Browse > Article
http://dx.doi.org/10.3837/tiis.2015.03.023

A pairing-free key-insulated certificate-based signature scheme with provable security  

Xiong, Hu (School of Computer Science and Engineering, University of Electronic Science and Technology of China)
Wu, Shikun (School of Computer Science and Engineering, University of Electronic Science and Technology of China)
Geng, Ji (School of Computer Science and Engineering, University of Electronic Science and Technology of China)
Ahene, Emmanuel (School of Computer Science and Engineering, University of Electronic Science and Technology of China)
Wu, Songyang (Third Research Institute, Ministry of Public Security)
Qin, Zhiguang (School of Computer Science and Engineering, University of Electronic Science and Technology of China)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.9, no.3, 2015 , pp. 1246-1259 More about this Journal
Abstract
Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.
Keywords
Key-insulated; certificate-based signature; pairing-free; random oracle model;
Citations & Related Records
연도 인용수 순위
  • Reference
1 W. Diffie, M. E. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, 1976.   DOI
2 R. L. Rivest, A. Shamir, L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.   DOI
3 T. ElGamal, "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," Advances in Cryptology-CRYPTO 1984, Springer-Verlag, LNCS 196, pp. 10-18, 1984.
4 D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," Advances in Cryptology- ASIACRYPT 2001, Springer-Verlag, LNCS 2248, pp. 514-532, 2001.
5 A. Shamir, "Identity-based cryptosystems and signature schemes," Advances in Cryptology-CRYPTO 1984, Springer-Verlag, LNCS 196, pp. 47-53, 1984.
6 F. Hess, "Efficient identity based signature schemes based on pairings," Selected Areas in Cryptography-SAC 2002, Springer-Verlag, LNCS 2595, pp. 310-324, 2003.
7 K. G. Paterson, "ID-based signatures from pairings on elliptic curves," Electronics Letters, vol. 38, no. 18, pp. 1025-1026, 2002.   DOI
8 M. Bellare, C. Namprempre, G. Neven, "Security Proofs for Identity-Based Identification and Signature Schemes," Journal of Cryptology, vol. 22, no. 1, pp. 1-61, 2009.   DOI
9 C. Gentry, "Certificate-based encryption and the certificate revocation problem," Advances in Cryptology- EUROCRYPT 2003, Springer-Verlag, LNCS 2656, pp. 272-293, 2003.
10 B. G. Kang, J. H. Park, S. G. Hahn, "A certificate-based signature scheme," in Proc. of Topics in Cryptology-CT-RSA 2004, The Cryptographers' Track at the RSA Conference 2004, Springer-Verlag, LNCS 2964, pp. 99-111, 2004.
11 K. Joseph, J. B. Liu, S. Willy, J. Zhou, "Certificate-Based Signature Schemes without Pairings or Random Oracles," in Proc. of 11th International Conference on Information Security (ISC 2008), Springer-Verlag, LNCS 5222, pp. 285-297, 2008.
12 J. Li, X. Huang, Y. Mu, W. Susilo, and Q. Wu, "Certificate-based signature: Security model and efficient construction," in Proc. of 4th European PKIWorkshop: Theory and Practice (EuroPKI' 07), Springer-Verlag, LNCS 4582, pp. 110-125, 2007.
13 J. Li, Z. Wang, Y. Zhang, "Provably secure certificate-based signature scheme without pairings," Information Sciences, vol. 233, no. 1, pp. 313-320, 2013.   DOI
14 Y. Dodis, J. Katz, S. Xu, and M.Yung, "Key-insulated public key cryptosystems," in Advances in Cryptology- Eurocrypt'02, Springer-Verlag, LNCS 2332, pp. 65-82, 2002.
15 Y. Dodis, J. Katz, S. Xu, and M.Yung, "Strong key-insulated signature scheme," in Proc. of 6th International Workshop on Practice and Theory in Public Key Cryptography(PKC 2003), Springer-Verlag, LNCS 2567, pp. 130-144, 2003.
16 J. Li, H. Du, Y. Zhang, T. Li, Y. Zhang, "Provably Secure Certificate-based Key-Insulated Signature Scheme," Concurrency and Computation Practice and Experience, vol. 26, no. 8, pp. 1546-1560, 2014.   DOI
17 D. Hofheinz, T. Jager, E. Kiltz, "Short signatures from weaker assumptions," Advances in Cryptology-ASIACRYPT 2011, LNCS 7073, Berlin: Springer-Verlag, pp. 647-666, 2011.
18 L. Chen, Z. Cheng, N. P. Smart, "Identity-based key agreement protocols from pairings", International Journal of Information Security, vol. 6, no. 4, pp. 213-241, 2007.   DOI
19 M. Bellare, P. Rogaway, "Random oracles are practical: a paradigm for designing efficient protocols," in Proc. of 1st ACM Conf. on Computer and Communications Security (CCS 1993), pp. 62-72, 1993.
20 J. Weng, S. Liu, K. Chen, X. Li., "Identity-Based Key-Insulated Signature with Secure Key-Updates," in Proc. of 2nd SKLOIS Conference on Information Security and Cryptology-Inscrypt 2006, Springer-Verlag, LNCS 4318, pp. 13-26, 2006.
21 Shamus Software Ltd., "Multiprecision Integer and Rational Arithmetic Cryptographic Library (Miracl)", http://www.certivox.com/miracl/
22 Y. Zhou, Z. Cao, and Z. Chai, "Identity based key insulated signature," in Proc. of 2nd International Conference on Information Security Practice and Experience (ISPEC 2006), Springer-Verlag, LNCS 3903, pp. 226-234, 2006.
23 A. Cilardo, L. Coppolino, N. Mazzocca, L. Romano, "Elliptic curve cryptography engineering," Proceedings of the IEEE, vol. 94, no. 2, pp. 395-406, 2006.   DOI
24 D. Pointcheval, J. Stern, "Security arguments for digital signatures and blind signatures," Journal of Cryptology, vol. 13, no. 3, pp. 361-369, 2000.   DOI
25 X. Cao, W. Kou, X. Du, "A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges," Information Sciences, vol. 180, no. 15, pp. 2895-2903, 2010.   DOI
26 K. Ren, W. Lou, K. Zeng, P. J.Moran, "On broadcast authentication in wireless sensor networks," IEEE Trans. Wireless Commun., vol. 6, no. 11, pp. 4136-4144, 2007.   DOI
27 J. Li, X. Huang, X. Zhang, L. Xu, "An efficient short certificate-based signature scheme," Journal of Systems and Software, vol. 85, no. 2, pp. 314-322, 2012.   DOI