高级检索
    葛立荣, 于 佳, 程相国, 郝 蓉, 赵慧艳, 李 朦. 标准模型下支持多协助器的强密钥隔离签名方案[J]. 计算机研究与发展, 2014, 51(5): 1081-1088.
    引用本文: 葛立荣, 于 佳, 程相国, 郝 蓉, 赵慧艳, 李 朦. 标准模型下支持多协助器的强密钥隔离签名方案[J]. 计算机研究与发展, 2014, 51(5): 1081-1088.
    Ge Lirong, Yu Jia, Cheng Xiangguo, Hao Rong, Zhao Huiyan, Li Meng. Strong Key-Insulated Signature Scheme Supporting Multi-Helpers in the Standard Model[J]. Journal of Computer Research and Development, 2014, 51(5): 1081-1088.
    Citation: Ge Lirong, Yu Jia, Cheng Xiangguo, Hao Rong, Zhao Huiyan, Li Meng. Strong Key-Insulated Signature Scheme Supporting Multi-Helpers in the Standard Model[J]. Journal of Computer Research and Development, 2014, 51(5): 1081-1088.

    标准模型下支持多协助器的强密钥隔离签名方案

    Strong Key-Insulated Signature Scheme Supporting Multi-Helpers in the Standard Model

    • 摘要: 并行密钥隔离签名方案通常允许2个协助器轮流帮助签名者进行临时私钥更新,然而当2个协助器密钥和任一临时私钥同时发生泄露时,伪造者则可以伪造任意时间段的签名.为了进一步提高签名方案的安全性,提出了一个新的支持n(n>2)个协助器的强密钥隔离签名方案.提出的方案中,即使用户的密钥更新频率增加为原密钥隔离系统的n倍,每个协助器密钥发生泄露的概率仍然与原密钥隔离系统相同,不会增加协助器密钥暴露于不安全环境的概率,从而减小了密钥泄露带来的危害.基于计算Diffie-Hellman假设,在标准模型下证明了方案的安全性.

       

      Abstract: Key-insulated signature is an important technique for protecting the signing secret keys. In key-insulated signature schemes, the security of the rest of the periods are unaffected even if a signing key of a time period is exposed. Parallel key-insulated signature schemes normally allow two helpers to help the signer update temporary private keys to strengthen the security. When two helper keys and any temporary private key are exposed simultaneously, the adversary can forge the correct signature of any time. In order to enhance the security of signature scheme, a new strong key-insulated signature scheme supporting n(n>2) helper devices is proposed. In the proposed scheme, if the user changes the frequency of updating temporary private keys to n times, the chance of exposing helper key still keeps the same as the original key-insulated system. As a result, it will not increase the chance of exposing the helper keys to insecure environment and will decrease the damage caused by key exposure. Finally, the scheme is proved secure based on the computation Diffie-Hellman assumption in the standard model.

       

    /

    返回文章
    返回