Efficient intrusion-resilient signatures without random oracles

  • Authors:
  • Benoît Libert;Jean-Jacques Quisquater;Moti Yung

  • Affiliations:
  • Microelectronics Laboratory, Crypto Group, UCL, Belgium;Microelectronics Laboratory, Crypto Group, UCL, Belgium;RSA Labs and Columbia University

  • Venue:
  • Inscrypt'06 Proceedings of the Second SKLOIS conference on Information Security and Cryptology
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Intrusion-resilient signatures are key-evolving protocols that extend the concepts of forward-secure and key-insulated signatures. As in the latter schemes, time is divided into distinct periods where private keys are periodically updated while public keys remain fixed. Private keys are stored in both a user and a base; signature operations are performed by the user while the base is involved in periodic updates. Such a system remains secure after arbitrarily many compromises of both modules as long as break-ins are not simultaneous. Besides, when they simultaneously occur within some time period, past periods remain safe. In this work, we propose the first intrusion-resilient signature in the standard model (i.e. without random oracles) which provides both short signatures and at most log-squared private storage in the number of time periods.