Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2897845.2897864acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Bilateral-secure Signature by Key Evolving

Published: 30 May 2016 Publication History

Abstract

In practice, the greatest threat against the security of a digital signature scheme is the exposure of signing key, since the forward security of past signatures and the backward security of future signatures could be compromised. There are some attempts in the literature, addressing forward-secure signature for preventing forgeries of signatures in the past time; however, few studies addressed the backward-security of signatures, which prevents forgeries in the future time. In this paper, we introduce the concept of key-evolving signature with bilateral security, i.e., both forward security and backward security. We first define the bilateral security formally for preventing the adversaries from forging a valid signature of the past and the future time periods in the case of key exposure. We then provide a novel construction based on hub-and-spoke updating structure and the random oracle model, and show that the construction achieves bilateral security and unbounded number of time periods. Finally, we compare our scheme with the existing work by rigorous analysis and experimental evaluation, and demonstrate that our construction is more secure and efficient for practical applications.

References

[1]
The GNU multiple precision arthmetic library. https://gmplib.org/.
[2]
PBC: the pairing-based cryptography library. http://crypto.stanford.edu/pbc/.
[3]
M. Abdalla and L. Reyzin. A new forward-secure digital signature scheme. In ASIACRYPT, pages 116--129. 2000.
[4]
R. Anderson. Two remarks on public key cryptography. In Invited Talk, ACM Conference on Computer and Communications Security (CCS), 1997.
[5]
M. Bellare and S. K. Miner. A forward-secure digital signature scheme. In CRYPTO, pages 431--448, 1999.
[6]
P. Błaskiewicz, P. Kubiak, and M. Kutyłowski. Digital signatures for e-government - a long-term security architecture. In Forensics in Telecommunications, Information, and Multimedia, pages 256--270, 2010.
[7]
D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. In EUROCRYPT, pages 416--432, 2003.
[8]
X. Boyen, H. Shacham, E. Shen, and B. Waters. Forward-secure signatures with untrusted update. In ACM Conference on Computer and Communications Security (CCS), pages 191--200, 2006.
[9]
R. Canetti, S. Halevi, and J. Katz. A forward-secure public-key encryption scheme. In EUROCRYPT, pages 255--271, 2003.
[10]
E. Cronin, S. J. h, T. Malkin, and P. McDaniel. On the performance, feasibility, and use of forward-secure signatures. In ACM Conference on Computer and Communications Security (CCS), pages 131--144, 2003.
[11]
Y. Desmedt and Y. Frankel. Threshold cryptosystems. In CRYPTO, pages 307--315, 1990.
[12]
Y. Dodis, J. Katz, S. Xu, and M. Yung. Key-insulated public key cryptosystems. In EUROCRYPT, pages 65--82, 2002.
[13]
Y. Dodis, J. Katz, S. Xu, and M. Yung. Strong key-insulated signature schemes. In International Conference on Practice and Theory of Public-Key Cryptography (PKC), pages 130--144, 2002.
[14]
D. Guan, D.-R. Lin, and C.-I. Wang. A forward-secure signature with backward-secure detection. In International Conference on Information Security and Assurance (ISA), pages 106--110, 2008.
[15]
L. C. Guillou and J.-J. Quisquater. A "paradoxical" identity-based signature scheme resulting from zero-knowledge. In CRYPTO, pages 216--231, 1990.
[16]
C. G. Günther. An identity-based key-exchange protocol. In EUROCRYPT, pages 29--37, 1990.
[17]
A. Herzberg, M. Jakobsson, S. Jarecki, H. Krawczyk, and M. Yung. Proactive public key and signature systems. In ACM Conference on Computer and Communications Security (CCS), pages 100--110, 1997.
[18]
G. Itkis and L. Reyzin. Forward-secure signatures with optimal signing and verifying. In CRYPTO, pages 332--354, 2001.
[19]
G. Itkis and L. Reyzin. SiBIR: Signer-base intrusion-resilient signatures. In CRYPTO, pages 499--514, 2002.
[20]
A. Kozlov and L. Reyzin. Forward-secure signatures with fast key update. In International Conference on Security in Communication Networks (SCN), pages 241--256, 2003.
[21]
H. Krawczyk. Simple forward-secure signatures from any signature scheme. In ACM Conference on Computer and Communications Security (CCS), pages 108--115, 2000.
[22]
B. Libert, J.-J. Quisquater, and M. Yung. Forward-secure signatures in untrusted update environments: efficient and generic constructions. In ACM Conference on Computer and Communications Security (CCS), pages 266--275, 2007.
[23]
B. Libert and M. Yung. Dynamic fully forward-secure group signatures. In ACM Symposium on Information, Computer and Communications Security (ASIACCS), pages 70--81, 2010.
[24]
G. Lize, W. Feng, Z. Yousheng, and Z. Shi-hui. A bilateral secure threshold signature scheme with distinguished signing authorities. International Journal of Advancements in Computing Technology, 4(8), 2012.
[25]
D. Ma. Practical forward secure sequential aggregate signatures. In ACM Symposium on Information, Computer and Communications Security (ASIACCS), pages 341--352, 2008.
[26]
T. Malkin, D. Micciancio, and S. Miner. Efficient generic forward-secure signatures with an unbounded number of time periods. In EUROCRYPT, pages 400--417, 2002.
[27]
H. Ong and C.-P. Schnorr. Fast signature generation with a fiat shamir-like scheme. In EUROCRYPT, pages 432--440, 1991.
[28]
L. Wang, K. Chen, X. Mao, and Y. Wang. On the security of a forward-backward secure signature scheme. International Journal of Network Security, 17(3):307--310, 2015.

Index Terms

  1. Bilateral-secure Signature by Key Evolving

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    ASIA CCS '16: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
    May 2016
    958 pages
    ISBN:9781450342339
    DOI:10.1145/2897845
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 30 May 2016

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. backward security
    2. bilateral security
    3. digital signature
    4. forward security
    5. key evolving

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    ASIA CCS '16
    Sponsor:

    Acceptance Rates

    ASIA CCS '16 Paper Acceptance Rate 73 of 350 submissions, 21%;
    Overall Acceptance Rate 418 of 2,322 submissions, 18%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 152
      Total Downloads
    • Downloads (Last 12 months)11
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 22 Nov 2024

    Other Metrics

    Citations

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media