Skip to main content
Erschienen in: Wireless Personal Communications 4/2015

01.02.2015

Compact Leakage-Free ID-Based Signature Scheme with Applications to Secret Handshakes

verfasst von: Hu Xiong, Songyang Wu, Fagen Li, Zhiguang Qin

Erschienen in: Wireless Personal Communications | Ausgabe 4/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

As an important approach to resist the threat of key leakage, key insulated security allows secret keys to be periodically updated by using a physically-secure but computation-limited device. Recently, key insulated mechanism has been introduced into identity based (ID-based) signature to solve the key-leakage problem in ID-based signature scenarios. In this paper, we present two compact ID-based key-insulated signature schemes that try to minimize the total amount of message and signature. Compared with the up-to-date ID-based key-insulated signatures, our schemes enjoy the minimum net bandwidth and computation overhead. We also provide formal security proofs of our schemes under the Computational Diffie–Hellman assumption in the random oracle model. We focus on potential applications of our schemes to secret handshakes, but we believe they will find many other applications as well.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Advances in cryptology-CRYPTO 84, LNCS 196 (pp. 47–53 ). Springer. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Advances in cryptology-CRYPTO 84, LNCS 196 (pp. 47–53 ). Springer.
2.
Zurück zum Zitat Boneh, D. & Franklin, M. K. (2001). Identity-based encryption from the Weil pairing. In Advances in cryptology-CRYPTO 2001, LNCS 2139 (pp. 213–229). Springer Boneh, D. & Franklin, M. K. (2001). Identity-based encryption from the Weil pairing. In Advances in cryptology-CRYPTO 2001, LNCS 2139 (pp. 213–229). Springer
3.
Zurück zum Zitat Bellare, M., Namprempre, C. & Neven, G. (2004). Security proofs for identity-based identification and signature schemes. In Advances in cryptology-EUROCRYPT 2004, LNCS 3027 (pp. 268–286). Springer. Bellare, M., Namprempre, C. & Neven, G. (2004). Security proofs for identity-based identification and signature schemes. In Advances in cryptology-EUROCRYPT 2004, LNCS 3027 (pp. 268–286). Springer.
4.
Zurück zum Zitat Chen, L., Cheng, Z., & Smart, N. P. (2007). Identity-based key agreement protocols from pairings. International Journal of Information Security, 6, 213–241.CrossRef Chen, L., Cheng, Z., & Smart, N. P. (2007). Identity-based key agreement protocols from pairings. International Journal of Information Security, 6, 213–241.CrossRef
5.
Zurück zum Zitat Dodis, Y., Katz, J., Xu, S., & Yung, M. (2002). Strong key-insulated public key cryptosystems. In Advances in cryptology-Eurocrypt’ 02, LNCS 2332 (pp. 65–82). Springer. Dodis, Y., Katz, J., Xu, S., & Yung, M. (2002). Strong key-insulated public key cryptosystems. In Advances in cryptology-Eurocrypt’ 02, LNCS 2332 (pp. 65–82). Springer.
6.
Zurück zum Zitat Dodis, Y., Katz, J., Xu S., & Yung, M. (2003). Strong key-insulated signature scheme. In 6th international workshop on practice and theory in public key cryptography-PKC 2003, LNCS 2567 (pp. 130–144). Springer. Dodis, Y., Katz, J., Xu S., & Yung, M. (2003). Strong key-insulated signature scheme. In 6th international workshop on practice and theory in public key cryptography-PKC 2003, LNCS 2567 (pp. 130–144). Springer.
7.
Zurück zum Zitat Itkis, G. (2002). Intrusion-resilient signature: generic constructions, or defeating a strong adversary with minimal assumption. In 3rd International conference on security in communication networks-SCN’ 02 LNCS 2576 (pp. 102–118). Springer. Itkis, G. (2002). Intrusion-resilient signature: generic constructions, or defeating a strong adversary with minimal assumption. In 3rd International conference on security in communication networks-SCN’ 02 LNCS 2576 (pp. 102–118). Springer.
8.
Zurück zum Zitat Yu, J., Kong, F., Cheng, X., et al. (2012). Intrusion-resilient identity-based signature: Security definition and construction. The Journal of Systems and Software, 85, 382–391.CrossRef Yu, J., Kong, F., Cheng, X., et al. (2012). Intrusion-resilient identity-based signature: Security definition and construction. The Journal of Systems and Software, 85, 382–391.CrossRef
9.
Zurück zum Zitat Canetti, R., Halevi, S., & Katz, J. (2003). A forward-secure public-key encryption scheme. In Advances in cryptology-EUROCRYPT 2003, LNCS 2656 (pp. 255–271). Springer. Canetti, R., Halevi, S., & Katz, J. (2003). A forward-secure public-key encryption scheme. In Advances in cryptology-EUROCRYPT 2003, LNCS 2656 (pp. 255–271). Springer.
10.
Zurück zum Zitat Itkis, G., & Reyzin, L. (2001). Forward-secure signatures with optimal signing and verifying. In Advances in cryptology-CRYPTO’ 01, LNCS 2139, (pp. 499–514). Springer. Itkis, G., & Reyzin, L. (2001). Forward-secure signatures with optimal signing and verifying. In Advances in cryptology-CRYPTO’ 01, LNCS 2139, (pp. 499–514). Springer.
11.
Zurück zum Zitat Hanaoka, Y., Hanaoka, G., Shikata, J., & Imai, H. (2005). Identity-based hierarchical strongly key-insulated encryption and its application. Advances in cryptology-ASIACRYPT 2005, LNCS 3788 (pp. 495–514). Springer Hanaoka, Y., Hanaoka, G., Shikata, J., & Imai, H. (2005). Identity-based hierarchical strongly key-insulated encryption and its application. Advances in cryptology-ASIACRYPT 2005, LNCS 3788 (pp. 495–514). Springer
12.
Zurück zum Zitat Zhou, Y., Cao, Z., & Chai, Z. (2006). Identity based key insulated signature. In 2nd international conference on information security practice and experience-ISPEC 2006, LNCS 3903 (pp. 226–234). Springer. Zhou, Y., Cao, Z., & Chai, Z. (2006). Identity based key insulated signature. In 2nd international conference on information security practice and experience-ISPEC 2006, LNCS 3903 (pp. 226–234). Springer.
13.
Zurück zum Zitat Weng, J., Liu, S., Chen, K., & Li, X. (2006). Identity-based key-insulated signature with secure key-updates. In 2nd SKLOIS conference on information security and cryptology-inscrypt 2006, LNCS 4318 (pp. 13–26). Springer Weng, J., Liu, S., Chen, K., & Li, X. (2006). Identity-based key-insulated signature with secure key-updates. In 2nd SKLOIS conference on information security and cryptology-inscrypt 2006, LNCS 4318 (pp. 13–26). Springer
14.
Zurück zum Zitat Wan, Z., Lai, X., Weng, J., et al. (2009). Certificateless key-insulated signature without random oracles. Journal of Zhejiang University SCIENCE A, 10, 1790–1800.CrossRefMATH Wan, Z., Lai, X., Weng, J., et al. (2009). Certificateless key-insulated signature without random oracles. Journal of Zhejiang University SCIENCE A, 10, 1790–1800.CrossRefMATH
15.
Zurück zum Zitat Wan, Z., Lai, X., Weng, J., et al. (2009). Identity-based key-insulated proxy signature. Journal of Electronics (China), 26, 853–858.CrossRef Wan, Z., Lai, X., Weng, J., et al. (2009). Identity-based key-insulated proxy signature. Journal of Electronics (China), 26, 853–858.CrossRef
16.
Zurück zum Zitat Wan, Z., Meng, X., & Hong, X. (2011). Certificateless strong key-insulated signature without random oracles. Journal of Shanghai Jiaotong University (Science), 16, 571–576.CrossRefMATH Wan, Z., Meng, X., & Hong, X. (2011). Certificateless strong key-insulated signature without random oracles. Journal of Shanghai Jiaotong University (Science), 16, 571–576.CrossRefMATH
17.
Zurück zum Zitat Weng, J., Li, X., Chen, K., et al. (2008). Identity-based parallel key-insulated signature without random oracles. Journal of Information Science and Engineering, 24, 1143–1157. Weng, J., Li, X., Chen, K., et al. (2008). Identity-based parallel key-insulated signature without random oracles. Journal of Information Science and Engineering, 24, 1143–1157.
18.
Zurück zum Zitat Weng, J., Liu, S., & Chen, K. (2008). Identity-based parallel key-insulated signature: Framework and construction. Journal of Research and Practice in Information Technology, 40, 55–68. Weng, J., Liu, S., & Chen, K. (2008). Identity-based parallel key-insulated signature: Framework and construction. Journal of Research and Practice in Information Technology, 40, 55–68.
19.
Zurück zum Zitat Chen, J., Chen, K., Wang, Y., et al. (2012). Identity-based key-insulated signcryption. INFORMATICA, 23, 27–45.MATH Chen, J., Chen, K., Wang, Y., et al. (2012). Identity-based key-insulated signcryption. INFORMATICA, 23, 27–45.MATH
20.
Zurück zum Zitat Wang, H., & Zhang, Y. (2011). Identity-based strong key-insulated ring signature scheme in the standard model. In 7th international conference on mobile ad-hoc and sensor Networks-MSN 2011 (pp. 451–455). Wang, H., & Zhang, Y. (2011). Identity-based strong key-insulated ring signature scheme in the standard model. In 7th international conference on mobile ad-hoc and sensor Networks-MSN 2011 (pp. 451–455).
21.
Zurück zum Zitat Wu, T. Y., Tseng, Y. M., & Yu, C. W. (2012). ID-based key-insulated signature scheme with batch verifications and its novel application. International Journal of Innovative Computing, Information and Control, 8, 4797–4810. Wu, T. Y., Tseng, Y. M., & Yu, C. W. (2012). ID-based key-insulated signature scheme with batch verifications and its novel application. International Journal of Innovative Computing, Information and Control, 8, 4797–4810.
22.
Zurück zum Zitat Abe, M., & Okamoto, T. (1999). A signature scheme with message recovery as secure as discrete logarithm. In Advances in cryptology-ASIACRYPT 1999, LNCS 1716 (pp. 378–389). Springer. Abe, M., & Okamoto, T. (1999). A signature scheme with message recovery as secure as discrete logarithm. In Advances in cryptology-ASIACRYPT 1999, LNCS 1716 (pp. 378–389). Springer.
23.
Zurück zum Zitat Zhang, F., Susilo, W., & Mu, Y. (2005). Identity-based partial message recovery signatures (or How to Shorten ID-Based Signatures). In 9th international conference on financial cryptography and data security-FC 2005, LNCS 3570 (pp. 45–56) Springer. Zhang, F., Susilo, W., & Mu, Y. (2005). Identity-based partial message recovery signatures (or How to Shorten ID-Based Signatures). In 9th international conference on financial cryptography and data security-FC 2005, LNCS 3570 (pp. 45–56) Springer.
24.
Zurück zum Zitat Balfanz, D., Durfee, G., Shankar, N., et al. (2003). Secret handshakes from pairing-based key agreements. In Proceedings of the IEEE symposium on security and privacy, 2003 (pp. 180–196). Balfanz, D., Durfee, G., Shankar, N., et al. (2003). Secret handshakes from pairing-based key agreements. In Proceedings of the IEEE symposium on security and privacy, 2003 (pp. 180–196).
25.
Zurück zum Zitat Tso, R., Gu, C., Okamoto, T. et al. (2007). Efficient ID-based digital signatures with message recovery. In 6th international conference on cryptology and network security-CANS 2007, LNCS 4856, (pp. 47–59). Springer. Tso, R., Gu, C., Okamoto, T. et al. (2007). Efficient ID-based digital signatures with message recovery. In 6th international conference on cryptology and network security-CANS 2007, LNCS 4856, (pp. 47–59). Springer.
26.
Zurück zum Zitat Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13, 361–369.CrossRefMATH Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13, 361–369.CrossRefMATH
27.
Zurück zum Zitat Weng, J., Liu, S., Chen, K., & Ma, C. (2006). Identity-based key-insulated signature without random oracles. 2006 International conference on computational intelligence and security (CIS 2006) (pp. 1253–1258). Weng, J., Liu, S., Chen, K., & Ma, C. (2006). Identity-based key-insulated signature without random oracles. 2006 International conference on computational intelligence and security (CIS 2006) (pp. 1253–1258).
29.
Zurück zum Zitat Cao, X., Kou, W., & Du, X. (2010). A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences, 180, 2895–2903.CrossRefMATHMathSciNet Cao, X., Kou, W., & Du, X. (2010). A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences, 180, 2895–2903.CrossRefMATHMathSciNet
30.
Zurück zum Zitat Wen, Y., Zhang, F., & Xu, L. (2012). Secret handshakes from ID-based message recovery signatures: A new generic approach. Computers & Electrical Engineering, 38, 96–104.CrossRefMATH Wen, Y., Zhang, F., & Xu, L. (2012). Secret handshakes from ID-based message recovery signatures: A new generic approach. Computers & Electrical Engineering, 38, 96–104.CrossRefMATH
Metadaten
Titel
Compact Leakage-Free ID-Based Signature Scheme with Applications to Secret Handshakes
verfasst von
Hu Xiong
Songyang Wu
Fagen Li
Zhiguang Qin
Publikationsdatum
01.02.2015
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2015
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-014-2106-3

Weitere Artikel der Ausgabe 4/2015

Wireless Personal Communications 4/2015 Zur Ausgabe

Neuer Inhalt