Abstract

Certificateless public-key system (CL-PKS) is a significant public-key cryptography and it solves both the key escrow and certificate management problems. Outsourced revocable certificateless public-key system (ORCL-PKS) with a cloud revocation server (CRS) not only provides a revocation mechanism, but also further outsources the revocation functionality to the CRS to reduce the computational burden of the key generation center (KGC). Recently, side-channel attacks have threatened some existing conventional cryptography (including CL-PKS). Indeed, adversaries can apply side-channel attacks to derive fractional constituents of private (or secret) keys to damage the security of these cryptographic protocols (or schemes). To withstand such attacks, leakage-resilient cryptography is an attractive approach. However, little research concerns with leakage-resilient certificateless cryptography. In this paper, the first leakage-resilient outsourced revocable certificateless signature (LR-ORCLS) scheme is presented. The proposed scheme allows adversaries to continually derive fractional constituents of private (or secret) keys and possesses overall unbounded leakage property. In the generic bilinear group (GBG) model, our scheme is shown to be existential unforgeable against adversaries. Finally, the comparisons between the proposed scheme and the previous revocable certificateless signature schemes are provided to demonstrate the merits of the proposed scheme.

Highlights

  • Certificateless public-key system (CL-PKS) [1] is a significant public-key cryptography

  • In the outsourced RCLS (ORCLS) scheme, the revocation functionality is outsourced to the cloud revocation server (CRS) to reduce the computational burden of the key generation center (KGC)

  • A LR-ORCLS scheme is better than a LR-revocable certificateless signature (RCLS) scheme because the revocation functionality is outsourced to the CRS to reduce the computational burden of the KGC

Read more

Summary

Introduction

Certificateless public-key system (CL-PKS) [1] is a significant public-key cryptography. The KGC first applies the identity information of a user to derive her/ his identity key, while the user selects a secret key and sets the associated public key. The certificate revocation list (CRL) [11] is a well-known revocation method in traditional public-key systems This method cannot be applied to both ID-PKS and CL-PKS settings because they do not employ the usage of certificates. Adversaries can apply side-channel attacks to derive fractional constituent of a user’s secret (or private) key to damage the security of conventional cryptography. To withstand such attacks, leakage-resilient cryptography is an attractive approach. Our aim is to design the first leakage-resilient ORCLS (LR-ORCLS) scheme

The Concept of Leakage-Resilient Cryptography
Contributions and Organization
Bilinear Groups
The Measure of Leakage Information
2.31. TMheinM-eenatsruorpeyoof fLZe:akage Information
Syntax of LR-ORCLS Schemes
Adversary Model of LR-ORCLS Schemes
The Proposed LR-ORCLS Scheme
Security Analysis
The advantage of AI without requesting two kinds of leak queries
The advantage of AI with requesting two kinds of leak queries
Let the event EIK denote that AI knows the whole
The advantage of AII with requesting the Time update key leak query
The advantage of AIII with requesting the Signing leak query
Comparisons
Conclusions and Future Work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call