Skip to main content
Log in

Compact Leakage-Free ID-Based Signature Scheme with Applications to Secret Handshakes

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

As an important approach to resist the threat of key leakage, key insulated security allows secret keys to be periodically updated by using a physically-secure but computation-limited device. Recently, key insulated mechanism has been introduced into identity based (ID-based) signature to solve the key-leakage problem in ID-based signature scenarios. In this paper, we present two compact ID-based key-insulated signature schemes that try to minimize the total amount of message and signature. Compared with the up-to-date ID-based key-insulated signatures, our schemes enjoy the minimum net bandwidth and computation overhead. We also provide formal security proofs of our schemes under the Computational Diffie–Hellman assumption in the random oracle model. We focus on potential applications of our schemes to secret handshakes, but we believe they will find many other applications as well.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Advances in cryptology-CRYPTO 84, LNCS 196 (pp. 47–53 ). Springer.

  2. Boneh, D. & Franklin, M. K. (2001). Identity-based encryption from the Weil pairing. In Advances in cryptology-CRYPTO 2001, LNCS 2139 (pp. 213–229). Springer

  3. Bellare, M., Namprempre, C. & Neven, G. (2004). Security proofs for identity-based identification and signature schemes. In Advances in cryptology-EUROCRYPT 2004, LNCS 3027 (pp. 268–286). Springer.

  4. Chen, L., Cheng, Z., & Smart, N. P. (2007). Identity-based key agreement protocols from pairings. International Journal of Information Security, 6, 213–241.

    Article  Google Scholar 

  5. Dodis, Y., Katz, J., Xu, S., & Yung, M. (2002). Strong key-insulated public key cryptosystems. In Advances in cryptology-Eurocrypt’ 02, LNCS 2332 (pp. 65–82). Springer.

  6. Dodis, Y., Katz, J., Xu S., & Yung, M. (2003). Strong key-insulated signature scheme. In 6th international workshop on practice and theory in public key cryptography-PKC 2003, LNCS 2567 (pp. 130–144). Springer.

  7. Itkis, G. (2002). Intrusion-resilient signature: generic constructions, or defeating a strong adversary with minimal assumption. In 3rd International conference on security in communication networks-SCN’ 02 LNCS 2576 (pp. 102–118). Springer.

  8. Yu, J., Kong, F., Cheng, X., et al. (2012). Intrusion-resilient identity-based signature: Security definition and construction. The Journal of Systems and Software, 85, 382–391.

    Article  Google Scholar 

  9. Canetti, R., Halevi, S., & Katz, J. (2003). A forward-secure public-key encryption scheme. In Advances in cryptology-EUROCRYPT 2003, LNCS 2656 (pp. 255–271). Springer.

  10. Itkis, G., & Reyzin, L. (2001). Forward-secure signatures with optimal signing and verifying. In Advances in cryptology-CRYPTO’ 01, LNCS 2139, (pp. 499–514). Springer.

  11. Hanaoka, Y., Hanaoka, G., Shikata, J., & Imai, H. (2005). Identity-based hierarchical strongly key-insulated encryption and its application. Advances in cryptology-ASIACRYPT 2005, LNCS 3788 (pp. 495–514). Springer

  12. Zhou, Y., Cao, Z., & Chai, Z. (2006). Identity based key insulated signature. In 2nd international conference on information security practice and experience-ISPEC 2006, LNCS 3903 (pp. 226–234). Springer.

  13. Weng, J., Liu, S., Chen, K., & Li, X. (2006). Identity-based key-insulated signature with secure key-updates. In 2nd SKLOIS conference on information security and cryptology-inscrypt 2006, LNCS 4318 (pp. 13–26). Springer

  14. Wan, Z., Lai, X., Weng, J., et al. (2009). Certificateless key-insulated signature without random oracles. Journal of Zhejiang University SCIENCE A, 10, 1790–1800.

    Article  MATH  Google Scholar 

  15. Wan, Z., Lai, X., Weng, J., et al. (2009). Identity-based key-insulated proxy signature. Journal of Electronics (China), 26, 853–858.

    Article  Google Scholar 

  16. Wan, Z., Meng, X., & Hong, X. (2011). Certificateless strong key-insulated signature without random oracles. Journal of Shanghai Jiaotong University (Science), 16, 571–576.

    Article  MATH  Google Scholar 

  17. Weng, J., Li, X., Chen, K., et al. (2008). Identity-based parallel key-insulated signature without random oracles. Journal of Information Science and Engineering, 24, 1143–1157.

    Google Scholar 

  18. Weng, J., Liu, S., & Chen, K. (2008). Identity-based parallel key-insulated signature: Framework and construction. Journal of Research and Practice in Information Technology, 40, 55–68.

    Google Scholar 

  19. Chen, J., Chen, K., Wang, Y., et al. (2012). Identity-based key-insulated signcryption. INFORMATICA, 23, 27–45.

    MATH  Google Scholar 

  20. Wang, H., & Zhang, Y. (2011). Identity-based strong key-insulated ring signature scheme in the standard model. In 7th international conference on mobile ad-hoc and sensor Networks-MSN 2011 (pp. 451–455).

  21. Wu, T. Y., Tseng, Y. M., & Yu, C. W. (2012). ID-based key-insulated signature scheme with batch verifications and its novel application. International Journal of Innovative Computing, Information and Control, 8, 4797–4810.

    Google Scholar 

  22. Abe, M., & Okamoto, T. (1999). A signature scheme with message recovery as secure as discrete logarithm. In Advances in cryptology-ASIACRYPT 1999, LNCS 1716 (pp. 378–389). Springer.

  23. Zhang, F., Susilo, W., & Mu, Y. (2005). Identity-based partial message recovery signatures (or How to Shorten ID-Based Signatures). In 9th international conference on financial cryptography and data security-FC 2005, LNCS 3570 (pp. 45–56) Springer.

  24. Balfanz, D., Durfee, G., Shankar, N., et al. (2003). Secret handshakes from pairing-based key agreements. In Proceedings of the IEEE symposium on security and privacy, 2003 (pp. 180–196).

  25. Tso, R., Gu, C., Okamoto, T. et al. (2007). Efficient ID-based digital signatures with message recovery. In 6th international conference on cryptology and network security-CANS 2007, LNCS 4856, (pp. 47–59). Springer.

  26. Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13, 361–369.

    Article  MATH  Google Scholar 

  27. Weng, J., Liu, S., Chen, K., & Ma, C. (2006). Identity-based key-insulated signature without random oracles. 2006 International conference on computational intelligence and security (CIS 2006) (pp. 1253–1258).

  28. Shamus Software Ltd., Multiprecision Integer and Rational Arithmetic Cryptographic Library (Miracl). http://www.certivox.com/miracl/

  29. Cao, X., Kou, W., & Du, X. (2010). A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences, 180, 2895–2903.

    Article  MATH  MathSciNet  Google Scholar 

  30. Wen, Y., Zhang, F., & Xu, L. (2012). Secret handshakes from ID-based message recovery signatures: A new generic approach. Computers & Electrical Engineering, 38, 96–104.

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hu Xiong.

Additional information

This work is partially supported by National Natural Science Foundation of China under Grant Nos. 61003230, 61370026, 61300191 and 61272029, the Fundamental Research Funds for the Central Universities under Grant No. ZYGX2013J073, the Applied Basic Research Program of Sichuan Province under Grant No. 2014JY0041, and the Open funds from the Chongqing Key Lab of Computer Network and Communication Technology under Grant No. CY-CNCL-2012-02, the Key Lab of Information Network Security, Ministry of Public Security under Grant No. C14608 and the Fujian Key Lab of Network Security and Cryptology.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xiong, H., Wu, S., Li, F. et al. Compact Leakage-Free ID-Based Signature Scheme with Applications to Secret Handshakes. Wireless Pers Commun 80, 1671–1685 (2015). https://doi.org/10.1007/s11277-014-2106-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-014-2106-3

Keywords

Navigation