Forward-secure ID based digital signature scheme with forward-secure private key generator

Abstract In an identity based digital signature scheme, a private key generator (PKG) uses its master secret key to issue a user private key to an ID. Thus, forward secrecy of the system is not retained unless forward secrecy of the master secret key is provided. However, current forward secure identity based digital signature schemes only focus on forward secrecy of user private keys. In this paper, we capture forward secrecy of both PKG’s master secret and user private keys, and formalize a new definition of “forward-secure ID based signature schemes with forward-secure PKG”. Then, we design a scheme and prove its security under the BDHI assumption in the standard model (without random oracles).

[1]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[2]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2006 .

[3]  Fagen Li,et al.  Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model , 2013, Secur. Commun. Networks.

[4]  Leonid Reyzin,et al.  Forward-Secure Signatures with Fast Key Update , 2002, SCN.

[5]  Hovav Shacham,et al.  Available from the IACR Cryptology ePrint Archive as Report 2006/297. Forward-Secure Signatures with Untrusted Update , 2006 .

[6]  Siu-Ming Yiu,et al.  Efficient Identity Based Ring Signature , 2005, ACNS.

[7]  Fei Hu,et al.  A New Forward Secure Signature Scheme using Bilinear Maps , 2003, IACR Cryptol. ePrint Arch..

[8]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[9]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[10]  Ross J. Anderson,et al.  Two remarks on public key cryptology , 2002 .

[11]  Xun Yi,et al.  An identity-based signature scheme from the Weil pairing , 2003, IEEE Communications Letters.

[12]  Gene Itkis,et al.  Forward-Secure Signatures with Optimal Signing and Verifying , 2001, CRYPTO.

[13]  Yaser Jararweh,et al.  Internet of surveillance: a cloud supported large-scale wireless surveillance system , 2016, The Journal of Supercomputing.

[14]  Xiaojun Zhang,et al.  Efficient forward secure identity-based shorter signature from lattice , 2014, Comput. Electr. Eng..

[15]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[16]  Rong Hao,et al.  One forward-secure signature scheme using bilinear maps and its applications , 2014, Inf. Sci..

[17]  Yali Liu,et al.  ID-Based Forward-Secure Signature Scheme from the Bilinear Pairings , 2008, 2008 International Symposium on Electronic Commerce and Security.

[18]  Clifford C. Cocks An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.

[19]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[20]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[21]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[22]  Rong Hao,et al.  Forward-secure identity-based signature: Security notions and construction , 2011, Inf. Sci..

[23]  Liu Yali,et al.  A new forward-secure signature scheme , 2008, 2008 27th Chinese Control Conference.

[24]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[25]  Zhangjie Fu,et al.  Forward-Secure Identity-Based Signature Scheme in Untrusted Update Environments , 2015, Wireless Personal Communications.

[26]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.

[27]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[28]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[29]  Ping Wang,et al.  On the Challenges in Designing Identity-Based Privacy-Preserving Authentication Schemes for Mobile Devices , 2018, IEEE Systems Journal.

[30]  Ran Canetti,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.

[31]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[32]  Leonid Reyzin,et al.  A New Forward-Secure Digital Signature Scheme , 2000, ASIACRYPT.

[33]  Je Hong Park,et al.  A New Forward Secure Signature Scheme , 2004, IACR Cryptol. ePrint Arch..

[34]  Tal Malkin,et al.  Efficient Generic Forward-Secure Signatures with an Unbounded Number Of Time Periods , 2002, EUROCRYPT.

[35]  Kenneth G. Paterson,et al.  Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.

[36]  Joonsang Baek,et al.  Forward-Secure Identity-Based Signature: New Generic Constructions and Their Applications , 2013, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..

[37]  Cécile Delerablée,et al.  Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.

[38]  Vadim Lyubashevsky,et al.  Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..

[39]  Dan Boneh,et al.  Generalized Identity Based and Broadcast Encryption Schemes , 2008, ASIACRYPT.

[40]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[41]  Yevgeniy Dodis,et al.  ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption , 2004, CCS '04.

[42]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[43]  Wenfen Liu,et al.  Forward-secure identity-based signature with efficient revocation , 2017, Int. J. Comput. Math..

[44]  Markus Rückert,et al.  Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles , 2010, PQCrypto.

[45]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[46]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[47]  Dieter Gollmann,et al.  ICT Systems Security and Privacy Protection , 2015, IFIP Advances in Information and Communication Technology.

[48]  Hugo Krawczyk,et al.  Simple forward-secure signatures from any signature scheme , 2000, IACR Cryptol. ePrint Arch..

[49]  Moti Yung,et al.  Forward-secure signatures in untrusted update environments: efficient and generic constructions , 2007, CCS '07.

[50]  Liusheng Huang,et al.  Efficient Identity-Based Signature from Lattices , 2014, SEC.

[51]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[52]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..