2001
DOI: 10.1007/3-540-44586-2_19
|View full text |Cite
|
Sign up to set email alerts
|

Robust Forward-Secure Signature Schemes with Proactive Security

Abstract: The secret key of a forward-secure signature scheme evolves at regular intervals, but the public key is fixed during the lifetime of the system. This paper enhances the security of Abdalla and Reyzin's forward-secure signature scheme via threshold and proactive mechanisms. In our threshold forward-secure signature scheme, we combine multiplicative and polynomial secret sharing schemes to form a threshold forward-secure signature scheme. We develop a special proof system to prove robustness of our scheme.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
15
1

Year Published

2006
2006
2020
2020

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 20 publications
(17 citation statements)
references
References 24 publications
0
15
1
Order By: Relevance
“…Their scheme can be viewed as an improvement of the Bellare-Miner scheme [12]. Tzeng and Tzeng [17] proposed a robust forward-secure signature scheme which enhanced the security of Abdalla and Reyzin's forward-secure signature scheme by using threshold 2 J. Li et al and proactive mechanisms.…”
Section: Related Workmentioning
confidence: 99%
“…Their scheme can be viewed as an improvement of the Bellare-Miner scheme [12]. Tzeng and Tzeng [17] proposed a robust forward-secure signature scheme which enhanced the security of Abdalla and Reyzin's forward-secure signature scheme by using threshold 2 J. Li et al and proactive mechanisms.…”
Section: Related Workmentioning
confidence: 99%
“…Kozlov and Reyzin [18] proposed a forward signature scheme with fast key update; Song [21] suggested a forward secure group signature scheme; Duc et al [10] proposed a forward secure blind signature scheme based on the strong RSA problem. The researches on threshold signature scheme with forward secrecy are presented in [1] and [22]. Recently, key insulated and intrusion resilience mechanisms are also explored to provide high level of security.…”
Section: Introductionmentioning
confidence: 99%
“…In this case d=inv (17,20)=13. So we get both a new public key (17) The length and number of zero's in each element can be used to calculate the date of using the next date of that element.…”
Section: Enew= Eold+l+h(x)mentioning
confidence: 99%
“…In this case 17 satisfies the first condition in that (1<18<20), and the GCD (17,20) is 1 so we take it as a new public key . if the GCD of the public key is not 1 so we choose the nearest public key in either the left side or the right side of that new public key.…”
Section: Enew= Eold+l+h(x)mentioning
confidence: 99%
See 1 more Smart Citation