2002
DOI: 10.1007/3-540-46035-7_27
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Generic Forward-Secure Signatures with an Unbounded Number of Time Periods

Abstract: Abstract.We construct the first efficient forward-secure digital signature scheme where the total number of time periods for which the public key is used does not have to be fixed in advance. The number of time periods for which our scheme can be used is bounded only by an exponential function of the security parameter (given this much time, any scheme can be broken by exhaustive search), and its performance depends (minimally) only on the time elapsed so far. Our scheme achieves excellent performance overall,… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
127
0

Year Published

2002
2002
2011
2011

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 106 publications
(130 citation statements)
references
References 13 publications
(32 reference statements)
0
127
0
Order By: Relevance
“…In Table 1, T is total number of time periods and in Table 2, l is a security parameter of conventional cryptographic operation as explained in [20].…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…In Table 1, T is total number of time periods and in Table 2, l is a security parameter of conventional cryptographic operation as explained in [20].…”
Section: Discussionmentioning
confidence: 99%
“…Although this scheme is efficient in signing and verifying, it increases the size of key and signature. Malkin et al [20] proposed a new construction of a forward secure signature scheme based on a product and sum composition method. Utilizing this method, one can construct a new forward signature scheme with more time periods from any two forward digital signature schemes.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In particular the size of the secret key, public key and signature should not be dependent on the number of time period during the lifetime of the public key. Several schemes [2,13,1,12,15] have been proposed by traditional signatures and threshold signatures that satisfy this efficiency property. In addition, a forward secure group signature scheme and a forward secure identity-based signature scheme are proposed in [21] and [24] respectively.…”
Section: Applicationsmentioning
confidence: 99%
“…The approach of key evolution [2] assumes that the timeline is divided into different periods, and a different secret key is used from one period to the next. This somewhat recent approach has already led to many useful notions, including those of forward-secure [3,24,1,20,26,8], keyinsulated [11,12,4] and intrusion-resilient [21,13] cryptosystems. While very powerful, the disadvantage of this approach is the need to introduce "global time" and the issue of what to do with documents produced outside of the "current" period.…”
Section: Introductionmentioning
confidence: 99%