Certificateless key-insulated signature without random oracles

Leakage of the private key has become a serious problem of menacing the cryptosystem security. To reduce the underlying danger induced by private key leakage, Dodis et al.(2003) proposed the first key-insulated signature scheme. To handle issues concerning the private key leakage in certificateless signature schemes, we devise the first certificateless key-insulated signature scheme. Our scheme applies the key-insulated mechanism to certificateless cryptography, one with neither certificate nor key escrow. We incorporate Waters (2005)’s signature scheme, Paterson and Schuldt (2006)’s identity-based signature scheme, and Liu et al.(2007)’s certificateless signature scheme to obtain a certificateless key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved under the non-pairing-based generalized bilinear Diffie-Hellman (NGBDH) conjecture, without utilizing the random oracle model; second, it solves the key escrow problem in identity-based key-insulated signatures.

[1]  Hideki Imai,et al.  Parallel Key-Insulated Public Key Encryption , 2006, Public Key Cryptography.

[2]  Joseph K. Liu,et al.  Self-Generated-Certificate Public Key Cryptography and certificateless signature/encryption scheme in the standard model: extended abstract , 2007, ASIACCS '07.

[3]  Yuan Zhou,et al.  Identity Based Key Insulated Signature , 2006, ISPEC.

[4]  Shouhuai Xu,et al.  Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.

[5]  Junji Shikata,et al.  Unconditionally Secure Key Insulated Cryptosystems: Models, Bounds and Constructions , 2002, ICICS.

[6]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[7]  Shouhuai Xu,et al.  Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.

[8]  Anna Lysyanskaya,et al.  Unique Signatures and Verifiable Random Functions from the DH-DDH Separation , 2002, CRYPTO.

[9]  Mihir Bellare,et al.  Protecting against key-exposure: strongly key-insulated encryption with optimal threshold , 2005, Applicable Algebra in Engineering, Communication and Computing.

[10]  Duncan S. Wong,et al.  Certificateless Public-Key Signature: Security Model and Efficient Construction , 2006, ACNS.

[11]  Xiaotie Deng,et al.  Key Replacement Attack Against a Generic Construction of Certificateless Signature , 2006, ACISP.

[12]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[13]  Kenneth G. Paterson,et al.  Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.

[14]  Ashutosh Saxena,et al.  An Effective Certificateless Signature Scheme Based on Bilinear Pairings , 2005, WOSIS.

[15]  Jung Hee Cheon,et al.  Timed-Release and Key-Insulated Public Key Encryption , 2006, Financial Cryptography.

[16]  Moti Yung,et al.  Exposure-resilience for free: the hierarchical ID-based encryption case , 2002, First International IEEE Security in Storage Workshop, 2002. Proceedings..

[17]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[18]  Jian Weng,et al.  Identity-Based Key-Insulated Signature with Secure Key-Updates , 2006, Inscrypt.

[19]  Fillia Makedon,et al.  A Hierarchical Key-Insulated Signature Scheme in the CA Trust Model , 2004, ISC.

[20]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[21]  Jian Weng,et al.  Identity-Based Key-Insulated Signature Without Random Oracles , 2006, 2006 International Conference on Computational Intelligence and Security.

[22]  Nicolás González-Deleito,et al.  A New Key-Insulated Signature Scheme , 2004, ICICS.

[23]  Yi Mu,et al.  On the Security of Certificateless Signature Schemes from Asiacrypt 2003 , 2005, CANS.

[24]  Pil Joong Lee,et al.  Generic Construction of Certificateless Signature , 2004, ACISP.