Identity-based key-insulated signature with secure key-updates

  • Authors:
  • Jian Weng;Shengli Liu;Kefei Chen;Xiangxue Li

  • Affiliations:
  • Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China

  • Venue:
  • Inscrypt'06 Proceedings of the Second SKLOIS conference on Information Security and Cryptology
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Standard identity-based (ID-based) signature schemes typically rely on the assumption that secret keys are kept perfectly secure. However, with more and more cryptographic primitives are deployed on insecure devices (e.g. mobile devices), key-exposure seems inevitable. This problem is perhaps the most devastating attack on a cryptosystem since it typically means that security is entirely lost. To minimize the damage caused by key-exposure in ID-based signatures scenarios, Zhou et al. [32] applied Dodis et al.'s key-insulation mechanism [12] and proposed an ID-based key-insulated signature (IBKIS) scheme. However, their scheme is not strong key-insulated, i.e, if an adversary compromises the helper key, he can derive all the temporary secret keys and sign messages on behalf the legitimate user. In this paper, we re-formalize the definition and security notions for IBKIS schemes, and then propose a new IBKIS scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also enjoys desirable properties such as unbounded number of time periods and random-access key-updates.