Revocable Identity-Based Signature without Pairing

In an identity based cryptosystem, a user's identity is used as its public key. So, a digital certificate is no longer needed for the authenticity of a public key. However, a necessary problem arises: how to prove that a user is revoked or non-revoked? The ideal revocation mechanism is to update every user's private key at every time period by the private key generater (PKG). Most of the existing works are revocable identity based encryption. In this paper, we present a revocable identity based signature scheme, which is more efficient than previous solutions. In our scheme, a user's private key is composed of both an initial private key and a time key. The time key is periodically updated by PKG, and is transmitted over a public channel. In addition, the new scheme does not use the expensive bilinear pairings. Formal security proofs are provided in the random oracle model under the standard Discrete Logarithm assumption. We also extend the new scheme to be decryption-key-exposure resilient.

[1]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[2]  Keita Emura,et al.  Revocable Identity-Based Encryption Revisited: Security Model and Construction , 2013, Public Key Cryptography.

[3]  S. Micali,et al.  NOVOMODO : Scalable Certificate Validation and Simplified PKI Management , 2002 .

[4]  Dan Boneh,et al.  A Method for Fast Revocation of Public Key Certificates and Security Capabilities , 2001, USENIX Security Symposium.

[5]  Yuh-Min Tseng,et al.  Efficient Revocable ID-Based Encryption with a Public Channel , 2012, Comput. J..

[6]  Vipul Goyal,et al.  Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..

[7]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[8]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[9]  Benoît Libert,et al.  Adaptive-ID Secure Revocable Identity-Based Encryption , 2009, CT-RSA.

[10]  Flavio D. Garcia,et al.  A Schnorr-Like Lightweight Identity-Based Signature Scheme , 2009, AFRICACRYPT.

[11]  Thomas Beth,et al.  Efficient Zero-Knowledge Identification Scheme for Smart Cards , 1988, EUROCRYPT.

[12]  Jean-Jacques Quisquater,et al.  Efficient revocation and threshold pairing based cryptosystems , 2003, PODC '03.

[13]  Yuh-Min Tseng,et al.  Provably secure revocable ID-based signature in the standard model , 2013, Secur. Commun. Networks.

[14]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[15]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.