期刊文献+

抗泄漏的基于身份的分层加密方案 被引量:1

Hierarchical identity-based encryption resilient to private key leakage
下载PDF
导出
摘要 在秘密信息泄漏的情况下,设计出安全的密码系统就成为当前迫切需要解决的一个问题。为此,构造出了一个可以抗私钥泄漏的分层的基于身份的加密方案,通过双系统加密和哈希证明系统方法证明了系统的安全性,通过使用提取器得到所给的方案是抗私钥泄漏的。该方案的抗泄漏性能与层数有关,当只有一层时,相对泄漏率可以达到1/3。 When the secret information leak,to design cryptographic systems with security has become an urgent problem needed to be solved for cryptographers.This paper presented a hierarchical identity-based encryption scheme which was resilient to the private key leakage.It used the dual system encryption method to prove the security of the presented system.It used the hash proof system method to prove that the scheme was resilient to the private key leakage.The performance of leakage-resilience is related to layers.When only one layer considered,the relative leakage rate could reach 1/3.
出处 《计算机应用研究》 CSCD 北大核心 2014年第6期1863-1868,共6页 Application Research of Computers
基金 国家自然科学基金资助项目(61272542)
关键词 抗泄漏 基于身份的分层加密 哈希证明系统 双系统加密 相对泄漏率 leakage-resilience hierarchical identity-based encryption hash proof system dual system encryption relative leakage rate
  • 相关文献

参考文献24

  • 1HALDERMAM J A,SCHOEN S D,HENINGER N. Lest we remember:cold-boot attacks on encryption keys[J].Communications of the ACM,2009,(05):91-98.
  • 2DODIS Y,PIETRZAK K. Leakage-resilient pseudorandom functions and side-channel attacks on Feistel networks[A].Berlin:Springer-Verlag,2010.21-40.
  • 3RECHBERGER C,OSWALD E. Stream ciphers and side-channel analysis[A].2004.320-326.
  • 4SCHINDLER W. A timing attack against RSA with the Chinese remainder theorem[A].Berlin:SpringerVerlag,2000.109-124.
  • 5JUMA A,VAHLIS Y. Protecting cryptographic keys against continual leakage[A].Berlin:Springer-Verlag,2010.41-58.
  • 6ISHAI Y,SAHAI A,WAGNER D. Private circuits:securing hardware against probing attacks[A].Berlin:Springer-Verlag,2003.463-481.
  • 7BONEH D,BRUMLEY D. Remote timing attacks are practical[J].Computer Networks,2005,(05):701-716.
  • 8GANDOLFI K,MOURTEL C,OLIVIER F. Electromagnetic analysis:concrete results[A].Berlin:SpringerVerlag,2001.251-261.
  • 9MICALI S,REYZIN L. Physically observable cryptography[A].Berlin:Springer-Verlag,2004.278-296.
  • 10PIETRZAK K. A leakage-resilient mode of operation[A].Berlin:Springer-Verlag,2009.462-482.

同被引文献45

  • 1Halderman J A,Schoen S D,Heninger N,et al. Lest we remember :cold-boot attacks on encryption keys [ J]. Communication of theACM, 2009,52(5) :91-98.
  • 2Smart phone thefts rise Henyu [ R/OL]. (2014-03-28). http://www. consumerreports. org/ cro/ news/2014/04/smart-phone-thefts-rose-to- 3-1 -million-last-year/index. htm.
  • 3翟方庆.极限破解:利用低温环境读取Android加密数据[EB/0L]. ( 2013-02-19 ) . http://www. csdn. net/article/1970- 01 - 01/2814179.
  • 4成明遥.渗透测试中的冷却启动攻击和其他取证技术[EB/OL].(2014- 01- 11 ). http://blog. idf. cn/2014/01 /using-cold-boot-at-tacks-and-other-forensic-techniques-in-penetration-tests/.
  • 5Scheick L Z,Guertin S M,Swift G M. Analysis of radiation effects onindividual DRAM cells [ J ]. IEEE Trans on Nuclear Science,2000,47(6): 2534-2538.
  • 6Gutmann P. Data remanence in semiconductor devices [ C ] //Proc ofthe 10th USENIX Security Symposium. 2001:1-19.
  • 7Gruhn M, Mtiller T. On the practicability of cold boot attacks[ C]//Proc of the 8th International Conference on Availability, Reliabilityand Security. 2013 ; 390-397.
  • 8Link W, May H. Eigenschaften von MOS-Ein-Transistorspeicherzellenbei tiefen Temperaturen [ J ]. Archivfur Elektronik Ubertragung-stechnik, 1979,33: 229-235.
  • 9Chow J, Pfaff B, Garfinkel T, et al. Shredding your garbage : redu-cing data lifetime through secure deallocation [ C ] //Proc of the 14thConference on USENIX Security Symposium. Berkeley: USENIX As-sociation ,2005:22-37.
  • 10Pettersson T. Cryptographic key recovery from Linux memory dumps[C]//Chaos Communication Camp. 2007.

引证文献1

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部