Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
In Key-Insulated Signature (KIS) schemes, the lifetime of temporary signing key is divided in to discrete time periods. Users update their temporary signing key with the help of helper. The user generates the signing key for the current time period with the previous signing key and his helper key.
People also ask
We start by developing the formal model for identity based key insulated signature. ... Identity Based Key Insulated Signature. In: Chen, K., Deng, R., Lai, X ...
In this paper, we re-formalize the definition and security notions for IBKIS schemes, and then propose a new IBKIS scheme with secure key-updates. The proposed ...
Abstract: Traditional identity-based signature (IBS) schemes typically rely on the assumption that secret keys are kept perfectly secure.
This paper proposes the first and efficient scheme to reduce the damage caused by the key exposure problem in aggregate signatures in the ID-based setting. In ...
Abstract. Loss of secret keys is the deadly attack in public key cryptosystems. We present an identity-based threhold key-insulated proxy signature ...
This work applies the method of key insulation to identity based signature, and solves the key exposure problem existing in the identity based schemes.
Identity Based Key Insulated Signature. from www.researchgate.net
In this paper, we propose a certificate-based encryption scheme that dose not depend on the bilinear pairings. The proposed scheme is proved to be chosen- ...
Abstract. Loss of secret keys is the deadly attack in public key cryptosystems. We present an identity-based threhold key-insulated proxy signature (IBTKIPS) ...
Abstract: Traditional identity-based signature (IBS) schemes typically rely on the assumption that secret keys are kept perfectly secure.