A pairing-free key-insulated certificate-based signature scheme with provable security

被引:8
作者
Xiong, Hu [1 ]
Wu, Shikun [1 ]
Geng, Ji [1 ]
Ahene, Emmanuel [1 ]
Wu, Songyang [2 ]
Qin, Zhiguang [1 ]
机构
[1] Univ Elect Sci & Technol China, Sch Comp Sci & Engn, Chengdu 610054, Sichuan, Peoples R China
[2] Minist Publ Secur, Res Inst 3, Shanghai 201204, Peoples R China
来源
KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS | 2015年 / 9卷 / 03期
基金
中国国家自然科学基金;
关键词
Key-insulated; certificate-based signature; pairing-free; random oracle model; DIGITAL-SIGNATURES;
D O I
10.3837/tiis.2015.03.023
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.
引用
收藏
页码:1246 / 1259
页数:14
相关论文
共 27 条
[21]  
Paterson KG, 2002, ELECTRON LETT, V38, P1025, DOI [10.1049/el:20020682, 10.1049/el:20026682]
[22]   Security arguments for digital signatures and blind signatures [J].
Pointcheval, D ;
Stern, J .
JOURNAL OF CRYPTOLOGY, 2000, 13 (03) :361-396
[23]   On broadcast authentication in wireless sensor networks [J].
Ren, Kui ;
Lou, Wenjing ;
Zeng, Kai ;
Moran, Patrick J. .
IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, 2007, 6 (11) :4136-4144
[24]  
RIVEST RL, 1978, COMMUN ACM, V21, P120, DOI 10.1145/357980.358017
[25]  
Shamir A., 1985, P WORKSH THEOR APPL, P47, DOI [DOI 10.1007/3-540-39568-7_5, DOI 10.1007/3-540-39568-75]
[26]  
Weng J, 2006, LECT NOTES COMPUT SC, V4318, P13
[27]  
Zhou Y, 2006, LECT NOTES COMPUT SC, V3903, P226, DOI 10.1007/11689522_21