Identity-based key-insulated signature with secure key-updates

被引:0
|
作者
Weng, Jian [1 ]
Liu, Shengli [1 ,2 ]
Chen, Kefei [1 ]
Li, Xiangxue [1 ]
机构
[1] Shanghai Jiao Tong Univ, Dept Comp Sci & Engn, Shanghai 200030, Peoples R China
[2] Xidian Univ, Key Lab CNIS, Xian 710071, Peoples R China
关键词
key-insulated; identity-based signature; key-exposure; bilinear pairings;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Standard identity-based (ID-based) signature schemes typically rely on the assumption that secret keys are kept perfectly secure. However, with more and more cryptographic primitives are deployed on insecure devices (e.g. mobile devices), key-exposure seems inevitable. This problem is perhaps the most devastating attack on a cryptosystem since it typically means that security is entirely lost. To minimize the damage caused by key-exposure in ID-based signatures scenarios, Zhou et al. [32] applied Dodis et al.'s key-insulation mechanism [12] and proposed an ID-based key-insulated signature (IBKIS) scheme. However, their scheme is not strong key-insulated, i.e, if an adversary compromises the helper key, he can derive all the temporary secret keys and sign messages on behalf the legitimate user. In this paper, we re-formalize the definition and security notions for IBKIS schemes, and then propose a new IBKIS scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also enjoys desirable properties such as unbounded number of time periods and random-access key-updates.
引用
收藏
页码:13 / +
页数:3
相关论文
共 50 条
  • [21] Identity-Based Hierarchical Key-Insulated Encryption Without Random Oracles
    Watanabe, Yohei
    Shikata, Junji
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2016, PT I, 2016, 9614 : 255 - 279
  • [22] Key-insulated aggregate signature
    Zhao, Huiyan
    Yu, Jia
    Duan, Shaoxia
    Cheng, Xiangguo
    Hao, Rong
    [J]. FRONTIERS OF COMPUTER SCIENCE, 2014, 8 (05) : 837 - 846
  • [23] Strongly secure certificateless key-insulated signature secure in the standard model
    Yanan Chen
    Weixiang Xu
    Hu Xiong
    [J]. annals of telecommunications - annales des télécommunications, 2015, 70 : 395 - 405
  • [24] Strongly secure certificateless key-insulated signature secure in the standard model
    Chen, Yanan
    Xu, Weixiang
    Xiong, Hu
    [J]. ANNALS OF TELECOMMUNICATIONS, 2015, 70 (9-10) : 395 - 405
  • [25] Efficient Identity-Based Parallel Key-Insulated Signature Scheme using Pairings over Elliptic Curves
    Amarapu, R. B.
    Reddy, P. V.
    [J]. JOURNAL OF SCIENTIFIC & INDUSTRIAL RESEARCH, 2018, 77 (01): : 24 - 28
  • [26] Fully Secure Identity Based Key-Insulated Signcryption in the Standard Model
    Zhu, Guobin
    Xiong, Hu
    Qin, Zhiguang
    [J]. WIRELESS PERSONAL COMMUNICATIONS, 2014, 79 (02) : 1401 - 1416
  • [27] Fully Secure Identity Based Key-Insulated Signcryption in the Standard Model
    Guobin Zhu
    Hu Xiong
    Zhiguang Qin
    [J]. Wireless Personal Communications, 2014, 79 : 1401 - 1416
  • [28] Key-insulated aggregate signature
    Huiyan Zhao
    Jia Yu
    Shaoxia Duan
    Xiangguo Cheng
    Rong Hao
    [J]. Frontiers of Computer Science, 2014, 8 : 837 - 846
  • [29] A strong identity based key-insulated cryptosystem
    Li, Jin
    Zhang, Fangguo
    Wang, Yanming
    [J]. EMERGING DIRECTIONS IN EMBEDDED AND UBIQUITOUS COMPUTING, 2006, 4097 : 352 - 361
  • [30] CCA2 secure (hierarchical) identity-based parallel key-insulated encryption without random oracles
    Ren, Yanli
    Gu, Dawu
    [J]. JOURNAL OF SYSTEMS AND SOFTWARE, 2010, 83 (01) : 153 - 162