Efficient Pairing-Free Provably Secure Scalable Revocable Identity-Based Signature Scheme

被引:2
|
作者
Wang, Chang-Ji [1 ]
Huang, Hui [2 ]
Yuan, Yuan [3 ]
机构
[1] Guangdong Univ Foreign Studies, Sch Informat Sci & Technol, Guangzhou, Peoples R China
[2] Guangdong Univ Finance & Econ, Sch Stat & Math, Guangzhou, Peoples R China
[3] Guangdong Univ Foreign Studies, Sch Stat & Math, Guangzhou, Peoples R China
来源
JOURNAL OF INTERNET TECHNOLOGY | 2020年 / 21卷 / 02期
关键词
Revocable identity-based signature; KUNode algorithm; Random oracle model;
D O I
10.3966/160792642020032102018
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Revocation functionality is essential for the practical deployment of identity-based cryptosystems because a user's private key may be corrupted by hacking or the period of a contract expires. Many researchers are focusing on revocable identity-based encryption scheme, while revocable identity-based signature scheme has received limited concentration. Recently, several revocable identity-based signature schemes have been proposed. However, these schemes are not scalable and are vulnerable to signing key exposure attack. In this paper, we first refine the security model of revocable identity-based signature scheme by considering the signing key exposure attack. Then, we propose a pairing free revocable identity-based signature scheme with signing key exposure resistance. The proposed scheme is more efficient and practical than existing schemes in terms of update cost, sign cost, verification cost and scalability. Finally, we prove the proposed scheme is existentially unforgeable against adaptively chosen message and identity attacks under the standard discrete logarithm assumption in the random oracle model.
引用
收藏
页码:503 / 509
页数:7
相关论文
共 50 条
  • [1] Efficient pairing-free provably secure identity-based proxy blind signature scheme
    Tan, Zuowen
    SECURITY AND COMMUNICATION NETWORKS, 2013, 6 (05) : 593 - 601
  • [2] Provably Secure Pairing-Free Identity-Based Restrictive Partially Blind Signature Scheme
    Cui, Wei
    Jia, Qian
    PROCEEDINGS OF 2019 IEEE 3RD INFORMATION TECHNOLOGY, NETWORKING, ELECTRONIC AND AUTOMATION CONTROL CONFERENCE (ITNEC 2019), 2019, : 1038 - 1042
  • [3] A Provably Secure Scalable Revocable Identity-Based Signature Scheme Without Bilinear Pairings
    Wang, Changji
    Huang, Hui
    Yuan, Yuan
    SECURITY WITH INTELLIGENT COMPUTING AND BIG-DATA SERVICES, 2020, 895 : 588 - 597
  • [4] A pairing-free and provably secure certificateless signature scheme
    Karati, Arijit
    Islam, S. K. Hafizul
    Biswas, G. P.
    INFORMATION SCIENCES, 2018, 450 : 378 - 391
  • [5] A Pairing-free Provable Secure and Efficient Identity-based Identification Scheme with Anonymity
    Kannan, R.
    Chin, J. J.
    Goh, V. T.
    Yip, S. C.
    MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES, 2023, 17 (04): : 705 - 717
  • [6] Pairing-Free Identity-Based Proxy Signature Scheme With Message Recovery
    James, Salome
    Thumbur, Gowri
    Reddy, Vasudeva P.
    INTERNATIONAL JOURNAL OF INFORMATION SECURITY AND PRIVACY, 2021, 15 (01) : 117 - 137
  • [7] Provably Secure Pairing-Free Identity-Based Partially Blind Signature Scheme and Its Application in Online E-cash System
    Islam, S. K. Hafizul
    Amin, Ruhul
    Biswas, G. P.
    Obaidat, Mohammad S.
    Khan, Muhammad Khurram
    ARABIAN JOURNAL FOR SCIENCE AND ENGINEERING, 2016, 41 (08) : 3163 - 3176
  • [8] Provably Secure Pairing-Free Identity-Based Partially Blind Signature Scheme and Its Application in Online E-cash System
    SK Hafizul Islam
    Ruhul Amin
    G. P. Biswas
    Mohammad S. Obaidat
    Muhammad Khurram Khan
    Arabian Journal for Science and Engineering, 2016, 41 : 3163 - 3176
  • [9] An efficient and provably secure identity-based signature scheme in the standard model
    Li, Ji-Guo
    Jiang, Ping-Jin
    Jisuanji Xuebao/Chinese Journal of Computers, 2009, 32 (11): : 2130 - 2136
  • [10] Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks
    Islam, S. K. Hafizul
    Khan, Muhammad Khurram
    INTERNATIONAL JOURNAL OF COMMUNICATION SYSTEMS, 2016, 29 (17) : 2442 - 2456