JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2014, Vol. 49 ›› Issue (09): 24-28.doi: 10.6040/j.issn.1671-9352.2.2014.108

Previous Articles     Next Articles

A certificateless key-insulated signature Scheme

DU Rui-ying1, LIU Ya-bin2, LIU Jian-dong2, LUO Hui-xia3   

  1. 1. School of Computer, Wuhan University, Wuhan 430072, Hubei, China;
    2. No.95899 Unit, PLAAF, Beijing 100036, China;
    3. Chenzhou Police Station, Chenzhou 423000, Hunan, China
  • Received:2014-06-24 Revised:2014-08-27 Online:2014-09-20 Published:2014-09-30

Abstract: With the fast development of the Mobile Internet, an open challenge is to keep the users' private key from being leaked in the unsafe environment. The key-insulated signature scheme is one of the promising methods of reducing the risk of the private key leakage. An identity-based key-insulated signature scheme was proposed in Reference [8], which is proved to secure in the standard model. But identity-based cryptography exists a key escrow problem in the practical applications. To solve this problem, a certificateless key-insulated signature scheme was proposed. It not only keeps the traditional functions of key-insulated signature scheme but also solves the key escrow problem in identity-based key-insulated signatures.

Key words: key leakage, key escrow, key-insulation, certificateless public key cryptography

CLC Number: 

  • TP309
[1] DODIS Y, KATZ J, XU S, et al. Key-insulated public-key cryptosystems[J]. Lecture Notes in Computer Science, 2002, 2332:65-82.
[2] DODIS Y, KATZ J, XU S, et al. Strong key-insulated signature schemes[J]. Lecture Notes in Computer Science, 2003, 2567:130-144.
[3] HANAOKA G, HANAOKA Y, IMAI H. Parallel key-insulated public key encryption [J]. Lecture Notes in Computer Science, 2006, 3958:105-122.
[4] HANAOKA Y, HANAOKA G, SHIKATA J, et al. Identity-based hierarchical strongly key-insulated encryption and its application[J]. Lecture Notes in Computer Science, 2005, 3788:495-514.
[5] ZHOU Y, CAO Z F, CHAI Z C. Identity based key insulated signature [J]. Lecture Notes in Computer Science, 2006, 3903:226-234.
[6] GALINDO D, HERRANZ J, KILTZ E. On the generic construction of identity-based signatures with additional properties[J]. Lecture Notes in Computer Science, 2006, 4284:178-193.
[7] WAN Zhongmei, LAI Xuejia, WENG Jian, et al. Certificateless key-insulated signature without random oracles[J]. Journal of Zhejiang University-Science A, 2009, 10(12): 1790-1800.
[8] 翁健, 陈克非, 刘胜利, 等. 标准模型下基于身份的强密钥隔离签名[J].软件学报,2008, 19(6):1555-1564. WENG Jian, CHEN Kefei, LIU Shengli, et al. Identity-based strong key-insulated signature without random oracles[J]. Journal of Software, 2008:1555-1564.
[9] 张磊,张福泰.一类无证书签名方案的构造方法[J].计算机学报,2009(5):940-945. ZHANG Lei, ZHANG Futai. A method to construct a class of certificateless signature schemes[J]. Chinese Journal of Computers, 2009(5):940-945.
[1] YAN Yan, HAO Xiao-hong. Differential privacy partitioning algorithm based on adaptive density grids [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(9): 12-22.
[2] JIAO Hong-ru, QIN Jing. Quantum secret sharing scheme realizing all hyperstar quantum access structure [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(9): 62-68.
[3] XU Li-dong, WANG Ming-qiang. A meet-in-the-middle attack on 10-round AES-128 [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 39-45.
[4] ZHANG Jian-biao, LI Zhi-gang, LIU Guo-jie, WANG Chao, WANG Wei. Process active dynamic measurement method for Windows environment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 46-50.
[5] CUI Zhao-yang, SUN Jia-qi, XU Song-yan, JIANG Xin. A secure clustering algorithm of Ad Hoc network for colony UAVs [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 51-59.
[6] LIU Zheng, NIU Fang-lin, QIAN Da-xing, CAI Xi-biao, GUO Ying. Design of anti-eavesdropping code based on fountain codes [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 60-64.
[7] LIU Ming-ming, ZHANG Min-qing, LIU Jia, GAO Pei-xian. Steganalysis method based on shallow convolution neural network [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(3): 63-70.
[8] RUAN Shu-hua, WENG Jun-hao, MAO Hui, CHEN Xue-lian. Metric model for cloud computing security risk assessment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(3): 71-76.
[9] KANG Hai-yan, HUANG Yu-xuan, CHEN Chu-qiao. Enhancing privacy for geographic information based on video analysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 19-29.
[10] MENG Bo, LU Jin-tian, WANG De-jun, HE Xu-dong. Survey of security analysis of security protocol implementations [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 1-18.
[11] TAN Ren, YIN Xiao-chuan, JIAO Xian-long, LIAN Zhe, CHEN Yu-xin. Software defined APT attack moving target defense network architecture [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 38-45.
[12] SUN Ze-rui, WANG Ji-jun, LI Guo-xiang, XIA Guo-en. New reversible data hiding algorithm based on interpolation images [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 46-52.
[13] SUN Liang, CHEN Xiao-chun, ZHONG Yang, LIN Zhi-peng, REN Tong. Secure startup mechanism of server based on trusted BMC [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 89-94.
[14] YAO Ke, ZHU Bin-rui, QIN Jing. Verifiable public key searchable encryption protocol based on biometrics [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(11): 11-22.
[15] HAN Pan-pan, QIN Jing. Verifiable and searchable encryption scheme for outsourced database in cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(9): 41-53.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!