Skip to main content

Advertisement

Log in

New forward-secure signature schemes with untrusted update

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

In this paper, we present two forward-secure signature schemes (FSS) with untrusted update. Our constructions use ideas from the work of Abdalla et al. [1] and Kozlov and Reyzin [2] in their forward-secure digital signature schemes. Our schemes are proven to be forward-secure based on the hardness of factoring in the random oraclemodel. Both schemes use the same method to encrypt the private key and are more efficient than Libert scheme [3] without adding any burden to the original forward-secure schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abdalla M, Miner S, Namprempre C. Forward-secure threshold signature schemes. In: Naccache D ed. Topics in Cryptology—CT-RSA, 2001, LNCS, 2001, 2020: 441–456

    Article  MathSciNet  Google Scholar 

  2. Kozlov A, Reyzin L. Forward-secure signatures with fast key update. Security in Communication Networks, 2003, 241–256

    Chapter  Google Scholar 

  3. Libert B, Quisquater J J, Yung M. Key evolution systems in untrusted update environments. ACM Transactions on Information and System Security (TISSEC), 2010, 13(4): 37

    Article  Google Scholar 

  4. Anderson R. Invited lecture. In: The 4th ACM Annual Conference on Computer and Communications Security. 1997

    Google Scholar 

  5. Bellare M, Miner S. A forward-secure digital signature scheme. In: Proceedings of the 19th Annual International Cryptology Conference: Advances in Cryptology. 1999, 431–448

    Google Scholar 

  6. Itkis G, Reyzin L. Forward-secure signatures with optimal signing and verifying. In: Proceedings of the 21st Annual International Cryptology Conference: Advances in Cryptology. 2001, 332–354

    Google Scholar 

  7. Abdalla M, Reyzin L. A new forward-secure digital signature scheme. In: Proceedings of the 6th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology. 2000, 116–129

    Google Scholar 

  8. Nakanishi T, Hira Y, Funabiki N. Forward-secure group signatures from pairings. Pairing-Based Cryptography-Pairing, 2009, 171–186

    Chapter  Google Scholar 

  9. Libert B, Yung M. Efficient traceable signatures in the standard model. In: Proceedings of the 3rd International Conference on Pairing-Based Cryptography. 2009, 187–205

    Google Scholar 

  10. Malkin T, Micciancio D, Miner S. Efficient generic forward-secure signatures with an unbounded number of time periods. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques: Advances in Cryptology (Eurocrypt 2002). 2002, 400–417

    Google Scholar 

  11. Krawczyk H. Simple forward-secure signatures from any signature scheme. In: Proceedings of the 7th ACM Conference on Computer and Communications Security. 2000, 108–115

    Google Scholar 

  12. Boyen X, Shacham H, Shen E, Waters B. Forward-secure signatures with untrusted update. In: Proceedings of the 13th ACM Conference on Computer and Communications Security. 2006, 191–200

    Chapter  Google Scholar 

  13. Bellare M, Rogaway P. Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security. 1993, 62–73

    Google Scholar 

  14. Micali S, Reyzin L. Improving the exact security of digital signature schemes. Journal of Cryptology, 2002, 15(1): 1–18

    Article  MathSciNet  Google Scholar 

  15. Fiat A, Shamir A. How to prove yourself: practical solutions to identification and signature problems. In: Proceedings of Advances in Cryptology (Crypto’86). 1987, 186–194

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chunxiang Xu.

Additional information

Wanpeng Li is a master’s candidate in information and communication engineering. His current research interests include cryptography, cloud computing, and applied cryptography.

Chunxiang Xu received her BS, MS and PhD from Xidian University, China, in 1985, 1988, and 2004, respectively. Her research interests include information security, cloud computing security, and cryptography. She is a professor at the University of Electronic Science Technology of China (UESTC).

Wenzheng Zhang received his MS from the 30th Research Institute of China Electronics Technology Group Corporation in 1991. He is a research fellow in the Science and Technology on Communication Security Laboratory of the 30th Research Institute of China Electronics Technology Group Corporation. His research interests include design and analysis of cryptographic algorithms.

Shixiong Zhu received his MS from Sichuan University in 1988. He is a research fellow and his research interests include design and analysis of cryptographic algorithms.

Xiujie Zhang is a PhD candidate at the School of Computer Science, UESTC. Her research interests include leakage resilient cryptosystems, forward-secure cryptosystems, and applied cryptography.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Li, W., Xu, C., Zhang, W. et al. New forward-secure signature schemes with untrusted update. Front. Comput. Sci. 7, 536–543 (2013). https://doi.org/10.1007/s11704-013-2300-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-013-2300-6

Keywords