Efficient identification scheme provably secure against reset attack

被引:0
作者
Zhu, HF [1 ]
Liu, JW
Jiang, RZ
Feng, DG
机构
[1] Zhejiang Univ, Dept Informat & Elect Engn, Hangzhou 310027, Peoples R China
[2] Beijing Univ Aeronaut & Astronaut, Dept Elect Engn, Beijing 100083, Peoples R China
[3] State Key Lab Informat Secur, Beijing 100080, Peoples R China
来源
CHINESE JOURNAL OF ELECTRONICS | 2004年 / 13卷 / 02期
关键词
Cramer-Shoup test function; identification scheme; reset attack;
D O I
暂无
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
Smart cards have been used extensively in practice, e.g., in user access control and secure electronic commerce. Since a smart card is no more than some electronic device embedded with a desired chip capable for processing private information, it is vulnerable to the reset attack. We remark that the reset attack is a real security concern since a malicious user can simply disconnect its battery so as to reset its content to the initial state and then re-insert the battery and use it with that state a number of times if the smart card is available to the malicious users, e.g., in the cases that a smart card is lost or is stolen. In this report, we develop an efficient identification scheme based on Cramer-Shoup's test function. The scheme is provably secure against reset attack under post-processing model provided there are the hardness assumption of the decisional Diffie-Hellman problem as well as the existence of collision free hash functions.
引用
收藏
页码:312 / 315
页数:4
相关论文
共 10 条
[1]  
Bellare M, 2001, LECT NOTES COMPUT SC, V2045, P495
[2]  
BELLARE M, ADV CRYPT EUR 2000 P
[3]  
BELLARE M, ADV CRYPT CRYPT 93 P
[4]  
CANETTI R, 2000, P 32 ANN S THEOR COM
[5]  
Cramer R, 1998, LECT NOTES COMPUT SC, V1462, P13, DOI 10.1007/BFb0055717
[6]   NEW DIRECTIONS IN CRYPTOGRAPHY [J].
DIFFIE, W ;
HELLMAN, ME .
IEEE TRANSACTIONS ON INFORMATION THEORY, 1976, 22 (06) :644-654
[7]  
FIAT A, 1986, CRYPT 86
[8]  
NAOR M, 1990, PROCEEDINGS OF THE TWENTY SECOND ANNUAL ACM SYMPOSIUM ON THEORY OF COMPUTING, P427, DOI 10.1145/100216.100273
[9]  
ROACKOFF C, 1992, CRYPT CRYPT 91 91, P433
[10]  
SCHNORR CP, 1989, CRYPTO 89, P235