Revocable Signature Scheme with Implicit and Explicit Certificates
Abstract
:1. Introduction
1.1. Related Works
1.2. Motivation and Contribution
- An explicit short-term certificate eliminates the need to generate CRLs used in traditional PKI systems; furthermore, it serves as non-repudiation evidence of a digital signature;
- During the signature creation process, a three-component user’s private key is used; this approach allows Girault’s trust level 3 security to be achieved; only the verification process, in addition to the public key and explicit signer’s certificates, indirectly references other parties’ keys, including TA keys;
- A signer’s public key, as in the related two partial private keys, contains three component groups: the signer generates the first, while two others are created by trusted and trusted status authorities;
- The short- and long-term explicit certificates of a signer are public, i.e., these certificates are used in the signature verification process and to verify their authenticity and their validity;
- A signature verification process uses short- and long-term explicit certificates, where explicit short-term certificates play a role in the certificate status;
- The strongest security property for digital signatures is provided, i.e., existential enforceability against adaptively chosen message attacks.
1.3. Paper Organisation
2. Signature Scheme Framework Architecture and Its Security Model
2.1. Signature Scheme Framework
- TA-Setup . A security parameter is an input and outputs the certifier’s master private key s, the system parameters are and a revocation list (initially empty), where indicates the issue date of this , which are then properly distributed in the system. The TA runs the algorithm and, when completed, keeps the master private key s secret, while the and are publicly available to the TSA and all other users on the system, respectively.The TA runs the algorithm and, in secret, keeps the master private key s, while the and are publicly accessible to the TSA and all other users in the system, respectively.
- TSA-Setup . The algorithm takes as input the system parameters and outputs a master private status key v and two related TSA public keys (, ).
- Create-User . The user runs the algorithm, and the input is the system parameters and the signer’s identity. The output is the user’s secret key value and the corresponding first partial public key .
- Implicit-Cert-Gen . This algorithm takes as input the system parameter , master private key s, the identity of a user, its first partial public key and a certificate validity period . It outputs the user’s certificate information , an implicit certificate and the secret key used by the TA during the user’s implicit and explicit certificates’ generation that is unknown to this user. The TA runs the algorithm once for each user, and the corresponding implicit certificate is distributed to the user secretly.
- LongTerm-Explicit-Cert-Gen . The input is the system parameter , master private key s, the user’s certificate information , the secret key related to the user’s implicit and explicit certificates, and the hash value . The output is an explicit long-term certificate that is sent to the user by a public channel. A TA runs this algorithm once for each user.
- ShortTerm-Explicit-Cert-Gen . This algorithm takes as input the system parameter , a master private status key v and two related TSA public keys (, ), the bitstring (e.g., related with the signed message), and his/her long-term explicit certificate, and a period . The TSA first checks the current . If the request concerns the non-revoked long-term explicit certificate, then the TSA outputs an explicit short-term certificate , the certificate status information and auxiliary public information that is sent to the user by a public channel. A TSA runs this algorithm once for each user’s request.
- Set-Private-Key , , , , , →. The user runs this algorithm. The algorithm takes as input the system parameters , user’s certificate information , the certificate status information , a secret key , an implicit certificate and a short-term explicit certificate , and returns the corresponding full user’s private key .
- Set-Public-Key : the user S run the algorithm with the certificate information . It returns the full long-term public key in the form .
- Cert-Revoke : for an input tuple , with the explicit long-term certificate that is requested to be revoked, the TA verifies entity credentials, and if the entity is authorized successfully, then the TA revokes the certificate and places it on the signed revocation list that is issued at thisUpdate.
- Sign . The signer runs the Sign algorithm that generates a signature σ for the given input: the , a message m, a user certificate information and the user’s full key pair .
- Verify , , , , , , . Everyone can run the algorithm Verify to check the validity of a signature. Taking as input a message/signature pair , a user’s certificate information , a certificate status information , an auxiliary public information , and long- and short-term explicit certificates (, ), it outputs when σ is a valid signature. Otherwise, it outputs .
2.2. Security Model
- (a)
- An adversary does not know the TA and TSA master keys;
- (b)
- An adversary knows the TA and TSA master keys;
- (c)
- An adversary knows the TA master private key and does not know the TSA master private status key;
- (d)
- An adversary does not know the TA master private key TA and knows the TSA master private status key TSA.
3. A Novel Revocable Implicit and Explicit Certificates-Based Signature Scheme
3.1. The Revocable Signature Scheme with Common System Parameters (IE-RCBS-kCAA)
- 1.
- TA-Setup: The system parameters are , , , p, , P, , Q, , , , , where for some prime number (k is the system security number), are generators of, respectively, and such that , and , the system’s master public keys with the master private key , and are three secure cryptographic hash functions. means a string space that defines a user with the identity . When contains more information other than the identity, we mark it as or .
- 2.
- TSA-Setup (): The TSA chooses a random number as its master private status key and calculates its public keys and .
- 3.
- Create-User (): The user chooses a random number , sets as the secret key and produces the corresponding first partial long-term public key . The secret key is kept secret, while the user sends to the TA over an authenticated channel.
- 4.
- Implicit-Cert-Gen (): Given presenting S’s identity, his partial long-term public key and a period , the trust authority TA:
- (a)
- Randomly selects and computes respective second and third partial long-term public keys , ;
- (b)
- Composes the user’s certificate information , including the TA’s public keys , identifiers and of the user S and the TA, respectively, first, second and third partial public keys (), and the period for which the information is valid;
- (c)
- For and computes:
- (d)
- Generates S’s partial private key (an implicit certificate):
- 5.
- LongTerm-Explicit-Cert-Gen : The TA generates the signer’s S explicit certificate using parameters provided by S and the values created when executing the Implicit-Cert-Gen algorithm:
- (a)
- The TA creates the explicit certificate that links S’s identity with the public key components:
- (b)
- The TA sends to an entity S.
- 6.
- ShortTerm-Explicit-Cert-Gen (): Taking as input any bitstring, the user’s certificate information and his/her long-term explicit certificate (created for the period ) and a period , the TSA first checks if the user and his/her long-term explicit certificate are in the . If that is so, the TSA rejects the update request. Otherwise, the TSA:
- (a)
- Randomly selects secret key and computes , ;
- (b)
- Composes the certificate status information , including , the TSA public keys , and identifiers, the status value equal to , and the period for which the information should be valid;
- (c)
- For , an explicit certificate and computes:
- (d)
- Generates the explicit short-term certificate (the certificate status evidence) as:
- 7.
- 8.
- Set-Public-Key : The user S with , and (taken from the user’s certificate information ) sets his full long-term public key in the form . The TA publishes the resulting full long-term public key in its public repository and distributes it to all interested parties.
- 9.
- Cert-Revoke (: The user with or any other authorized entity sends to TA a tuple , with the explicit long-term certificate to be revoked. After verifying the entity credentials to revoke the certificate, TA revokes it and places it on a signed revocation list .
- 10.
- Sign : To sign a message , a signer S performs the following steps:
- (a)
- Picks two random numbers ;
- (b)
- Computes the hash value ), and ;
- (c)
- Generates a short-term explicit certificate by calling the ShortTerm-Explicit-Cert-Gen () function;
- (d)
- Generates the signature ,
- (e)
- If in (6) , then repeat steps (a) and (b).
Note. Each time a signature is generated, a fresh short-term explicit certificate is retrieved from the TSA (cf. ShortTerm-Explicit-Cert-Gen algorithm). - 11.
- Verify : To verify the tuple containing the message, the signature and certificates, i.e., , , , , V performs the following steps:
- (a)
- was certified by the TSA and the validity period of satisfies ;
- (b)
- .
3.2. Correctness
4. Security Analysis
- knows the implicit certificates of users whose long-term explicit certificate has been revoked (in particular, it may be his/her certificate) but cannot obtain from the TSA any valid short-term explicit certificates related to them; the TSA will not respond to any request of the adversary to issue an explicit short-term certificate for the next period after the related long-term explicit certificate has been revoked; hence, the adversary, in order to forge the adversary’s signature, must be able to calculate an explicit short-term certificate;
- does not know the implicit certificates of users who were indicated as targets of the adversary attack; however, since, in this case, none of the explicit long-term certificates were revoked, the TSA responds to every request to issue (also from the adversary) a short-term explicit certificate for the next validity period; hence, the adversary knows the explicit short-term certificates of all users, including those who are the targets of the attack, but must calculate the corresponding implicit certificates.
- The Wrapper
Algorithm 1 B3(). |
Initialize. , , lists , and are empty. |
TA-Setup. sets P and Q as the generators of groups and , respectively, sets TA’s master public keys (, ) and TSA’s master public status keys (, ). We assume that master secret keys s and v are unknown to everyone, including . Then, defines , , , p, , , , , , and sends them to the adversary . |
Queries: can query the following oracles polynomial number of times. |
|
The sign query oracle does not use the user’s secret value, which makes it a Super-Sign oracle. Output. A successful adversary returns a valid forgery , for , , , . Hence, we have , where U = , +, , and . In this instance, is chosen by and may not be the one returned by the oracle Create-User-Query. Moreover, , and have never appeared as ShortTerm-Explicit-Cert-Gen-Query or Super-Sign-Query queries, respectively. Let , , , , , , C, , , , , , , , , , , ⊥, and , , , be the respective tuples of , and that correspond to the target valid forgery . Thus, wrapper returns , , , , , , U, , , , , , , C, , , as its output. Note that side output consists of , , U, , , , , , , C, , , . In order to achieve these side output components, we assume that tuple has been queried to random oracle -Query and the tuple , is given in list). When an adversary returns an invalid forgery, returns failure (denoted by ) and aborts. |
- 2.
- Reduction Algorithm
Algorithm 2 R3(). |
if (b == 0) then return 0 // Event E3 ( fails and stops) parse as , , , , , ,, , , C, , , let , = and if then return else return 0 // Event E4 ( is successful) |
- 3.
- Correctness of the k-mCAA Problem Solution
- does not fail during the simulation;
- outputs a valid forgery;
- does not fail;
- does not fail, i.e., in interaction with adversary outputs two valid forgeries with a coin value of 1.
- cannot terminate during oracle simulation Implicit-Cert-Gen-Query, which occurs with a probability of ;
- cannot terminate during oracle simulation LongTerm-Explicit-Cert-Gen-Query, which occurs with a probability of ;
- cannot terminate during oracle simulation ShortTerm-Explicit-Cert-Gen-Query, which occurs with a probability of ;
- cannot terminate during oracle simulation Super-Sign-Query, which occurs with a probability of .
5. Performance Analysis
- : the time of executing a bilinear pairing operation ;
- : the time of executing a scalar multiplication in and ;
- : the time of an exponentiation operation in ;
- : the time of executing a map-to-point hash function.
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
References
- Baier, H.; Karatsiolis, V. Validity Models of Electronic Signatures and Their Enforcement in Practice. In Proceedings of the Public Key Infrastructures, Services and Applications: 6th European Workshop, EuroPKI 2009, Pisa, Italy, 10–11 September 2009; Revised Selected Papers. Martinelli, F., Preneel, B., Eds.; Springer: Berlin/Heidelberg, Germany, 2010; pp. 255–270. [Google Scholar] [CrossRef]
- Ben, M.; Barka, M.; Krief, F.; Ly, O. Modeling Long-Term Signature Validation for Resolution of Dispute. In Proceedings of the Theory of Security and Applications: Joint Workshop, TOSCA 2011, Saarbrücken, Germany, 31 March–1 April 2011; Revised Selected Papers. Mödersheim, S., Palamidessi, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 78–97. [Google Scholar] [CrossRef]
- Hyla, T.; Pejaś, J. A Hess-like Signature Scheme based on Implicit and Explicit Certificates. Comput. J. 2017, 60, 457–475. [Google Scholar] [CrossRef]
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Advances in Cryptology, Proceedings of CRYPTO ’84, Santa Barbara, CA, USA, 19–22 August 1984; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 1984; Volume 196, pp. 47–53. [Google Scholar] [CrossRef]
- Desmedt, Y.; Burmester, M. Identity-Based Key Infrastructures (IKI). In Proceedings of the Security and Protection in Information Processing Systems: IFIP 18th World Computer Congress TC11 19th International Information Security Conference, Toulouse, France, 22–27 August 2004; Deswarte, Y., Cuppens, F., Jajodia, S., Wang, L., Eds.; Springer US: Boston, MA, USA, 2004; pp. 167–176. [Google Scholar] [CrossRef]
- Hyla, T.; Pejaś, J. Non-standard Certification Models for Pairing Based Cryptography. In Proceedings of the Hard and Soft Computing for Artificial Intelligence, Multimedia and Security, Miedzyzdroje, Poland, 19–21 October 2016; Kobayashi, S.Y., Piegat, A., Pejaś, J., El Fray, I., Kacprzyk, J., Eds.; Springer International Publishing: Cham, Switzerland, 2017; pp. 167–181. [Google Scholar] [CrossRef]
- Girault, M. Self-certified public keys. In Proceedings of the Advances in Cryptology—EUROCRYPT ’91: Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 8–11 April 1991; Davies, D.W., Ed.; Springer: Berlin/Heidelberg, Germany, 1991; pp. 490–497. [Google Scholar] [CrossRef]
- Ju, H.S.; Kim, D.Y.; Lee, D.H.; Lim, J.; Chun, K. Efficient Revocation of Security Capability in Certificateless Public Key Cryptography. In Proceedings of the Knowledge-Based Intelligent Information and Engineering Systems: 9th International Conference, KES 2005, Melbourne, Australia, 14–16 September 2005; Part II. Khosla, R., Howlett, R.J., Jain, L.C., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 453–459. [Google Scholar] [CrossRef]
- Chow, S.S.M.; Boyd, C.; Nieto, J.M.G. Security-Mediated Certificateless Cryptography. In Proceedings of the Public Key Cryptography - PKC 2006: 9th International Conference on Theory and Practice in Public-Key Cryptography, New York, NY, USA, 24–26 April 2006; Yung, M., Dodis, Y., Kiayias, A., Malkin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 508–524. [Google Scholar] [CrossRef]
- Wu, T.Y.; Tsai, T.T.; Tseng, Y.M. A Provably Secure Revocable ID-Based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants. Sci. World J. 2014, 2014, 10. [Google Scholar] [CrossRef]
- Al-Riyami, S.S. Cryptographic Schemes Based on Elliptic Curve Pairings. Ph.D. Thesis, Information Security Group, Department of Mathematics Royal Holloway, University of London, London, UK, 2004. [Google Scholar]
- Abinav, K.; Badrinarayanan, S.; Rangan, C.P.; Selvi, S.S.D.; Vivek, S.S.; Pradhan, V.K. A Revocable Online-Offline Certificateless Signature Scheme without Pairing. IACR Cryptol. Eprint Arch., Paper 2013/758 2013, 2013. Available online: https://eprint.iacr.org/2013/758 (accessed on 20 June 2023).
- Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing. In Proceedings of the Advances in Cryptology—CRYPTO 2001: 21st Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar] [CrossRef]
- Boldyreva, A.; Goyal, V.; Kumar, V. Identity-based Encryption with Efficient Revocation. In Proceedings of the 15th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 27–31 October 2008; CCS ’08; ACM: New York, NY, USA, 2008; pp. 417–426. [Google Scholar] [CrossRef]
- Libert, B.; Vergnaud, D. Adaptive-ID Secure Revocable Identity-Based Encryption. In Proceedings of the Topics in Cryptology—CT-RSA 2009: The Cryptographers’ Track at the RSA Conference 2009, San Francisco, CA, USA, 20–24 April 2009; Fischlin, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 1–15. [Google Scholar] [CrossRef]
- Seo, J.H.; Emura, K. Revocable Identity-Based Encryption Revisited: Security Model and Construction. In Proceedings of the Public-Key Cryptography—PKC 2013: 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, 26 February–1 March 2013; Kurosawa, K., Hanaoka, G., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; pp. 216–234. [Google Scholar] [CrossRef]
- Wu, T.Y.; Tsai, T.T.; Tseng, Y.M. Revocable ID-based Signature Scheme with Batch Verifications. In Proceedings of the 2012 Eighth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Piraeus-Athens, Greece, 18–20 July 2012; pp. 49–54. [Google Scholar] [CrossRef]
- Tseng, Y.M.; Tsai, T.T. Efficient Revocable ID-Based Encryption with a Public Channel. Comput. J. 2012, 55, 475–486. [Google Scholar] [CrossRef]
- Wu, T.Y.; Lin, J.C.W.; Chen, C.M.; Tseng, Y.M.; Frnda, J.; Sevcik, L.; Voznak, M. A brief review of revocable ID-based public key cryptosystem. Perspect. Sci. 2016, 7, 81–86. [Google Scholar] [CrossRef]
- Chen, J.; Lim, H.W.; Ling, S.; Wang, H.; Nguyen, K. Revocable Identity-Based Encryption from Lattices. In Proceedings of the Information Security and Privacy: 17th Australasian Conference, ACISP 2012, Wollongong, NSW, Australia, 9–11 July 2012; Susilo, W., Mu, Y., Seberry, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 390–403. [Google Scholar] [CrossRef]
- Cheng, S.; Zhang, J. Adaptive-ID Secure Revocable Identity-Based Encryption from Lattices via Subset Difference Method. In Proceedings of the Information Security Practice and Experience: 11th International Conference, ISPEC 2015, Beijing, China, 5–8 May 2015; Lopez, J., Wu, Y., Eds.; Springer International Publishing: Cham, Switzerland, 2015; pp. 283–297. [Google Scholar] [CrossRef]
- Lee, K.; Lee, D.H.; Park, J.H. Efficient revocable identity-based encryption via subset difference methods. Des. Codes Cryptogr. 2017, 85, 39–76. [Google Scholar] [CrossRef]
- Lee, K.; Park, J.H. Identity-Based Revocation From Subset Difference Methods Under Simple Assumptions. IEEE Access 2019, 7, 60333–60347. [Google Scholar] [CrossRef]
- Sun, Y.; Zhang, F.; Shen, L. A Revocable Certificateless Signature Scheme. J. Comput. 2014, 9, 1843–1850. [Google Scholar] [CrossRef]
- Sun, Y.; Shen, L. Pairing-Free and Revocable Certificateless Signature Against Signing Key Exposure. J. Emerg. Trends Comput. Inf. Sci. 2014, 5, 845–849. [Google Scholar]
- Sun, Y.; Zhang, Z.; Shen, L. A Revocable Certificateless Signature Scheme Without Pairing. In Proceedings of the Cloud Computing and Security: Second International Conference, ICCCS 2016, Nanjing, China, 29–31 July 2016; Revised Selected Papers, Part I. Sun, X., Liu, A., Chao, H.C., Bertino, E., Eds.; Springer International Publishing: Cham, Switzerland, 2016; pp. 355–364. [Google Scholar]
- Jia, X.; He, D.; Zeadally, S.; Li, L. Efficient Revocable ID-Based Signature With Cloud Revocation Server. IEEE Access 2017, 5, 2945–2954. [Google Scholar] [CrossRef]
- Ma, M.; Shi, G.; Shi, X.; Su, M.; Li, F. Revocable Certificateless Public Key Encryption With Outsourced Semi-Trusted Cloud Revocation Agent. IEEE Access 2020, 8, 148157–148168. [Google Scholar] [CrossRef]
- Yum, D.H.; Lee, P.J. Separable Implicit Certificate Revocation. In Proceedings of the Information Security and Cryptology—ICISC 2004: 7th International Conference, Seoul, Korea, 2–3 December 2004; Revised Selected Papers. Park, C.S., Chee, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 121–136. [Google Scholar] [CrossRef]
- Hyla, T.; Pejaś, J. Demonstrably Secure Signature Scheme Resistant to k-Traitor Collusion Attack. IEEE Access 2018, 6, 50154–50168. [Google Scholar] [CrossRef]
- Mitsunari, S.; Sakai, R.; Kasahara, M. A New Traitor Tracing. IEICE Trans. A 2002, 85, 481–484. [Google Scholar]
- Santesson, S.; Myers, M.; Ankney, R.; Malpani, A.; Galperin, S.; Adams, D.C. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol–OCSP. pkix 2013, RFC 6960. [Google Scholar] [CrossRef]
- Hyla, T.; Pejaś, J. A Signature Scheme Based on Implicit and Explicit Certificates Against k-Traitors Collusion Attack. In Proceedings of the Computer Information Systems and Industrial Management, Bialystok, Poland, 16–18 June 2017; Saeed, K., Homenda, W., Chaki, R., Eds.; Springer International Publishing: Cham, Switzerland, 2017; pp. 638–651. [Google Scholar]
- Viswanadham, Y.V.R.S.; Jayavel, K. A Framework for Data Privacy Preserving in Supply Chain Management Using Hybrid Meta-Heuristic Algorithm with Ethereum Blockchain Technology. Electronics 2023, 12, 1404. [Google Scholar] [CrossRef]
- Koczkodaj, W.; Mansournia, M.; Pedrycz, W.; Wolny-Dominiak, A.; Zabrodskii, P.; Strzałka, D.; Armstrong, T.; Zolfaghari, A.; Dębski, M.; Mazurek, J. 1,000,000 cases of COVID-19 outside of China: The date predicted by a simple heuristic. Glob. Epidemiol. 2020, 2, 100023. [Google Scholar] [CrossRef]
- Craven, M.J.; Woodward, J.R. Evolution of group-theoretic cryptology attacks using hyper-heuristics. J. Math. Cryptol. 2022, 16, 49–63. [Google Scholar] [CrossRef]
- Koczkodaj, W.W. Statistically Accurate Evidence of Improved Error Rate by Pairwise Comparisons. Percept. Mot. Ski. 1996, 82, 43–48. [Google Scholar] [CrossRef]
- Bellare, M.; Rogaway, P. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In Proceedings of the ACM Conference on Computer and Communications Security, Fairfax, VA, USA, 3–5 November 1993; pp. 62–73. [Google Scholar]
- Hung, Y.; Tseng, Y.; Huang, S. A revocable certificateless short signature scheme and its authentication application. Informatica 2016, 27, 549–572. [Google Scholar] [CrossRef]
- Li, J.; Huang, X.; Mu, Y.; Susilo, W.; Wu, Q. Certificate-Based Signature: Security Model and Efficient Construction. In Proceedings of the Public Key Infrastructure: 4th European PKI Workshop: Theory and Practice, EuroPKI 2007, Palma de Mallorca, Spain, 28–30 June 2007; Lopez, J., Samarati, P., Ferrer, J.L., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 110–125. [Google Scholar] [CrossRef]
- Li, J.; Huang, X.; Zhang, Y.; Xu, L. An efficient short certificate-based signature scheme. J. Syst. Softw. 2012, 85, 314–322. [Google Scholar] [CrossRef]
- Li, J.; Huang, X.; Mu, Y.; Susilo, W.; Wu, Q. Constructions of certificate-based signature secure against key replacement attacks. J. Comput. Secur. 2010, 18, 421–449. [Google Scholar] [CrossRef]
- Huang, X.; Mu, Y.; Susilo, W.; Wong, D.S.; Wu, W. Certificateless Signatures: New Schemes and Security Models. Comput. J. 2012, 55, 457–474. [Google Scholar] [CrossRef]
- Bellare, M.; Neven, G. Multi-signatures in the Plain public-Key Model and a General Forking Lemma. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Copenhagen, Denmark, 26–30 November 2023; CCS ’06; ACM: New York, NY, USA, 2006; pp. 390–399. [Google Scholar] [CrossRef]
- Janicki, R.; Koczkodaj, W. A weak order approach to group ranking. Comput. Math. Appl. 1996, 32, 51–59. [Google Scholar] [CrossRef]
Adversary Type | TA Master Key | TSA Master Key | Implicit Certificate | Short-Term Explicit Certificate | User’s Secret Key | Public Key Replacement |
---|---|---|---|---|---|---|
(non-certified user) | no | no | no | yes | yes | yes |
(certified user) | yes | yes | yes | yes | no | no |
(user with revoked certificate) | no | no | yes | no | yes | yes |
(certified user) | yes | no | yes | yes | no | no |
(non-certified user) | no | yes | no | yes | yes | yes |
Scheme | Type | Signature Size | Sign | Verify | Security Level |
---|---|---|---|---|---|
SZS Y. Sun et al. [24] | CLS | Super for , , | |||
HTH Y. Huang et al. [39] | CLS | Super for , , | |||
Proposed IE-RCBS-kCAA | IE-CBS | Super for , , |
Field Size (bits) | Sign (ms) | Verify (ms) | Signature Size (bytes) |
---|---|---|---|
160 | 20 | 12 | 387 |
256 | 28 | 23 | 560 |
384 | 50 | 45 | 789 |
512 | 79 | 70 | 1020 |
638 | 138 | 175 | 1250 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Pejaś, J.; Hyla, T.; Zabierowski, W. Revocable Signature Scheme with Implicit and Explicit Certificates. Entropy 2023, 25, 1315. https://doi.org/10.3390/e25091315
Pejaś J, Hyla T, Zabierowski W. Revocable Signature Scheme with Implicit and Explicit Certificates. Entropy. 2023; 25(9):1315. https://doi.org/10.3390/e25091315
Chicago/Turabian StylePejaś, Jerzy, Tomasz Hyla, and Wojciech Zabierowski. 2023. "Revocable Signature Scheme with Implicit and Explicit Certificates" Entropy 25, no. 9: 1315. https://doi.org/10.3390/e25091315
APA StylePejaś, J., Hyla, T., & Zabierowski, W. (2023). Revocable Signature Scheme with Implicit and Explicit Certificates. Entropy, 25(9), 1315. https://doi.org/10.3390/e25091315