2013
DOI: 10.1093/comjnl/bxt141
|View full text |Cite
|
Sign up to set email alerts
|

A Forward-Secure Certificate-Based Signature Scheme

Abstract: Cryptographic computations are often carried out on insecure devices for which the threat of key exposure raises a serious concern. In an effort to address the key exposure problem, the notion of forward security was first presented by Günther in 1990. In a forward-secure scheme, secret keys are updated at regular periods of time; exposure of the secret key corresponding to a given time period does not enable an adversary to 'break' the scheme for any prior time period. In this paper, we first introduce forwar… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 36 publications
0
6
0
Order By: Relevance
“…In a different view, several pieces of research resolve an issue that occurs when the forward security is applied to certificate-based cryptography. Lu and Li first apply the forward security notion into certificate-based cryptography, and they propose a forward secure certificate based signature scheme without a random oracle model [36]. They solve an issue that occurs when a certificated authority is malicious [37] and propose a certificate-based key-insulated signature that improves the security in certificate-based cryptography [38].…”
Section: Related Workmentioning
confidence: 99%
“…In a different view, several pieces of research resolve an issue that occurs when the forward security is applied to certificate-based cryptography. Lu and Li first apply the forward security notion into certificate-based cryptography, and they propose a forward secure certificate based signature scheme without a random oracle model [36]. They solve an issue that occurs when a certificated authority is malicious [37] and propose a certificate-based key-insulated signature that improves the security in certificate-based cryptography [38].…”
Section: Related Workmentioning
confidence: 99%
“…Similarly, it can also benefit from the adoption of FourQ curve, especially when considered with the DBPV due to its optimized EC addition. In [43], [44], efficient digital signature and signcryption schemes were proposed. Although these schemes include bilinear pairing and therefore, cannot adopt FourQ curve, they can benefit from IoD-Crypt optimizations.…”
Section: A Broad Application To Iod and Ec-based Schemesmentioning
confidence: 99%
“…As introduced in [38,39], the adversarial model for FS-CBS should distinguish two different types of adversaries. The Type-I adversary (denoted by  I ) acts as an outside attacker who has not been certified by the CA.…”
Section: Framework and Security Definitions Of Fs-cbsmentioning
confidence: 99%
“…Below, we compare the enhanced FS-CBS scheme with Li et al's scheme [38]. Considering that the FS-CBS scheme in [39] is designed in the random oracle model, we do not include it in the comparison. Table 1, we mainly consider four distinct cryptographic operations in the computation cost comparison, including the bilinear pairing, the multiplication in G 2 , the exponentiation in G 1 and the multiplication in bits.…”
Section: Comparisonmentioning
confidence: 99%
See 1 more Smart Citation