Abstract

In an identity based cryptosystem, a user's identity is used as its public key. So, a digital certificate is no longer needed for the authenticity of a public key. However, a necessary problem arises: how to prove that a user is revoked or non-revoked? The ideal revocation mechanism is to update every user's private key at every time period by the private key generater (PKG). Most of the existing works are revocable identity based encryption. In this paper, we present a revocable identity based signature scheme, which is more efficient than previous solutions. In our scheme, a user's private key is composed of both an initial private key and a time key. The time key is periodically updated by PKG, and is transmitted over a public channel. In addition, the new scheme does not use the expensive bilinear pairings. Formal security proofs are provided in the random oracle model under the standard Discrete Logarithm assumption. We also extend the new scheme to be decryption-key-exposure resilient.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.