Skip to main content
Erschienen in: Wireless Personal Communications 3/2016

01.02.2016

Forward-Secure Identity-Based Signature Scheme in Untrusted Update Environments

verfasst von: Jia Yu, Hui Xia, Huawei Zhao, Rong Hao, Zhangjie Fu, Xiangguo Cheng

Erschienen in: Wireless Personal Communications | Ausgabe 3/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Forward-secure signatures are proposed to diminish the damage of key exposure, in which the security of signatures prior to the period of key exposure can be kept. Identity-based signatures can reduce the complexity and the cost for managing the public key because the public key is replaced by any known information of a user’s identity. In this paper, we discuss a new issue related to integrating forward-secure and identity-based primitives into standard applications of personal network communication security such as pretty good privacy suite and secure/multipurpose internet mail extensions in which the secret key is additionally protected by an extra secret that is possibly derived from a password. One major contribution of this paper is to construct the first forward-secure identity-based signature scheme in untrusted update environments. In this scheme, the public key can be derived from some arbitrary identification value such as an email address or a phone number, and the signing key is additionally shielded by a second factor derived from a user’s password. Key update can be completed by the encrypted version of signing keys. The second factor is only needed when the signatures are produced. In addition, we give the definitions of forward security and update security in this kind of signature. At last, formal proofs of forward security and update security in the random oracle model are provided under the CDH assumption.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
It notes that our definition does not contain an algorithm to check the format of encrypted secret key because the validity of encrypted secret key can be verified through verifying algorithm. Therefore an additional algorithm to check the format of encrypted secret key is not necessary in our signature scheme.
 
Literatur
1.
Zurück zum Zitat Anderson, R. Two remarks on public key cryptology. Invited Lecture, ACM-CCS’97. Anderson, R. Two remarks on public key cryptology. Invited Lecture, ACM-CCS’97.
2.
Zurück zum Zitat Bellare, M., & Miner, S. (1999). A forward-secure digital signature scheme. In M. Wiener (Ed.), Proceedings of CRYPTO’99, LNCS (Vol. 1666, pp. 431–448). Springer-Verlag: Berlin. Bellare, M., & Miner, S. (1999). A forward-secure digital signature scheme. In M. Wiener (Ed.), Proceedings of CRYPTO’99, LNCS (Vol. 1666, pp. 431–448). Springer-Verlag: Berlin.
3.
Zurück zum Zitat Abdalla, M., & Reyzin, L. (2000). A new forward-secure digital signature scheme. In T. Okamoto (Ed.), Advances in cryptology Asiacrypt 2000, LNCS 1976 (pp. 116–129). Berlin: Springer.CrossRef Abdalla, M., & Reyzin, L. (2000). A new forward-secure digital signature scheme. In T. Okamoto (Ed.), Advances in cryptology Asiacrypt 2000, LNCS 1976 (pp. 116–129). Berlin: Springer.CrossRef
4.
Zurück zum Zitat Krawczyk, H. (2000). Simple forward-secure signatures for any signature scheme. In Proceedings of the 7th ACM conference on computer and communications security (pp. 108–115). New York: ACM Press. Krawczyk, H. (2000). Simple forward-secure signatures for any signature scheme. In Proceedings of the 7th ACM conference on computer and communications security (pp. 108–115). New York: ACM Press.
5.
Zurück zum Zitat Itkis, G., & Reyzin, L. (2001). Forward-secure signatures with optimal signing and verifying. In J. Kilian (Ed.), Proceedings of Crypto 2001, LNCS (Vol. 2139, pp. 499–514). Springer: Berlin. Itkis, G., & Reyzin, L. (2001). Forward-secure signatures with optimal signing and verifying. In J. Kilian (Ed.), Proceedings of Crypto 2001, LNCS (Vol. 2139, pp. 499–514). Springer: Berlin.
6.
Zurück zum Zitat Sunitha, N. R., & Amberker, B. B. (2008). Forward-secure multi-signatures. In Distributed computing and internet technology 2008. LNCS 5375 (pp. 89–99). Berlin: Springer. Sunitha, N. R., & Amberker, B. B. (2008). Forward-secure multi-signatures. In Distributed computing and internet technology 2008. LNCS 5375 (pp. 89–99). Berlin: Springer.
7.
Zurück zum Zitat Chow, S. S. M., Lucas, C. K. H., Yiu, S. M., & Chow, K. P. (2005). Forward-secure multisignature and blind signature schemes. Applied Mathematics and Computation, 168, 895–908.MathSciNetCrossRefMATH Chow, S. S. M., Lucas, C. K. H., Yiu, S. M., & Chow, K. P. (2005). Forward-secure multisignature and blind signature schemes. Applied Mathematics and Computation, 168, 895–908.MathSciNetCrossRefMATH
8.
Zurück zum Zitat Hu, F., Wu, C.-H. & Irwin, J. D. (2003). A new forward-secure signature scheme using bilinear maps. Cryptology ePrint Archive, Report 2003/188. Hu, F., Wu, C.-H. & Irwin, J. D. (2003). A new forward-secure signature scheme using bilinear maps. Cryptology ePrint Archive, Report 2003/188.
9.
Zurück zum Zitat Kang, B. G., Park, J. H., & Hahn, S. G. (2004). A new forward secure signature scheme. Cryptology ePrint Archive, Report 2004/183. Kang, B. G., Park, J. H., & Hahn, S. G. (2004). A new forward secure signature scheme. Cryptology ePrint Archive, Report 2004/183.
10.
Zurück zum Zitat Yu, J., Kong, F. Y., Cheng, X. G., Hao, R., & Li, G. W. (2008). Construction of yet another forward secure signature scheme using bilinear maps. In Second international conference on provable security. LNCS 5324 (pp. 83–97). Berlin: Springer. Yu, J., Kong, F. Y., Cheng, X. G., Hao, R., & Li, G. W. (2008). Construction of yet another forward secure signature scheme using bilinear maps. In Second international conference on provable security. LNCS 5324 (pp. 83–97). Berlin: Springer.
11.
Zurück zum Zitat Boyen, X., Shacham, H., Shen, E., & Waters, B. (2006). Forward-secure signatures with untrusted update. In The 13th ACM conference on Computer and communications security (pp. 191–200). London: ACM Press. Boyen, X., Shacham, H., Shen, E., & Waters, B. (2006). Forward-secure signatures with untrusted update. In The 13th ACM conference on Computer and communications security (pp. 191–200). London: ACM Press.
12.
Zurück zum Zitat Libert, B., Quisquater, J., & Yung, M. (2007). Forward-secure signatures in untrusted update environments: Efficient and generic constructions. In The 14th ACM conference on computer and communications security (pp. 266–275). London: ACM Press. Libert, B., Quisquater, J., & Yung, M. (2007). Forward-secure signatures in untrusted update environments: Efficient and generic constructions. In The 14th ACM conference on computer and communications security (pp. 266–275). London: ACM Press.
13.
Zurück zum Zitat Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Cryptology-Crypto 1984, LNCS 196 (pp. 47–53). Berlin: Springer Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Cryptology-Crypto 1984, LNCS 196 (pp. 47–53). Berlin: Springer
14.
Zurück zum Zitat Boneh, D., & Franklin, M. (2001). Identity based encryption from the Weil pairing. In Cryptology-Crypto 2001, LNCS 2139 (pp. 213–229). Berlin: Springer. Boneh, D., & Franklin, M. (2001). Identity based encryption from the Weil pairing. In Cryptology-Crypto 2001, LNCS 2139 (pp. 213–229). Berlin: Springer.
15.
Zurück zum Zitat Cocks, C. (2001). An identity based encryption scheme based on quadratic residues. In Cryptography and Coding 2001, LNCS 2260 (pp. 360–363). Berlin: Springer. Cocks, C. (2001). An identity based encryption scheme based on quadratic residues. In Cryptography and Coding 2001, LNCS 2260 (pp. 360–363). Berlin: Springer.
16.
Zurück zum Zitat Waters, B. (2005). Efficient identity-based encryption without random oracles. In Advances in Cryptology-EUROCRYPT 2005. LNCS 3494 (pp. 114–127). Berlin: Springer. Waters, B. (2005). Efficient identity-based encryption without random oracles. In Advances in Cryptology-EUROCRYPT 2005. LNCS 3494 (pp. 114–127). Berlin: Springer.
17.
Zurück zum Zitat Hess, F. (2002). Efficient identity based signature schemes based on pairings. In Selected areas in cryptography, LNCS 2595 (pp. 310–324). Berlin: Springer. Hess, F. (2002). Efficient identity based signature schemes based on pairings. In Selected areas in cryptography, LNCS 2595 (pp. 310–324). Berlin: Springer.
18.
Zurück zum Zitat Cha, J. C., & Cheon, J. H. (2003). An identity-based signature from gap Diffie–Hellman groups. In Public key cryptography—PKC 2003, LNCS 2567 (pp. 18–30). Berlin: Springer. Cha, J. C., & Cheon, J. H. (2003). An identity-based signature from gap Diffie–Hellman groups. In Public key cryptographyPKC 2003, LNCS 2567 (pp. 18–30). Berlin: Springer.
19.
Zurück zum Zitat Barreto, P. S. L. M., Libert, B., McCullagh, N., & Quisquater, J. J. (2005). Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In ASIACRYPT’2005, LNCS 3788 (pp. 515–532). Berlin: Springer. Barreto, P. S. L. M., Libert, B., McCullagh, N., & Quisquater, J. J. (2005). Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In ASIACRYPT’2005, LNCS 3788 (pp. 515–532). Berlin: Springer.
20.
Zurück zum Zitat Paterson, K. G., & Schuldt, J. C. N. (2006). Efficient identity-based signatures secure in the standard model. In ACISP’2006, LNCS 4058 (pp. 207–222). Paterson, K. G., & Schuldt, J. C. N. (2006). Efficient identity-based signatures secure in the standard model. In ACISP’2006, LNCS 4058 (pp. 207–222).
21.
Zurück zum Zitat Zhang, F., & Kim, K. (2002). ID-based blind signature and ring signature from pairings. In Advances in cryptology-Asiacrypt 2002, LNCS 2501 (pp. 533–554). Berlin: Springer. Zhang, F., & Kim, K. (2002). ID-based blind signature and ring signature from pairings. In Advances in cryptology-Asiacrypt 2002, LNCS 2501 (pp. 533–554). Berlin: Springer.
22.
Zurück zum Zitat Chow, S. S. M., Yiu, S. M., & Hui, L. C. K. (2005). Efficient identity based ring signature. In Proceedings of ACNS’05, LNCS 3531 (pp. 499–512). Berlin: Springer. Chow, S. S. M., Yiu, S. M., & Hui, L. C. K. (2005). Efficient identity based ring signature. In Proceedings of ACNS’05, LNCS 3531 (pp. 499–512). Berlin: Springer.
23.
Zurück zum Zitat Ren, Y. J., Shen, J., Wang, J., Han, J., & Lee, S. (2015). Mutual verifiable provable data auditing in public cloud storage. Journal of Internet Technology, 16(2), 317–323. Ren, Y. J., Shen, J., Wang, J., Han, J., & Lee, S. (2015). Mutual verifiable provable data auditing in public cloud storage. Journal of Internet Technology, 16(2), 317–323.
24.
Zurück zum Zitat Yu, J., Hao, R., Kong, F. Y., Cheng, X. G., Fan, J. X., & Chen, Y. K. (2011). Forward-secure identity-based signature: Security notions and construction. Information Sciences, 181, 648–660.MathSciNetCrossRefMATH Yu, J., Hao, R., Kong, F. Y., Cheng, X. G., Fan, J. X., & Chen, Y. K. (2011). Forward-secure identity-based signature: Security notions and construction. Information Sciences, 181, 648–660.MathSciNetCrossRefMATH
25.
Zurück zum Zitat Guo, P., Wang, J., Li, B., & Lee, S. (2014). A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 15(6), 929–936. Guo, P., Wang, J., Li, B., & Lee, S. (2014). A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 15(6), 929–936.
26.
Zurück zum Zitat Shen, J., Tan, H. W., Wang, J., Wang, J. W., & Lee, S. (2015). A novel routing protocol providing good transmission reliability in underwater sensor networks. Journal of Internet Technology, 16(1), 171–178. Shen, J., Tan, H. W., Wang, J., Wang, J. W., & Lee, S. (2015). A novel routing protocol providing good transmission reliability in underwater sensor networks. Journal of Internet Technology, 16(1), 171–178.
27.
Zurück zum Zitat Xie, S. D., & Wang, Y. X. (2014). Construction of tree network with limited delivery latency in homogeneous wireless sensor networks. Wireless Personal Communications, 78(1), 231–246.CrossRef Xie, S. D., & Wang, Y. X. (2014). Construction of tree network with limited delivery latency in homogeneous wireless sensor networks. Wireless Personal Communications, 78(1), 231–246.CrossRef
28.
Zurück zum Zitat Galbraith, S. (2005). Pairings. In Advances in elliptic curve cryptography, volume 317 of London Mathematical Society Lecture Notes, Chapter IX (pp. 183–213). Cambridge: Cambridge University Press. Galbraith, S. (2005). Pairings. In Advances in elliptic curve cryptography, volume 317 of London Mathematical Society Lecture Notes, Chapter IX (pp. 183–213). Cambridge: Cambridge University Press.
29.
Zurück zum Zitat Goldwasser, S., Micali, S., & Rivest, R. (1988). A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2), 281–308.MathSciNetCrossRefMATH Goldwasser, S., Micali, S., & Rivest, R. (1988). A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2), 281–308.MathSciNetCrossRefMATH
30.
Zurück zum Zitat Canetti, R., Halevi, S., & Katz, J. (2003). A forward secure public-key encryption scheme. In E. Biham (Ed.), Advances in Cryptology EUROCRYPT 2003, LNCS 2656 (pp. 255–271). Berlin: Springer.CrossRef Canetti, R., Halevi, S., & Katz, J. (2003). A forward secure public-key encryption scheme. In E. Biham (Ed.), Advances in Cryptology EUROCRYPT 2003, LNCS 2656 (pp. 255–271). Berlin: Springer.CrossRef
31.
Zurück zum Zitat Yu, J., Ren, K., Wang, C., & Varadharajan, V. (2015). Enabling cloud storage auditing with key-exposure resistance. IEEE Transactions on Information Forensics and Security, 10(6), 1167–1179.CrossRef Yu, J., Ren, K., Wang, C., & Varadharajan, V. (2015). Enabling cloud storage auditing with key-exposure resistance. IEEE Transactions on Information Forensics and Security, 10(6), 1167–1179.CrossRef
32.
Zurück zum Zitat Yu, J., Kong, F. Y., Cheng, X. G., Hao, R., & Li, G. W. (2014). One forward-secure signature scheme using bilinear maps and its applications. Information Sciences, 279, 60–76.CrossRef Yu, J., Kong, F. Y., Cheng, X. G., Hao, R., & Li, G. W. (2014). One forward-secure signature scheme using bilinear maps and its applications. Information Sciences, 279, 60–76.CrossRef
Metadaten
Titel
Forward-Secure Identity-Based Signature Scheme in Untrusted Update Environments
verfasst von
Jia Yu
Hui Xia
Huawei Zhao
Rong Hao
Zhangjie Fu
Xiangguo Cheng
Publikationsdatum
01.02.2016
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2016
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-015-3001-2

Weitere Artikel der Ausgabe 3/2016

Wireless Personal Communications 3/2016 Zur Ausgabe

Neuer Inhalt