若干密钥隔离密码体制的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机和网络通信技术的发展,公钥密码学得到了广泛的应用。然而,由于病毒、木马或操作系统漏洞等引起的密钥泄漏也变得越来越广泛。对于公钥密码体制来说,私钥泄漏是一个十分严重的威胁。对于传统密码体制而言,可以通过撤销公钥来应对私钥泄漏。但是,对于基于身份的密码系统来说,公钥由用户身份信息(比如电子邮件地址)表示,这些信息的撤销是不太可行的。对于基于属性的密码系统来说,公钥由属性集合(比如用户的性别、年龄、工作单位等可以作为属性)表示,这些属性集合的撤销也比较困难。目前,密钥隔离机制是减轻密钥泄漏所带来危害的一种有效方法。
     在本文,我们主要关注可证安全的基于身份的密钥隔离密码体制和基于属性的密钥隔离密码体制,取得了如下研究成果:
     1.尽管已有不少基于身份的密钥隔离加密(IBKIE)和基于身份的密钥隔离签名(IBKIS)方案被提出来,但是把IBKIS和IBKIE看作一个整体使得二者拥有共同的系统参数集合的研究还有待去开展。为此,本文提出了基于身份的密钥隔离签密(Identity-Based Key-Insulated Sign-cryption, IBKISC)的概念。在给出IBKISC的形式化定义和安全模型的基础上,构建了一个标准模型下可证安全的IBKISC方案。所提出的IBKISC方案能够在一个合理的逻辑步骤内同时完成IBKIS和IBKIE两项功能,而其计算量和通信成本都要低于传统的“先IBKIS后IBKIE"。
     2.由于随机预言机模型下的可证安全只能看作一种启发式争论,并不能保证系统在具体实现时的安全性,因此本文提出了一个标准模型下可证安全的基于身份的密钥隔离代理签名(Identity-Based Key-Insulated Proxy Signature, IBKIPS)方案。
     3.本文将门限密钥隔离机制扩展到基于身份的签名系统中,并提出了基于身份的门限密钥隔离签名(Identity-Based Threshold Key-Insulated Signature, IBTKIS)的概念。在给出IBTKIS的形式化定义和安全模型的基础上,本文构建了一个标准模型下可证安全的IBTKIS方案。所提方案可以增强系统的安全性,同时具有较好的灵活性和较高的效率。
     4.本文将密钥隔离机制引入到门限结构的基于属性的加密系统中,提出了门限结构的基于属性的密钥隔离加密(Threshold Attribute-Based Key-Insulated Encryption, TABKIE)的概念。在给出TABKIE的形式化定义和安全模型的基础上,构建了一个标准模型下可证安全的TABKIE方案。
     5本文将并行密钥隔离机制引入到密文策略的基于属性的加密系统中,提出了密文策略的基于属性的并行密钥隔离加密(Ciphertext Pol-icy Attribute-Based Parallel Key-Insulated Encryption, CPABPKIE)的概念。在给出CPABPKIE的形式化定义和安全模型的基础上,构建了一个标准模型下可证安全的CPABPKIE方案。所提方案允许较频繁的临时私钥更新,同时可以使协助器密钥泄漏的几率保持较低,因此增强了系统防御密钥泄漏的能力。
     6本文将密钥隔离机制引入到签名者匿名的基于属性的签名系统中,提出了签名者匿名的基于属性的密钥隔离签名(Hidden Attribute-Based Key-Insulated Signature, HABKIS)的概念。在给出HABKIS的形式化定义和安全模型的基础上,构建了一个标准模型下可证安全的HABKIS方案。
Due to viruses, worms or other break-ins allowed by operating-system holes, key exposure seems inevitable. To minimize the damage caused by key exposure, we pro-posed several key-insulated schemes.
     1. Despite the flurry of recent results on identity-based key-insulated encryption (IBKIE) and signature (IBKIS), a problem regarding the security and efficiency of prac-ticing IBKIE and IBKIS as a joint identity-based key-insulated signature/encryption scheme with a common set of parameters and keys remains open. So, we present the primitive of identity-based key-insulated signcryption (IBKISC). We formalize the se-curity notions for IBKISC and then propose the first IBKISC scheme. The security of our proposed IBKISC scheme can be proved in the standard model. Compared with the Sign-then-Encrypt(StE) and Encrypt-then-Sign(EtS) using IBKIE and IBKIS in the standard model, our proposed IBKISC scheme is the fastest with the shortest ciphertext size.
     2. Since a proof in the random oracle model can only serve as a heuristic argument and can not imply the security in the real implementation, we propose an identity based key-insulated proxy signature (IBKIPS) scheme in the standard model.
     3. We extend the threshold key-insulated mechanism to identity-based signature scenarios, and then introduce the primitive of identity-based threshold key-insulated signature (IBTKIS). After formalizing the definition and security notions for IBTKIS, a concrete IBTKIS scheme is presented. This new primitive can enhance the security of the system while it can provide flexibility and efficiency. The security of our proposed IBTKIS scheme can be proved in the standard model.
     4. We extend the key-insulated mechanism to attribute-based encryption scenar-ios, and then introduce the primitive of threshold attribute-based key-insulated encryp-tion (TABKIE). After formalizing the definition and security notions for TABKIE, a concrete TABKIE scheme is presented. The security of our proposed TABKIE scheme can be proved in the standard model.
     5. We extend the parallel key-insulated mechanism to ciphertext policy attribute-based encryption scenarios, and then introduce the primitive of ciphertext policy attribute-based parallel key-insulated encryption (CPABPKIE). After formalizing the definition and security notions for CPABPKIE, a concrete CPABPKIE scheme is pre-sented. The security of our proposed CPABPKIE scheme can be proved in the standard model. The new primitive does not increase the risk of helper key-exposure while it allows frequent key updating.
     6. We extend the key-insulated mechanism to hidden attribute-based signature scenarios, and then introduce the primitive of hidden attribute-based key-insulated signature (HABKIS). After formalizing the definition and security notions for HABKIS, a concrete HABKIS scheme is presented. The security of our proposed HABKIS scheme can be proved in the standard model.
引文
[1]Diffie, W., Hellman, M.:New Directions in Cryptography. IEEE Transactions on Information Theory,22(6),644-654 (2004)
    [2]Rivest, R.L., Shamir, A., Aldleman, L.:A menthod for obtaining digital signatures and public-key cryptosystems. Commnications of the ACM.21(2),120-126 (1978)
    [3]Goldwasser, S., Micali, S.:Probabilistic encryption, Journal of Computer and System Sci-ence.28(2),270-299 (1984)
    [4]Fiat, A., Shamir, A.:How to prove yourself:Practical solutions to identification and signa-ture problems. In:Odlyzko, A.M. (ed.) Crypto 1986. LNCS, vol.263, pp.186-194. Springer, Heidelberg (1987)
    [5]Bellare, M., Rogaway, P.:Random Oracles are Practical:A Paradigm for Designing Efficient Protocols. In:ACM CCS 1993, pp.62-73. ACM Press, New York (1993)
    [6]Canetti, R., Goldreich, O., Halevi, S.:The random oracle methodology, revisited, Journal of the ACM.51(4),557-594 (2004)
    [7]Cramer, R., Shoup, V.:A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In:Krawczyk, H. (eds.) CRYPTO 1998. LNCS, vol.1462, pp.13-25. Springer, Heidelberg (1998)
    [8]Kohnfelder, L.M.:Towards a Practical Public-key Cryptosystem. Bachelor's thesis, Depart-ment of Computer Science, Massachusetts Institute of Technology, Cambridge, MA (1978)
    [9]Shamir, A.:Identity-Based Cryptosystems and Signature Schemes. In:Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol.0193, pp.47-53. Springer, Heidelberg (1984)
    [10]Boneh, D., Franklin, M.:Identity Based Encryption from the Weil Pairing. In:Knudsen, L.R. (ed.) CRYPTO 2001. LNCS, vol.2139, pp.213-229. Springer, Heidelberg (2001)
    [11]Cocks, C.:An identity based encryption scheme based on quadratic residues. In:Honary, B.(ed.) Cryptography and Coding 2001. LNCS, vol.2260, pp.360-363. Springer, Heidelberg (2001)
    [12]Canetti, R., Halevi, S., Katz, J.,:A forward-secure public-key encryption scheme. In:Biham, E.(ed.) Eurocrypt 2003. LNCS, vol.2656, pp.255-271. Springer, Heidelberg (2003)
    [13]Boneh, D., Boyen, X.:Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles. In:Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp.223-238. Springer, Heidelberg (2004)
    [14]oneh, D., Boyen, X.:Secure identity based encryption without random oracles. In:Franklin, M.(ed.) Crypto 2004. LNCS, vol.3152, pp.443-459. Springer, Heidelberg (2004)
    [15]Waters, B.:Efficient Identity-Based Encryption Without Random Oracles. In:Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.3494, pp.114-127. Springer, Heidelberg (2005)
    [16]Gentry, C.:Practical identity-based encryption without random oracles. In:Vaudenay, S. (ed.) Eurocrypt 2006. LNCS, vol.4004, pp.445-464. Springer, Heidelberg (2006)
    [17]Boneh, B., Gentry, C., Hamburg, M.:Space-Efficient Identity Based Encryption Without Parings. In:IEEE FOCS 2007. pp.647-657. IEEE Computer Society (2007)
    [19]Gentry, C., Peikert, C., Vaikuntanathan, V.:Trapdoors for Hard Lattices and New Crypto-graphic Constructions. In:IEEE FOCS 2008. pp.197-206. IEEE Computer Society (2008)
    [19]C. Gentry, C. Peikert and V. Vaikuntanathan.. In FOCS'08, pp.197-206. IEEE Computer Society,2008.
    [20]Hess, F.:Efficient Identity Based Signature Schemes Based on Pairings. In:Nyberg, K., Heys, H.(eds.) SAC 2002. LNCS, vol.2595, pp.310-324. Springer, Heidelberg (2002)
    [21]Paterson, K.G.:ID-Based Signatures from Pairings on Elliptic Curves, Electronics Letters. 38(18),1025-1026 (2002)
    [22]Cha, J.C., Cheon, J.H.:An Identity-Based Signature from Gap Diffe-Hellman Groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol.2567, pp.18-30. Springer, Heidelberg (2003)
    [23]Paterson, K.G., Schuldt, J.C.N.:Efficient Identity-Based Signatures Secure in the Standard Model. In:Batten, L., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol.4058, pp.207-222. Springer, Heidelberg (2006)
    [24]Gentry, C., Silverberg, A.:Hierarchical ID-Based Cryptography. In:Zheng, Y. (ed.) Asi-acrypt 2002. LNCS, vol.2501, pp.149-155. Springer, Heidelberg (2002)
    [25]Al-Riyami, S.S., Paterson, K.G.:Certificateless public key cryptography. In:Laih, C.S. (ed.) ASIACRYPT 2003. LNCS, vol.2894, pp.452-473. Springer, Heidelberg (2003)
    [26]Baek, J., Safavi-Naini, R., Susilo, V.:Certificateless Public Key Encryption Without Pair-ing. In:Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol.3650, pp.134-148. Springer, Heidelberg (2005)
    [27]Shi, Y., Li, J.:Provable efficient certificateless public key encryption. Cryptology ePrint Archive, Report 2005/287,2005.
    [28]Cheng, Z., Comley, R.:Efficient certificateless public key encryption. Cryptology ePrint Archive, Report 2005/012,2005.
    [29]Sun, Y., Zhang, F., Baek, J.:Strongly Secure Certificateless Public Key Encryption without Pairing. In:Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007. LNCS, vol.4856, pp.194-208. Springer, Heidelberg (2007)
    [30]Liu, J., Au, M., Susilo, W.:Self-generated-certificate public key cryptography and certificate less signature/encryption scheme in the standard model. In:ACM ASIACCS 2007, pp.273-283. ACM Press, New York (2007)
    [31]Park, J.H., Choi, K.Y., Hwang, J.Y., Lee, D.H.:Certificateless Public Key Encryption in the Selective-ID Security Model (Without Random Oracles). In:Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol.4575, pp.60-82. Springer, Heidelberg (2007)
    [32]Libert, B., Quisquater, J.-J.:On constructing certificateless cryptosystems from identity based encryption. In:Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol.3958, pp.474-490. Springer, Heidelberg (2006)
    [33]Bentahar, K., Farshim, P. Malone-Lee, J.:Generic constructions of identity-based and certificateless KEMs. Cryptology ePrint Archive, Report 2005/058,2005.
    [34]Huang, X., Susilo, W., Mu, Y., Zhang., F.:On the Security of Certificateless Signature Schemes from Asiacrypt 2003. In:Desmedt, Y.G., Wang, H., Mu, Y. Li, Y. (eds.) CANS 2005. LNCS, vol.3810, pp.13-25. Springer, Heidelberg (2005)
    [35]Yum, D.H., Lee, P.J.:Generic Construction of Certificateless Signature. In:Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol.3108, pp.200-211. Springer, Heidelberg (2004)
    [36]Hu, B.C., Wong, D.S., Zhang, Z., Deng, X.:Key Replacement Attack Against a Generic Construction of Certificateless Signature. In:Batten, L., Safavi-Naini, R. (eds.) 2006. LNCS, vol.4058, pp.235-246, Springer, Heidelberg (2006)
    [37]Sahai, A., Waters, B.:Fuzzy Identity-Based Encryption. In:Cramer R. (ed.) Eurocrypt 2005. LNCS, vol.3494, pp.457-473. Springer, Heidelberg (2005)
    [38]Goyal, V., Pandey, O., Sahai, A., Waters, B.:Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data. In:ACM CCS 2006, pp.89-98. ACM Press, New York (2006)
    [39]Bethencourt, J., Sahai, A., Waters, B.:Ciphertext-Policy Attribute-Based Encryption. In: IEEE SP 2007, pp.321-334. IEEE Computer Society, Washington, DC (2007)
    [40]Cheung, L., Newport, C.:Provably Secure Ciphertext Policy ABE. In:ACM CCS 2007, pp.456-465. ACM Press, New York (2007)
    [41]Goyal, V., Jain, A., Pandey, O., Sahai, A.:Bounded ciphertext policy attribute-based encryption. In:Aceto L., Damgard, I., Goldberg, L.A., HallDorsson, M.M., Ingolfsdottir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol.5126, pp.579-591. Springer, Heidelberg (2008)
    [42]Chase, M.:Multi-authority attribute based encryption. In:Vadhan, S.P. (ed.) ICALP 2007. LNCS, vol.4392, pp.515-534. Springer, Heidelberg (2007)
    [43]Lin, H., Cao, Z., Liang, X., Shao, J.:Multi-authority attribute based encryption. In:Chowd-hury, D.R., Rijmen, V., Das, A. (eds.) Indocrypt 2008. LNCS, vol.5365, pp.426-436. Springer, Heidelberg (2008)
    [44]Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.:Fully Secure Functional Encryption:Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) Eurocrypt 2010. LNCS, vol.6110, pp.62-91. Springer, Heidelberg (2010)
    [45]Yang, P., Cao, Z., Dong, X.:Fuzzy identity based signature. Cryptology ePrint Archive, Report 2008/002,2008
    [46]Shahandashti, S.F., Safavi-Naini, R.:Threshold Attribute-Based Signatures and Their Ap-plication to Anonymous Credential Systems. In:Preneel, B. (ed.) Africacrypt 2009. LNCS, vol.5580, pp.198-216. Springer, Heidelberg (2009)
    [47]Li, J., Kim, K.:Hidden attribute-based signatures without anonymity revocation. Informa-tion Sciences.180(9),1681-1689 (2010)
    [48]Li, J., Au, M.H., Susilo, W., Xie, D., Ren, K.:Attribute-based Signature and its Applica-tions. In:ACM ASIACCS 2010, pp.60-69. ACM Press, New York (2010)
    [49]Zheng, Y.:Digital Signcryption or How to Achieve Cost (Signature & Encryption)《 Cost (Signature)+Cost (Encryption). In:Kaliski Jr., B. S. (ed.) Crypto 1997. LNCS, vol. 1294, pp.165-179. Springer, Heidelberg (1997)
    [50]Baek, J., Steinfeld, R., Zheng, Y.:Formal Proofs for the Security of Signcryption. Journal of Cryptology.20(2),203-235 (2007)
    [51]Bao, F., Deng, R.H.:A signcryption scheme with signature directly verifiable by public key. In:Imai, H. Zheng, Y. (eds.) PKC 1998. LNCS, vol.1431, pp.55-59. Springer, Heidelberg (1998)
    [54]Steinfeld, R., Zheng, Y.:A signcryption scheme based on integer factorization. In:Pieprzyk, J., Okamoto, E., Seberry, J. (eds.) ISW 2000. LNCS, vol.1975, pp.308-322. Springer, Hei-delberg (2000)
    [53]Zheng, Y., Imai, H.:How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters.68(5),227-233 (1998)
    [54]Steinfeld, R., Zheng, Y.:A signcryption scheme based on integer factorization. In:Pieprzyk, J., Okamoto, E., Seberry, J. (eds.) ISW 2000. LNCS, vol.1975, pp.308-322. Springer, Hei-delberg (2000)
    [55]Malone-Lee, J., Mao, W.:Two birds one stone:signcryption using RSA. In:Joye, M. (ed.) CT-RSA 2003. LNCS, vol.2612, pp.211-225. Springer, Heidelberg (2003)
    [56]Malone-Lee, J:Identity based signcryption. Cryptology ePrint Archive,Report 2002/098, 2002.
    [57]Libert, B., Quisquater, J.-J.:A new identity based signcryption schemes. In:IEEE Infor-mation Theory Workshop 2003. pp.155-158. IEEE Computer Society (2003)
    [58]Boyen, X.:Multipurpose Identity-Based Signcryption:A Swiss Army Knife for Identity-Based Cryptography. In:Boneh, D. (ed.) CRYPTO 2003. LNCS, vol.2729, pp.383-399. Springer, Heidelberg (2003)
    [59]Chen, L., Malone-Lee, J.:Improved identity-based signcryption. In:Vaudenay, S. (ed.) PKC 2005. LNCS, vol.3386, pp.362-379. Springer, Heidelberg (2005)
    [60]Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.J.:Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. In:Roy, B. (ed.) Asiacrypt 2005, LNCS, vol.3788, pp.515-532. Springer, Heidelberg (2005)
    [61]Yu, Y., Yang, B., Sun, Y., Zhu, S.:Identity based signcryption scheme without random oracles, Computer Standards & Interfaces.31(1),56-62 (2009)
    [62]Jin, Z., Wen, Q., Du, H.:An improved semantically-secure identity-based signcryption scheme in the standard model, Computers and Electrical Engineering.36(3),545-552 (2010)
    [63]Barbosa, M., Farshim, P.:Certificateless signcryption. In:ACM CCS 2008, pp.369-372. ACM Press, New York (2008)
    [64]Liu, Z., Hu, Y., Zhang, X., Ma, H.:Certificateless signcryption scheme in the standard model, Information Sciences.180(3),452-464 (2010)
    [65]Weng, J., Yao, G., Deng, R.H., Chen, M., Li, X.:Cryptanalysis of a certificateless signcryp-tion scheme in the standard model, Information Sciences.181(3),661-667 (2011)
    [66]Giinther, C.G.:An identity-based key-exchange protocol. In:Quisquater, J.J., Vandewalle, J. (eds.) Eurocrypt 1989. LNCS, vol.434, pp.29-37. Springer, Heidelberg (1990)
    [67]Diffie, W., van Oorschot, P., Wiener, W.:Authentication and authenticated key exchanges. Designs, Codes and Cryptography.2(3),107-125 (1992)
    [68]Anderson, R.:Two Remarks on Public-Key Cryptology. Invited lecture, In:ACM CCS 1997. Available at http://www.cl.cam.ac.uk/users/rja14/
    [69]Bellare, M., Miner, S.:A Forward-Secure Digital Signature Scheme. In:Wiener,M. (ed.) Crypto 1999. LNCS, vol.1666, pp.431-448. Springer, Heidelberg (1999)
    [70]Yao, D., Dodis, Y., Fazio, N., Lysyanskaya, A.:ID-Based Encryption for Complex Hier-archies with Applications to Forward Security and Broadcast Encryption. In:ACM CCS 2004, pp.354-363. ACM Press, New York (2004)
    [71]Bellare, M., Miner, S.:A new forward-secure digital signature scheme. In:Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol.1976, pp.116-129. Springer, Heidelberg (2000)
    [72]Itkis, C., Reyzin, L.:Forward-secure signatures with optimal signing and verifying. In: Kilian, J. (ed.) Crypto 2001. LNCS, vol.2139, pp.332-354. Springer, Heidelberg (2001)
    [73]Dodis, Y., Katz, J., Xu, S., Yung, M.:Key-Insulated Public-Key Cryptosystem. In:Knud-sen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol.2332, pp.65-82. Springer, Heidelberg (2002)
    [74]Hanaoka, C., Hanaoka, Y., Imai, H.:Parallel Key-Insulated Public Key Encryption. In: Yung, M. (ed.) PKC 2006. LNCS, vol.3958, pp.105-122. Springer, Heidelberg (2006)
    [75]Weng, J., Liu, S., Chen, K., Zheng, D., Qiu, W.:Identity-Based Threshold Key-Insulated Encryption without Random Oracles. In:Malkin, T. (ed.) CT-RSA 2008. LNCS, vol.4964, pp.203-220. Springer, Heidelberg (2008)
    [76]Bellare, M., Palacio, A.:Protecting Against Key-exposure:Strongly Key-Insulated En-cryption with Optimal Threshold. Applicable Algebra in Engineering, Communication and Computing.16(6),379-396 (2005)
    [77]Libert, B., Quisquater, J.-J., Yung, M.:Parallel key-insulated public key encryption without random oracles. In:Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol.4450, pp.298-314. Springer, Heidelberg (2007)
    [80]Hanaoka, Y., Hanaoka, G., Shikata, J., Imai, H.:Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application. In:Roy, B. (ed.) Asiacrypt 2005. LNCS, vol.3788, pp.495-514. Springer, Heidelberg (2005)
    [79]Hanaoka, C., Weng, J.:Generic Constructions of Parallel Key-Insulated Encryption: Stronger Security Model and Novel Schemes. In:Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol.6280, pp.36-53. Springer, Heidelberg (2010)
    [80]Hanaoka, Y., Hanaoka, G., Shikata, J., Imai, H.:Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application. In:Roy, B. (ed.) Asiacrypt 2005. LNCS, vol.3788, pp.495-514. Springer, Heidelberg (2005)
    [81]Weng, J., Liu, S., Chen, K., Ma, C.:Identity-Based Parallel Key-Insulated Encryption Without Random Oracles:Security Notions and Construction. In:Barua, R, Lange, T. (eds.) Indocrypt 2006. LNCS, vol.4329, pp.409-423. Springer, Heidelberg (2006)
    [82]Ren, Y., Gu, D.:CCA2 secure (hierarchical) identity-based parallel key-insulated encryption without random oracles, The Journal of Systems and Software.83(1),153-162 (2010)
    [83]Wang, X., Weng, J., Yang, X., Zhang, M.:Cryptanalysis of an (hierarchical) identity based parallel key-insulated encryption scheme, The Journal of Systems and Software.84(2),219-225 (2011)
    [84]Dodis, Y., Katz, J., Xu, S., Yung, M.:Strong Key-insulated Public-Key Signature Schemes. In:Desmedt, Y.S. (ed.) PKC 2003. LNCS, vol.2567, pp.130-144. Springer, Heidelberg (2003)
    [85]Gonzalez-Deleito, N., Markowitch, O., Dall'lio, E.:A new key-insulated signature scheme. In:Lopez, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol.3269, pp.465-479. Springer, Heidelberg (2004)
    [86]Le, Z., Ouyang, Y., Ford, J., Makedon, F.:A Hierarchical Key-Insulated Signature Scheme in the CA Trust Model. In:Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol.3225, pp.280-291. Springer, Heidelberg (2004)
    [87]Zhou, Y., Cao, Z. and Chai, Z.:Identity Based Key Insulated Signature. In:Chen, K., Deng, R., Lai. X., Zhou, J. (eds.) ISPEC 2006. LNCS, vol.3903, pp.226-234. Springer, Heidelberg (2006)
    [88]Weng, J., Liu, S., Chen, K.:Identity-Based Key-Insulated Signature with Secure Key-Updates. In:Lipmaa, H., Yung, M. (eds.) Inscrypt 2006. LNCS, vol.4318, pp.13-26. Springer, Heidelberg (2006)
    [89]Weng, J., Chen, K., Liu, S., Li, X.:Identity-Based Strong Key-Insulated Signature Without Random Oracles. Journal of software.19(6),1555-1564 (2008)
    [90]Weng, J., Chen, K., Liu, S., Li, X.:Parallel Key-insulated Signature:Framework and Construction. Journal of Shanghai Jiaotong University (Science).13(1),6-11 (2008)
    [91]Weng, J., Liu, S., Chen, K.:Identity-Based Parallel Key-Insulated Signature:Framework and Construction, Journal of Research and Practice in Information Technology.40(1),55-68
    [92]Weng, J., Li, X., Chen, K., Liu, S.:Identity-Based Parallel Key-Insulated Signature Without Random Oracles, Journal of Information Science and Engineering.24(4),1143-1157 (2008)
    [93]Wan, Z., Lai, X., Weng, J., Liu, S., Long, Y., Hong, X.:Certificateless key-insulated signa-ture without random oracles. Journal of Zhejiang University (Science A).10(12),1790-1800 (2010)
    [94]Barbosa, M., Naehrig, M.:Pairing-friendly elliptic curves of prime order. In:Preneel, B., Tavares, S. (ed.) SAC 2005. LNCS, vol.3897, pp.319-331. Springer, Heidelberg (2005)
    [95]Goldreich, E., Goldwasser, S., Micali, S.:How to construct random functions. In:IEEE FOCS 1984. IEEE Press (1984)
    [96]Goldreich, E., Goldwasser, S., Micali, S.:On the Cryptographic Applications of Random Functions. In:Blakley, G.R., Chaum, D. (eds.) Crypto 1985. LNCS, vol.196, pp.276-288. Springer, Heidelberg (1985)
    [97]Shamir, A.:How to share a secret. Commnications of the ACM.22(11),612-613 (1979)
    [98]Mambo, M., Usuda, K., Okamoto, E.:Proxy signatures for delegating signing operation. In: ACM CCS 1996, pp.48-57. ACM Press, New York (1996)
    [99]Mambo, M., Usuda, K., Okamoto, E.:Proxy signatures:Delegation of the power to sign messagest. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences. E79-A(9),1338-1354 (1996)
    [100]Wan, Z., Lai, X., Weng, J., Liu, S., Hong, X.:Identity-based key-insulated proxy signature. Journal of Electronics (CHINA).26(6),853-858 (2009)
    [101]Cao, F. Research on Delegation Based Digital Signature. Doctoral dissertation of Shanghai Jiao Tong University (2008)
    [102]Bellare, M., Namprempre, C., Neven, G.:Security Proofs for Identity-Based Identification and Signature Schemes. In:Cachin, C., Camenisch, J. (eds.) Eurocrypt 2004. LNCS, vol. 3027, pp.268-286. Springer, Heidelberg (2004)
    [103]Sahai, A.:Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. In:IEEE FOCS 1999. IEEE Computer Society, Washington, DC (1999)
    [104]Canetti, R., Halevi, S., Katz, J.:Chosen-ciphertext security from identity-based encryp-tion. In:Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol.3027, pp. 207-222. Springer, Heidelberg (2004)
    [105]Boneh, D., Katz, J.:Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In:Menezes, A. (ed.) CT-RSA 2005. LNCS, vol.3376, pp.87-103. Springer, Heidelberg (2005)
    [106]Boyen, X., Mei, Q., Waters, B.:Simple and efficient CCA2 security from IBE techniques. In:ACM CCS 2005. ACM Press, New York (2005)
    [107]Su, R.:New Key Insulated Signature Scheme:Mitigate the Damage of Key Exposure in Mobile Agents. In:SNPD 2007, pp.126-131. IEEE Computer Society (2007)
    [108]Yu, C., Tseng, Y., Wu, T.:A new key-insulated signature and its novel application. In: CISC 2010. Taiwan (2010)