An Efficient Strong Key-Insulated Signature Scheme and Its Application

  • Authors:
  • Go Ohtake;Goichiro Hanaoka;Kazuto Ogawa

  • Affiliations:
  • Science & Technical Research Laboratories, Japan Broadcasting Corporation, Tokyo, Japan 157-8510;Research Center for Information Security, National Institute of Advanced Industrial Science and Technology, Tokyo, Japan 101-0021;Science & Technical Research Laboratories, Japan Broadcasting Corporation, Tokyo, Japan 157-8510

  • Venue:
  • EuroPKI '08 Proceedings of the 5th European PKI workshop on Public Key Infrastructure: Theory and Practice
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

The security of a system is often compromised by exposure of secret keys even if its underlying cryptographic tools are perfectly secure, assuming that their secret keys will be never exposed to adversaries. A key-insulated signature scheme is a useful cryptographic primitive for reducing the damage caused by such leakage. In this paper, we propose an efficientstrong key-insulated signature (KIS) scheme and prove its security. This scheme is significantly more efficient than conventional strong KIS schemes especially in terms of signature size, and it is provably secure under the discrete logarithm (DL) assumption in the random oracle model. It is constructed by extending the Abe-Okamoto signature scheme [1]; we give a formal proof of adaptive key-exposure security as it is not addressed in [1]. A typical application of our scheme is to an authentication system in which one (or a small number of) sender communicates with many receivers since multiple copies of the sender's signature are transmitted to individual receivers in such a system. We discuss a bidirectional broadcasting service as an example.