节点文献

若干密钥隔离密码体制的研究

Study on Several Key-Insulated Cryptographic Schemes

【作者】 陈剑洪

【导师】 陈克非;

【作者基本信息】 上海交通大学 , 计算机系统结构, 2011, 博士

【摘要】 随着计算机和网络通信技术的发展,公钥密码学得到了广泛的应用。然而,由于病毒、木马或操作系统漏洞等引起的密钥泄漏也变得越来越广泛。对于公钥密码体制来说,私钥泄漏是一个十分严重的威胁。对于传统密码体制而言,可以通过撤销公钥来应对私钥泄漏。但是,对于基于身份的密码系统来说,公钥由用户身份信息(比如电子邮件地址)表示,这些信息的撤销是不太可行的。对于基于属性的密码系统来说,公钥由属性集合(比如用户的性别、年龄、工作单位等可以作为属性)表示,这些属性集合的撤销也比较困难。目前,密钥隔离机制是减轻密钥泄漏所带来危害的一种有效方法。在本文,我们主要关注可证安全的基于身份的密钥隔离密码体制和基于属性的密钥隔离密码体制,取得了如下研究成果:1.尽管已有不少基于身份的密钥隔离加密(IBKIE)和基于身份的密钥隔离签名(IBKIS)方案被提出来,但是把IBKIS和IBKIE看作一个整体使得二者拥有共同的系统参数集合的研究还有待去开展。为此,本文提出了基于身份的密钥隔离签密(Identity-Based Key-Insulated Sign-cryption, IBKISC)的概念。在给出IBKISC的形式化定义和安全模型的基础上,构建了一个标准模型下可证安全的IBKISC方案。所提出的IBKISC方案能够在一个合理的逻辑步骤内同时完成IBKIS和IBKIE两项功能,而其计算量和通信成本都要低于传统的“先IBKIS后IBKIE"。2.由于随机预言机模型下的可证安全只能看作一种启发式争论,并不能保证系统在具体实现时的安全性,因此本文提出了一个标准模型下可证安全的基于身份的密钥隔离代理签名(Identity-Based Key-Insulated Proxy Signature, IBKIPS)方案。3.本文将门限密钥隔离机制扩展到基于身份的签名系统中,并提出了基于身份的门限密钥隔离签名(Identity-Based Threshold Key-Insulated Signature, IBTKIS)的概念。在给出IBTKIS的形式化定义和安全模型的基础上,本文构建了一个标准模型下可证安全的IBTKIS方案。所提方案可以增强系统的安全性,同时具有较好的灵活性和较高的效率。4.本文将密钥隔离机制引入到门限结构的基于属性的加密系统中,提出了门限结构的基于属性的密钥隔离加密(Threshold Attribute-Based Key-Insulated Encryption, TABKIE)的概念。在给出TABKIE的形式化定义和安全模型的基础上,构建了一个标准模型下可证安全的TABKIE方案。5本文将并行密钥隔离机制引入到密文策略的基于属性的加密系统中,提出了密文策略的基于属性的并行密钥隔离加密(Ciphertext Pol-icy Attribute-Based Parallel Key-Insulated Encryption, CPABPKIE)的概念。在给出CPABPKIE的形式化定义和安全模型的基础上,构建了一个标准模型下可证安全的CPABPKIE方案。所提方案允许较频繁的临时私钥更新,同时可以使协助器密钥泄漏的几率保持较低,因此增强了系统防御密钥泄漏的能力。6本文将密钥隔离机制引入到签名者匿名的基于属性的签名系统中,提出了签名者匿名的基于属性的密钥隔离签名(Hidden Attribute-Based Key-Insulated Signature, HABKIS)的概念。在给出HABKIS的形式化定义和安全模型的基础上,构建了一个标准模型下可证安全的HABKIS方案。

【Abstract】 Due to viruses, worms or other break-ins allowed by operating-system holes, key exposure seems inevitable. To minimize the damage caused by key exposure, we pro-posed several key-insulated schemes.1. Despite the flurry of recent results on identity-based key-insulated encryption (IBKIE) and signature (IBKIS), a problem regarding the security and efficiency of prac-ticing IBKIE and IBKIS as a joint identity-based key-insulated signature/encryption scheme with a common set of parameters and keys remains open. So, we present the primitive of identity-based key-insulated signcryption (IBKISC). We formalize the se-curity notions for IBKISC and then propose the first IBKISC scheme. The security of our proposed IBKISC scheme can be proved in the standard model. Compared with the Sign-then-Encrypt(StE) and Encrypt-then-Sign(EtS) using IBKIE and IBKIS in the standard model, our proposed IBKISC scheme is the fastest with the shortest ciphertext size.2. Since a proof in the random oracle model can only serve as a heuristic argument and can not imply the security in the real implementation, we propose an identity based key-insulated proxy signature (IBKIPS) scheme in the standard model.3. We extend the threshold key-insulated mechanism to identity-based signature scenarios, and then introduce the primitive of identity-based threshold key-insulated signature (IBTKIS). After formalizing the definition and security notions for IBTKIS, a concrete IBTKIS scheme is presented. This new primitive can enhance the security of the system while it can provide flexibility and efficiency. The security of our proposed IBTKIS scheme can be proved in the standard model.4. We extend the key-insulated mechanism to attribute-based encryption scenar-ios, and then introduce the primitive of threshold attribute-based key-insulated encryp-tion (TABKIE). After formalizing the definition and security notions for TABKIE, a concrete TABKIE scheme is presented. The security of our proposed TABKIE scheme can be proved in the standard model. 5. We extend the parallel key-insulated mechanism to ciphertext policy attribute-based encryption scenarios, and then introduce the primitive of ciphertext policy attribute-based parallel key-insulated encryption (CPABPKIE). After formalizing the definition and security notions for CPABPKIE, a concrete CPABPKIE scheme is pre-sented. The security of our proposed CPABPKIE scheme can be proved in the standard model. The new primitive does not increase the risk of helper key-exposure while it allows frequent key updating.6. We extend the key-insulated mechanism to hidden attribute-based signature scenarios, and then introduce the primitive of hidden attribute-based key-insulated signature (HABKIS). After formalizing the definition and security notions for HABKIS, a concrete HABKIS scheme is presented. The security of our proposed HABKIS scheme can be proved in the standard model.

节点文献中: 

本文链接的文献网络图示:

本文的引文网络