...
首页> 外文期刊>The Journal of Systems and Software >Intrusion-resilient identity-based signature: Security definition and construction
【24h】

Intrusion-resilient identity-based signature: Security definition and construction

机译:基于入侵弹性身份的签名:安全性定义和构造

获取原文
获取原文并翻译 | 示例
           

摘要

Traditional identity-based signatures depend on the assumption that secret keys are absolutely secure. Once a secret key is exposed, all signatures associated with this secret key have to be reissued. Therefore, limiting the impact of key exposure in identity-based signature is an important task. In this paper, we propose to integrate the intrusion-resilient security into identity-based signatures to deal with their key exposure problem. Compared with forward-secure identity-based signatures and key-insulated identity-based signatures, our proposal can achieve higher security. The proposed scheme satisfies that signatures in any other time periods are secure even after arbitrarily many compromises of base and signer, as long as the compromises do not happen simultaneously. Furthermore, the intruder cannot generate signatures pertaining to previous time periods, even if she compromises base and signer simultaneously to get all their secret information. The scheme enjoys nice average performance. There are no cost parameters including key setup time, key extract time, base (signer) key update time, base (signer) key refresh time, signing time, verifying time, and signature size, public parameter size, base (signer) storage size having complexity more than O(log T) in terms of the total number of time periods T in this scheme. We also give the security definition of intrusion-resilient identity-based signature scheme and prove that our scheme is secure based on this security definition in the random oracle model assuming CDH problem is hard.
机译:传统的基于身份的签名取决于秘密密钥绝对安全的假设。公开密钥后,必须重新发布与此密钥相关联的所有签名。因此,限制密钥公开在基于身份的签名中的影响是一项重要的任务。在本文中,我们建议将入侵防御安全性集成到基于身份的签名中,以解决其密钥公开问题。与前向安全的基于身份的签名和密钥隔离的基于身份的签名相比,我们的建议可以实现更高的安全性。所提出的方案满足了,即使在不同时发生基础和签名者的许多妥协之后,在任何其他时间段内的签名也是安全的。此外,即使入侵者同时危及基础和签名者以获取其所有秘密信息,入侵者也无法生成与先前时间段有关的签名。该方案具有良好的平均性能。没有成本参数,包括密钥设置时间,密钥提取时间,基本(签名者)密钥更新时间,基本(签名者)密钥刷新时间,签名时间,验证时间和签名大小,公共参数大小,基本(签名者)存储大小就该方案中的时间段T的总数而言,具有大于O(log T)的复杂度。我们还给出了基于入侵弹性身份的签名方案的安全性定义,并假设CDH问题很难解决,并基于随机预言模型中的安全性定义证明了我们的方案是安全的。

著录项

  • 来源
    《The Journal of Systems and Software》 |2012年第2期|p.382-391|共10页
  • 作者单位

    College of Information Engineering, Qingdao University, 266071 Qingdao, China,Shandong provincial Key Laboratory of Computer Network, 250014 Jinan, China;

    Institute of Network Security, Shandong University, 250100 Jinan. China;

    College of Information Engineering, Qingdao University, 266071 Qingdao, China;

    College of Information Engineering, Qingdao University, 266071 Qingdao, China;

    School of Computer Science and Technology, Soochow University, 215006 Suzhou, China;

  • 收录信息
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

    identity-based signature; forward security; intrusion-resilient security;

    机译:基于身份的签名;前向安全;入侵弹性安全;

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号