Abstract

The side channel attacks will lead to the destruction of the security of the traditional cryptographic scheme. Leakage-resilient identity-based signature has attracted great attention. Based on the dual system encryption technology, we construct an identity-based signature scheme that can resist continuous private key leakage. In the standard model, the security of the scheme is proved. The key points of our leakage-resilient signature scheme are as follows: (1) The private key can be extended according to the security requirements. In other words, when the leakage is serious, we can select a bigger value n, where n is a parameter related to the leakage rate. (2) An elaborate key update algorithm makes the scheme resist continuous leakage attacks. Furthermore, the updated private key has the same distribution as the previous private key. (3) The proposed scheme is fully secure in the standard model rather than in the random oracle model or in the general group model. In order to achieve this goal, we use dual system encryption technology. Thus, the security of the constructed scheme does not depend on the number of queries of the attacker.

Highlights

  • In recent years, cryptography researchers have found that some side-channel attacks [1,2,3,4,5,6,7] can leak the secret information of the cryptosystem to attackers

  • The updated private key has the same distribution as the previous private key. (3) e proposed scheme is fully secure in the standard model rather than in the random oracle model or in the general group model

  • Cryptography researchers have found that some side-channel attacks [1,2,3,4,5,6,7] can leak the secret information of the cryptosystem to attackers

Read more

Summary

Introduction

Cryptography researchers have found that some side-channel attacks [1,2,3,4,5,6,7] can leak the secret information of the cryptosystem to attackers. In order to obtain security against cold-boot attacks, a bounded leakage model is proposed in [11]. In [12], a leakage-resilient public key encryption scheme (PKE) is obtained through a hash proof system (HPS). In [26], an identity-based secure scheme against continuous leakage is designed in the standard model. Based on the q-ABDHE assumption, they first propose a CLR-IBE scheme with CPA security in the standard model. Based on general primitives (i.e., one-time signature scheme and noninteractive zero knowledge proof ), the work [29] constructs leakage-resilient signature schemes in the standard model. In order to design an identity-based signature scheme against continuous leakage attacks in the standard model, we must consider the following factors.

Preliminaries
Formal Description of Continuous LeakageResilient Identity-Based Signature
Construction of CLR-IBS
Security Proof
Conclusion
Continuous Leakage Resilience
Leakage Performance and Comparisons
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call