2019
DOI: 10.1109/access.2019.2908244
|View full text |Cite
|
Sign up to set email alerts
|

RKA Security of Identity-Based Homomorphic Signature Scheme

Abstract: Recently, Lin et al. proposed a new primitive identity-based (IB) homomorphic signature scheme and presented an ingenious implement by using any IB-signature scheme as a building block. In this paper, we consider a new type of attack on their scheme: Related-key attack (RKA) is introduced by Bellare and Kohno in 2003 and widely considered for kinds of cryptographic primitives. Specifically, for the first time, we define the RKA security of IB-homomorphic signature scheme. By modifying the signing secret key a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
9
1

Relationship

2
8

Authors

Journals

citations
Cited by 19 publications
(16 citation statements)
references
References 21 publications
0
16
0
Order By: Relevance
“…In 2015, Morita et al proved that the famous Schnorr signature and DSA algorithms are not RKA-secure but a slight modification of them yielded fully RKA secure schemes [20]. In [11] and [13], Chang et al respectively introduced the RKA security into the model of network coding signature (see [12]) and identity-based homomorphic signature schemes. However, note that in [13], the authors only considered the RKA occurs for KGC although in the whole identity-based homomorphic signature scheme the signer also has a secret key.…”
Section: A Related-key Attackmentioning
confidence: 99%
“…In 2015, Morita et al proved that the famous Schnorr signature and DSA algorithms are not RKA-secure but a slight modification of them yielded fully RKA secure schemes [20]. In [11] and [13], Chang et al respectively introduced the RKA security into the model of network coding signature (see [12]) and identity-based homomorphic signature schemes. However, note that in [13], the authors only considered the RKA occurs for KGC although in the whole identity-based homomorphic signature scheme the signer also has a secret key.…”
Section: A Related-key Attackmentioning
confidence: 99%
“…It is easy to see that the security notions of active and concurrent attacks are stronger than the notion of passive attacks. Generally, we pursue stronger security notion for crytographic schemes, such as [18,19].…”
Section: Security Modelsmentioning
confidence: 99%
“…In fact, in cryptography, homomorphic signature scheme is another technique to protect network coding against pollution attack [3]- [5], [11]. Contrast to homomorphic MAC scheme, it is a kind of public key authentication method.…”
Section: A Related Workmentioning
confidence: 99%