227
Views
14
CrossRef citations to date
0
Altmetric
Original Articles

Forward-secure identity-based signature with efficient revocation

, &
Pages 1390-1411 | Received 30 Sep 2015, Accepted 22 Feb 2016, Published online: 20 Jun 2016

References

  • M. Abdalla and L. Reyzin, A new forward-secure digital signature scheme, in Advances in Cryptology–ASIACRYPT 2000, Springer, Kyoto, 2000, pp. 116–129.
  • W. Aiello, S. Lodha, and R. Ostrovsky, Fast digital identity revocation, in Advances in Cryptology–CRYPTO 1998, Springer, Santa Barbara, CA, 1998, pp. 137–152.
  • J.A. Akinyele, C. Garman, I. Miers, M.W. Pagano, M. Rushanan, M. Green, and A.D. Rubin, Charm: a framework for rapidly prototyping cryptosystems, J. Cryptograph. Eng. 3 (2013), pp. 111–128. doi: 10.1007/s13389-013-0057-3
  • R. Anderson, Two remarks on public key cryptology, Unpublished (1997). Available at http://www.cl.cam.ac.uk/users/rja14http://www.cl.cam.ac.uk/users/rja14.
  • P.S. Barreto, B. Libert, N. McCullagh, and J.J. Quisquater, Efficient and provably-secure identity-based signatures and signcryption from bilinear maps, in Advances in Cryptology-ASIACRYPT 2005, Springer, Chennai, India, 2005, pp. 515–532.
  • M. Bellare and S.K. Miner, A forward-secure digital signature scheme, in Advances in Cryptology-CRYPTO 1999, Springer, Santa Barbara, CA, 1999, pp. 431–448.
  • A. Boldyreva, V. Goyal, and V. Kumar, Identity-based encryption with efficient revocation, in Proceedings of the 15th ACM Conference on Computer and Communications Security, ACM, Alexandria, VA, 2008, pp. 417–426.
  • X. Boyen, H. Shacham, E. Shen, and B. Waters, Forward-secure signatures with untrusted update, in Proceedings of the 13th ACM Conference on Computer and Communications Security, ACM, Alexandria, VA, 2006, pp. 191–200.
  • R. Canetti, S. Halevi, and J. Katz, A forward-secure public-key encryption scheme, in Advances in Cryptology–EUROCRYPT 2003, Springer, Warsaw, 2003, pp. 255–271.
  • J.C. Choon and J.H. Cheon, An identity-based signature from gap Diffie–Hellman groups, in Public-Key Cryptography–PKC 2003, Springer, Miami, FL, 2002, pp. 18–30.
  • Y. Dodis, J. Katz, S. Xu, and M. Yung, Key-insulated public key cryptosystems, in Advances in Cryptology–EUROCRYPT 2002, Springer, Amsterdam, 2002, pp. 65–82.
  • Y. Dodis, J. Katz, S. Xu, and M. Yung, Strong key-insulated signature schemes, in Public-Key Cryptography–PKC 2003, Springer, Miami, FL, 2002, pp. 130–144.
  • C. Gentry, Certificate-based encryption and the certificate revocation problem, in Advances in Cryptology–EUROCRYPT 2003, Springer, Warsaw, 2003, pp. 272–293.
  • D. He, J. Chen, and J. Hu, An id-based proxy signature schemes without bilinear pairings, Ann. Telecommun. 66 (2011), pp. 657–662. doi: 10.1007/s12243-011-0244-0
  • X. Huang, W. Susilo, Y. Mu, and F. Zhang, Short (identity-based) strong designated verifier signature schemes, in Information Security Practice and Experience, Springer, Hangzhou, 2006, pp. 214–225.
  • X. Huang, J.K. Liu, S. Tang, Y. Xiang, K. Liang, L. Xu, and J. Zhou, Cost-effective authentic and anonymous data sharing with forward security, IEEE Trans. Comput. 64 (2015), pp. 971–983. doi: 10.1109/TC.2014.2315619
  • Y.H. Hung, T.T. Tsai, Y.M. Tseng, and S.S. Huang, Strongly secure revocable id-based signature without random oracles, Inf. Technol. Control 43 (2014), pp. 264–276.
  • G. Itkis and L. Reyzin, Forward-secure signatures with optimal signing and verifying, in Advances in Cryptology–CRYPTO 2001, Springer, Santa Barbara, CA, 2001, pp. 332–354.
  • G. Itkis and L. Reyzin, Sibir: Signer-base intrusion-resilient signatures, in Advances in Cryptology–CRYPTO 2002, Springer, Santa Barbara, CA, 2002, pp. 499–514.
  • A. Kozlov and L. Reyzin, Forward-secure signatures with fast key update, in Security in Communication Networks, Springer, Amalfi, 2003, 241–256.
  • Y. Lian, L. Xu, and X. Huang, Attribute-based signatures with efficient revocation, in 5th International Conference on Intelligent Networking and Collaborative Systems (INCoS), Xi'an, 2013, pp. 573–577.
  • B. Libert and D. Vergnaud, Adaptive-id secure revocable identity-based encryption, in Topics in Cryptology–CT-RSA 2009, Springer, San Francisco, CA, 2009, pp. 1–15.
  • Y. Liu, X. Yin, and L. Qiu, ID-Based forward-secure signature scheme from the bilinear pairings, in International Symposium on Electronic Commerce and Security 2008, IEEE, Guangzhou, 2008, pp. 179–183.
  • T. Malkin, D. Micciancio, and S. Miner, Efficient generic forward-secure signatures with an unbounded number of time periods, in Advances in Cryptology–EUROCRYPT 2002, Springer, Amsterdam, 2002, pp. 400–417.
  • M. Naor and K. Nissim, Certificate revocation and certificate update, IEEE J. Sel. Areas Commun. 18 (2000), pp. 561–570. doi: 10.1109/49.839932
  • K.G. Paterson and J.C. Schuldt, Efficient identity-based signatures secure in the standard model, in Information Security and Privacy, Springer, Melbourne, 2006, 207–222.
  • J.H. Seo and K. Emura, Revocable identity-based encryption revisited: security model and construction, in Public-Key Cryptography–PKC 2013, Springer, Nara, 2013, pp. 216–234.
  • J.H. Seo and K. Emura, Revocable identity-based cryptosystem revisited: security models and constructions, IEEE Trans. Inf. Forens. Security 9 (2014), pp. 1193–1205. doi: 10.1109/TIFS.2014.2327758
  • A. Shamir, Identity-based cryptosystems and signature schemes, in Advances Cryptology–CRYPTO 1985, Springer, Santa Barbara, CA, 1985, pp. 47–53.
  • Y. Sun, F. Zhang, L. Shen, and R. Deng, Revocable identity-based signature without pairing, in 5th International Conference on Intelligent Networking and Collaborative Systems (INCoS 2013), IEEE, Xi'an, 2013, pp. 363–365.
  • T.T. Tsai, Y.M. Tseng, and T.Y. Wu, Provably secure revocable id-based signature in the standard model, Secur. Commun. Netw. 6 (2013), pp. 1250–1260.
  • B. Waters, Efficient identity-based encryption without random oracles, in Advances in Cryptology–EUROCRYPT 2005, Springer, Aarhus, 2005, pp. 114–127.
  • J. Wei, W. Liu, and X. Hu, Forward-secure threshold attribute-based signature scheme, Comput. J. 58 (2015), pp. 2492–2506. doi: 10.1093/comjnl/bxu095
  • J. Weng, S. Liu, K. Chen, and X. Li, Identity-based key-insulated signature with secure key-updates, in Information Security and Cryptology, Springer, Beijing, 2006, 13–26.
  • J. Weng, X. Li, K. Chen, and S. Liu, Identity-based parallel key-insulated signature without random oracles, J. Inf. Sci. Eng. 24 (2008), pp. 1143–1157.
  • W. Wu, Y. Mu, W. Susilo, and X. Huang, Provably secure identity-based undeniable signatures with selective and universal convertibility, in Information Security and Cryptology, Springer, Xining, 2008, 25–39.
  • C.-L. Yang, C.-M. Li, and T. Hwang, Subliminal channels in the identity-based threshold ring signature, Int. J. Comput. Math. 86 (2009), pp. 753–770. doi: 10.1080/00207160701663315
  • J. Yu, R. Hao, F. Kong, X. Cheng, J. Fan, and Y. Chen, Forward-secure identity-based signature: security notions and construction, Inf. Sci. 181 (2011), pp. 648–660. doi: 10.1016/j.ins.2010.09.034
  • J. Yu, F. Kong, X. Cheng, R. Hao, and J. Fan, Intrusion-resilient identity-based signature: security definition and construction, J. Syst. Softw. 85 (2012), pp. 382–391. doi: 10.1016/j.jss.2011.08.034
  • J. Yu, F. Kong, X. Cheng, R. Hao, and G. Li, One forward-secure signature scheme using bilinear maps and its applications, Inf. Sci. 279 (2014), pp. 60–76. doi: 10.1016/j.ins.2014.03.082
  • J. Yu, K. Ren, C. Wang, and V. Varadharajan, Enabling cloud storage auditing with key-exposure resistance, IEEE Trans. Inf. Forens. Security 10 (2015), pp. 1167–1179. doi: 10.1109/TIFS.2015.2400425
  • J. Yu, R. Hao, H. Zhao, M. Shu, and J. Fan, Iribe: Intrusion-resilient identity-based encryption, Information Sciences 329 (2016), pp. 90–104. doi: 10.1016/j.ins.2015.09.020
  • X. Zhang, C. Xu, C. Jin, and R. Xie, Efficient forward secure identity-based shorter signature from lattice, Comput. Electr. Eng. 40 (2014), pp. 1963–1971. doi: 10.1016/j.compeleceng.2013.12.003
  • Y. Zhou, Z. Cao, and Z. Chai, Identity based key insulated signature, in Information Security Practice and Experience, Springer, Hangzhou, 2006, pp. 226–234.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.