A key-escrow free identity-based signature scheme without requirement of a secure channel in the private key issuance phase

2021 ◽  
Vol 8 (2/3) ◽  
pp. 296
Author(s):  
Bubu Bhuyan ◽  
Somen Debnath ◽  
Subhas Chandra Sahana ◽  
Sangeeta Mashahary
2015 ◽  
Vol 7 (1) ◽  
Author(s):  
Manik Lal Das

AbstractWe present a multi-signature scheme based on bilinear pairings. The scheme is key escrow-free and does not require any secure channel for private key issuance to users. We use a binding-blinding technique to avoid the key escrow problem and to eliminate a secure channel requirement for the key issuance stage. The basic scheme is extended to sequential and parallel multi-signature schemes. We show that the basic scheme and multi-signature schemes are secure against adaptive chosen message attacks under standard assumptions.


2019 ◽  
Vol 63 (4) ◽  
pp. 525-535
Author(s):  
Zhen Zhao ◽  
Ge Wu ◽  
Fuchun Guo ◽  
Willy Susilo ◽  
Yi Mu ◽  
...  

Abstract Identity-based revocation system (IBRS) generates the ciphertext with a revoked identity list such that only the non-revoked identities can use their private keys to decrypt this ciphertext. IBRS can be efficiently applied in some practical applications, such as the pay-TV systems when the number of revoked identities are much less than the non-revoked ones. However, since IBRS is based on identity-based cryptography, it also suffers from the inherent key escrow problem where the private key generator (PKG) has full control of each user’s private key. As a consequence, it is hard to judge whether a pirated private key is generated by the PKG or the suspected user. There is no study on IBRS fulfilling accountability in literature to date. In this paper, we introduce the notion of accountable authority IBRS (A-IBRS), which provides accountability in IBRS schemes. In an A-IBRS, the aforementioned problem can be alleviated and resolved. Furthermore, a full black-box A-IBRS can distinguish the creator of a black box between the PKG and the associated user and the dishonest PKG is allowed to access the decryption results of the user private key. We formalize the definition and security models of the full black-box A-IBRS schemes. Then, we present a concrete full black-box A-IBRS scheme with constant-size master public key and private key. Finally, we prove the security of our scheme under the defined security models without random oracle.


2010 ◽  
Vol 439-440 ◽  
pp. 1271-1276 ◽  
Author(s):  
Jian Hong Zhang ◽  
Hua Chen ◽  
Yi Xian Yang

Traditional public key cryptosystem (PKC) requires high maintenance cost for certificate management. Although, identity based cryptosystem (IBC) reduces the overhead of management, it suffers from the drawback of key escrow. Certificate-based cryptosystem solves certificate revocation problem and eliminate third party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the IBC. In this paper, we proposed an efficient certificate-based signature and the result shows that the scheme is provable secure against two game attacks of certificate-based signature in the random oracle model. The security is closely related to the difficulty of solving the discrete logarithm problem.


2013 ◽  
pp. 430-450 ◽  
Author(s):  
Jenny Torres ◽  
Michele Nogueira ◽  
Guy Pujolle

Since computer systems and communication become each time more pervasive, information security takes attention, requiring guarantees for data authentication, integrity and confidentiality. Pervasive communication and computer systems intend to provide access to information and services anytime and anywhere, demanding cryptographic systems more practical and that consider the characteristics of emerging network paradigms, such as wireless communication, device constraints and mobility. Identity-Based Cryptography (IBC) is an asymmetric key cryptographic technology that employs as user’s public key any unique information related to the identity of the user. IBC efficiently manages keying material and provides an easy way to issue a pair of keys applying user information. However, it assumes the existence of a Trusted Third Party (TTP), called Private Key Generator (PKG), which is responsible for generating the corresponding user private key. Relying on a TTP and using an identity as the base of the scheme result in different weaknesses on the system, as the inherent key escrow problem. This chapter investigates those weaknesses, and it points out the stat-of-the-art of proposed solutions to avoid them. This chapter also provides an overview of Identity-Based Encryption (IBE), Identity-Based Signature (IBS) and Identity-Based Key Agreement (IBKA), emphasizing IBE due to being an open problem for many years. This chapter concludes highlighting IBC applications and future trends.


2020 ◽  
Vol 34 (10) ◽  
pp. 2050087
Author(s):  
Xiangjun Xin ◽  
Zhuo Wang ◽  
Qinglan Yang ◽  
Fagen Li

Based on the Hadamard operator and Bell states, an identity-based public-key quantum signature scheme is proposed. In our scheme, the signer’s identity is used as her public key. Her private keys are generated by the trusted private key generator (PKG). Given a quantum signature, the verifier can verify the validity of the quantum signature by the signer’s identity information without any public-key certificate. So, our quantum signature has the advantages of the identity-based signature system. On the other hand, in our scheme, it need not use the long-term quantum memory. The verifier need not perform any quantum swap test or state comparison algorithm. What is more, our quantum signature is secure against PKG’s forgery attack. And the disputation of losing quantum signature can be arbitrated by PKG. Therefore, our scheme is relatively more practical and efficient than the similar schemes.


Author(s):  
Jenny Torres ◽  
Michele Nogueira ◽  
Guy Pujolle

Since computer systems and communication become each time more pervasive, information security takes attention, requiring guarantees for data authentication, integrity and confidentiality. Pervasive communication and computer systems intend to provide access to information and services anytime and anywhere, demanding cryptographic systems more practical and that consider the characteristics of emerging network paradigms, such as wireless communication, device constraints and mobility. Identity-Based Cryptography (IBC) is an asymmetric key cryptographic technology that employs as user’s public key any unique information related to the identity of the user. IBC efficiently manages keying material and provides an easy way to issue a pair of keys applying user information. However, it assumes the existence of a Trusted Third Party (TTP), called Private Key Generator (PKG), which is responsible for generating the corresponding user private key. Relying on a TTP and using an identity as the base of the scheme result in different weaknesses on the system, as the inherent key escrow problem. This chapter investigates those weaknesses, and it points out the stat-of-the-art of proposed solutions to avoid them. This chapter also provides an overview of Identity-Based Encryption (IBE), Identity-Based Signature (IBS) and Identity-Based Key Agreement (IBKA), emphasizing IBE due to being an open problem for many years. This chapter concludes highlighting IBC applications and future trends.


2013 ◽  
Vol 32 (5) ◽  
pp. 1385-1387 ◽  
Author(s):  
Hua SUN ◽  
Lei GUO ◽  
Xue-feng ZHENG ◽  
Ai-min WANG

Sign in / Sign up

Export Citation Format

Share Document