Mutative identity-based signatures or dynamic credentials without random oracles

  • Authors:
  • Fuchun Guo;Yi Mu;Zhide Chen

  • Affiliations:
  • Key Lab of Network Security and Cryptology, School of Mathematics and Computer Science, Fujian Normal University, Fuzhou, China;Centre for Computer and Information Security Research, School of Computer Science and Software Engineering, University of Wollongong, Wollongong, NSW, Australia;Key Lab of Network Security and Cryptology, School of Mathematics and Computer Science, Fujian Normal University, Fuzhou, China

  • Venue:
  • CANS'07 Proceedings of the 6th international conference on Cryptology and network security
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

We introduce a new identity-based signature scheme that possesses the feature of mutability in terms of its mutable signer identity. We name this new signature scheme Mutative Identity-Based Signature (MIBS). The merit of this proposed scheme lies in the novel property on protection of private information such as birthdate, social security number, credit card number, etc. that have to be employed as part of a user identity served as a public key. In MIBS, we allow all these private information to serve as a user identity, while only one of these information (along with the user name, as non-secret part of a user identity) is revealed to the verifier. For example, when using a signature to a legitimate merchant, only the credit card number and the user name are revealed without leaking other private information. This signature scheme is naturally associated with a dynamic credential system, where a signature accommodates the feature of a secret credential. We provide a security model and then prove its security based on the q-Strong Diffie-Hellman (q-SDH) problem and the Computational Diffie-Hellman (CDH) problem in the standard model.