Strong key-insulated signature in the standard model

The only known construction of key-insulated signature (KIS) that can be proven secure in the standard model is based on the approach of using double signing. That is, the scheme requires two signatures: a signature with a master key and a signature with the signer’s secret key. This folklore construction method leads to an inefficient scheme. Therefore it is desirable to devise an efficient KIS scheme. We present the first scheme with such a construction. Our construction derives from some variations of the Waters’ signature scheme. It is computationally efficient and the signatures are short. The scheme is provably secure based on the difficulty of computational Diffie-Hellman (CDH) problem in the standard model.

[1]  Hideki Imai,et al.  Parallel Key-Insulated Public Key Encryption , 2006, Public Key Cryptography.

[2]  Mihir Bellare,et al.  Protecting against key-exposure: strongly key-insulated encryption with optimal threshold , 2005, Applicable Algebra in Engineering, Communication and Computing.

[3]  Shouhuai Xu,et al.  Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.

[4]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[5]  Moti Yung,et al.  Exposure-resilience for free: the hierarchical ID-based encryption case , 2002, First International IEEE Security in Storage Workshop, 2002. Proceedings..

[6]  Shouhuai Xu,et al.  Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.

[7]  Junji Shikata,et al.  Unconditionally Secure Key Insulated Cryptosystems: Models, Bounds and Constructions , 2002, ICICS.

[8]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[9]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[10]  Jian Weng,et al.  Identity-Based Key-Insulated Signature with Secure Key-Updates , 2006, Inscrypt.

[11]  Goichiro Hanaoka,et al.  An Efficient Strong Key-Insulated Signature Scheme and Its Application , 2008, EuroPKI.

[12]  Kenneth G. Paterson,et al.  Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.

[13]  Sihan Qing,et al.  Proceedings of the 7th international conference on Information and Communications Security , 2001 .

[14]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[15]  Jian Weng,et al.  Identity-Based Key-Insulated Signature Without Random Oracles , 2006, 2006 International Conference on Computational Intelligence and Security.

[16]  Fillia Makedon,et al.  A Hierarchical Key-Insulated Signature Scheme in the CA Trust Model , 2004, ISC.

[17]  Yvo Desmedt Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography: Public Key Cryptography , 2003 .