Journal of shanghai Jiaotong University (Science) ›› 2011, Vol. 16 ›› Issue (6): 658-662.doi: 10.1007/s12204-011-1207-3

• Articles • Previous Articles     Next Articles

An Efficient Threshold Key-Insulated Signature Scheme

An Efficient Threshold Key-Insulated Signature Scheme

CHEN Jian-hong (陈剑洪),     LONG Yu  (龙   宇),  CHEN Ke-fei  (陈克非)    WANG Yong-tao  (王永涛),LI Xiang-xue (李祥学)   

  1. (1. Department of Computer Science and Engineering, Shanghai Jiaotong
    University, Shanghai 200240, China;
    2. School of Computer Engineering, Huaiyin Institute of Technology, Huai'an
    223003, Jiangsu, China;
    3. Shanghai Key Laboratory of Scalable Computing and System,
    Shanghai Jiaotong University, Shanghai 200240, China;
    4. Department of Computer Science and Technology, East China Normal University, Shanghai 200241, China)    
  2. (1. Department of Computer Science and Engineering, Shanghai Jiaotong
    University, Shanghai 200240, China;
    2. School of Computer Engineering, Huaiyin Institute of Technology, Huai'an
    223003, Jiangsu, China;
    3. Shanghai Key Laboratory of Scalable Computing and System,
    Shanghai Jiaotong University, Shanghai 200240, China;
    4. Department of Computer Science and Technology, East China Normal University, Shanghai 200241, China)    
  • Received:2010-01-28 Online:2011-12-30 Published:2012-01-12
  • Contact: CHEN Jian-hong (陈剑洪) E-mail:chenjianhong_cis@sjtu.edu.cn

Abstract: To tackle the key-exposure problem in signature settings,
this paper introduces a new cryptographic primitive named threshold key-insulated
signature (TKIS) and proposes a concrete TKIS scheme.For a TKIS system, at
least k out of n helpers are needed to update a user's temporary private key.
On the one hand, even if up to k-1 helpers are compromised in addition to the
exposure of any of temporary private keys, security of the non-exposed
periods is still assured. On the other hand, even if all the n helpers are
compromised, we can still ensure the security of all periods as long as none
of temporary private keys is exposed. Compared with traditional
key-insulated signature (KIS) schemes, the proposed TKIS scheme not only
greatly enhances the security of the system, but also provides flexibility
and efficiency.

Key words:

 threshold key-insulation| signature| random oracle model

摘要: To tackle the key-exposure problem in signature settings,
this paper introduces a new cryptographic primitive named threshold key-insulated
signature (TKIS) and proposes a concrete TKIS scheme.For a TKIS system, at
least k out of n helpers are needed to update a user's temporary private key.
On the one hand, even if up to k-1 helpers are compromised in addition to the
exposure of any of temporary private keys, security of the non-exposed
periods is still assured. On the other hand, even if all the n helpers are
compromised, we can still ensure the security of all periods as long as none
of temporary private keys is exposed. Compared with traditional
key-insulated signature (KIS) schemes, the proposed TKIS scheme not only
greatly enhances the security of the system, but also provides flexibility
and efficiency.

关键词:

 threshold key-insulation| signature| random oracle model

CLC Number: