Universally composable one-time signature and broadcast authentication

来源 :Science China(Information Sciences) | 被引量 : 0次 | 上传用户:dsq1980
下载到本地 , 更方便阅读
声明 : 本文档内容版权归属内容提供方 , 如果您对本文有版权争议 , 可与客服联系进行内容授权或下架
论文部分内容阅读
Broadcast authentication is a vital security primitive for the management of a copious number of parties. In the universally composable framework, this paper investigates broadcast authentication using one-time signature based on the fact that one-time signature has efficient signature generation and verification suitable for low-power devices, and gives immediate authentication, which is a favorable property for time-critical messages. This paper first formulates a broadcast authentication model with the ideal functionalities such as one-time signature and broadcast authentication, and proposes a broadcast authentication scheme in the hybrid model. This paper then improves HORS, which is secure based on a strong assumption (i.e., a subset-resilient hash function) and presents the improved version as HORS+, which diffiers from HORS such that it is a secure one-time signature based on weaker assumptions, i.e. one-way functions, one-way hash functions and collisionresistant hash functions. At the same time, a protocol OWC using one-way chains is proposed to provide more registered keys for multi-message broadcast authentication. Our broadcast authentication scheme constructed by the combined use of HORS+ and OWC is universally composable secure and suitable for low-power devices. Broadcast the authentication is a vital security primitive for the management of a copious number of parties. In the universally composable framework, this paper investigates broadcast authentication using one-time signature based on the fact that one-time signature has efficient signature generation and verification suitable for low-power devices, and gives immediate authentication, which is a favorable property for time-critical messages. This paper first formulates a broadcast authentication model with the ideal functionalities such as one-time signature and broadcast authentication, the hybrid model. This paper then improves HORS, which is secure based on a strong assumption (ie, a subset-resilient hash function) and presents the improved version as HORS +, which diffiers from HORS such that it is a secure one-time signature based on weaker assumptions, ie one-way functions, one-way hash functions and collisionresistant hash function s. At the same time, a protocol OWC using one-way chains is proposed to provide more registered keys for multi-message broadcast authentication. Our broadcast authentication scheme constructed by the combined use of HORS + and OWC is universally composable secure and suitable for low -power devices.
其他文献
复合计程仪是舰船上的关键导航设备之一,其测速精度必须经过测速场跑迭标方法进行修正.一般来说,通过测速场进行校正过的复合计程仪是满足使用要求的,但复合计程仪每年到测速
根据合理的化学设计,从物质的分子结构和性质着手,组装具有特定分子结构和功能的配位化合物,发展具有优良特性的分子功能材料一直是分子材料学领域研究的热门课题。而对金属
会议
在低维电子固体体系中,混合价基态常常会导致电子体系表现出一些奇特的电、磁性质,近年来,这方面的研究备受物理、化学和材料学研究者关注。在含TCNQ分子构筑块的化合物中,TCN
金属有机膦酸化合物是一类重要的有机-无机杂合材料。在水热反应条件下,对羧基苯基膦酸(4pbz)与七水硫酸锌在不同的有机胺辅助下反应得到三个新颖的金属锌膦酸化合物Zn{(4-OP
会议
超级纳米分子簇的定向构筑及其可能的单分子磁体行为调控研究,可以说是当今世界富有意义和挑战性的多学科交叉前沿课题之一。本研究以2-羟甲基苯并咪唑(Hbm)为定向配体,构筑
会议
为祖国煤矿工业和国家的重点工业建设,提供新机械的产品设计与现用机械的改进设计是机械系师生与机械设计研究所设计人员在一九五八年技术革命、科学研究工作中的主要工作。
α-萘乙酸在农业上是一种重要的植物生长刺激剂,人们也研究了一些相关配合物的生理活性和作用机理。本文使α-萘乙酸和phen与醋酸钴水热反应,制得了一个双核钴的配合物,其中,每
会议
C-H…A氧键能够对分子识别过程、生物分子的结构和反应性能、主-客体化合物的稳定性、晶体工程和液晶的性能等产生重要影响。人们对多叉C-H…A氢键的研究还相对较少。对这些
会议
近年来,原位合成作为配位化学和有机化学的一个重要合成方法,备受人们关注,得到广泛深入的研究。原位反应一般是在水热或溶剂热条件下进行,它可以用于探索新的有机反应、探讨
会议
干旱是制约玉米产量提高的主要影响因素。以防雨棚桶栽玉米为试验材料,通过设置不同的土壤水分处理方案,研究不同土壤水分处理对玉米植株形态指标、耗水量和水分利用效率的影