on the 2-SDH assumption. We shall elaborate the 2-SDH assumption, which is weaker than the well known q-SDH assumption.
机译:基于身份的密码学概念是Shamir在1984年提出的。在识别方案中也考虑了此设置。从那时起,已经提出了许多基于身份的识别方案。但是,它们中的大多数只能抵抗并发攻击。在本文中,我们考虑了识别方案中最严格的攻击,即重置攻击。本文的目的是提出基于2-SDH假设的第一个基于身份的标识方案,该方案可证明对并发重置攻击(CR1)具有安全性。我们将详细说明2-SDH假设,该假设比众所周知的q-SDH假设要弱。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号