Skip to main content

Efficient Key Updating Signature Schemes Based on IBS

  • Conference paper
Cryptography and Coding (Cryptography and Coding 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2898))

Included in the following conference series:

Abstract

To mitigate the damage of secret key exposure, key updating signature schemes can be used such as a key-insulated signature scheme and an intrusion-resilient signature scheme. We propose efficient key updating signature schemes based on a secure identity-based signature (IBS) scheme. KUS-SKI is a strong (N-1, N) key-insulated signature scheme with random-access key updates, and KUS-IR is a Type (I) intrusion-resilient signature scheme. We also provide an equivalence theorem between a secure identity-based signature scheme and a strong (N-1, N) key-insulated signature scheme with random-access key up-dates.

This research was supported by University IT Research Center Project, the Brain Korea 21 Project, POSTECH PIRL and Com2MaC-KOSEF.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Bellare, M., Miner, S.: A forward-secure digital signature scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431–448. Springer, Heidelberg (1999)

    Google Scholar 

  3. Bellare, M., Palacio, A.: Protecting against key exposure: strong key-insulated encryption with optimal threshold, Cryptology ePrint archive 2002/064 (2002), http://eprint.iacr.org/

  4. Cha, J.C., Cheon, J.H.: An identity-based signature from gap Diffie-Hellman groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 256–271. Springer, Heidelberg (2003)

    Google Scholar 

  6. Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, Heidelberg (1990)

    Google Scholar 

  7. Dolis, Y., Franklin, M., Katz, J., Miyaji, A., Yung, M.: Intrusion-resilient public- key encryption. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 19–32. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Dolis, Y., Katz, J., Xu, S., Yung, M.: Key-insulated public key cryptosystems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 65–82. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Dolis, Y., Katz, J., Xu, S., Yung, M.: Strong key-insulated signature schemes. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 130–144. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Hess, F.: Efficient Identity Based Signature Schemes Based on Pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310–324. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Itkis, G., Reyzin, L.: SiBIR: Siner-base intrusion-resilient signatures. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 499–514. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Itkis, G.: Intrusion-resilient signatures: generic constructions, or defeating strong adversary with minimal assumptions. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 102–118. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  13. Maurer, U., Yacobi, Y.: Non-interactive public-key cryptography. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 498–507. Springer, Heidelberg (1991)

    Google Scholar 

  14. Ostrovsky, R., Yung, M.: How to withstand mobile virus attacks. In: PODC 1991, pp. 51–59 (1991)

    Google Scholar 

  15. Paterson, K.G.: ID-based signatures from pairings on elliptic curves. Electronics Letters 38(18), 1025–1026 (2002)

    Article  Google Scholar 

  16. Pedersen, T.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  17. Shamir, A.: How to share a secret. Comm. ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  18. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  19. Tanaka, H.: A realization scheme for the identity-based cryptosystem. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 341–349. Springer, Heidelberg (1988)

    Google Scholar 

  20. Tsuji, S., Itoh, T.: An ID-based cryptosystem based on the discrete logarithm problem. IEEE Journal on Selected Areas in Communication 7, 467–473 (1989)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yum, D.H., Lee, P.J. (2003). Efficient Key Updating Signature Schemes Based on IBS. In: Paterson, K.G. (eds) Cryptography and Coding. Cryptography and Coding 2003. Lecture Notes in Computer Science, vol 2898. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-40974-8_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-40974-8_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20663-7

  • Online ISBN: 978-3-540-40974-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics