Paper 2017/619

Black-Box Constructions of Signature Schemes in the Bounded Leakage Setting

Qiong Huang and Jianye Huang

Abstract

To simplify the certificate management procedures, Shamir introduced the concept of identity-based cryptography (IBC). However, the key escrow problem is inherent in IBC. To get rid of it, Al-Riyami and Paterson introduced in 2003 the notion of certificateless cryptography (CLC). However, if a cryptosystem is not perfectly implemented, adversaries would be able to obtain part of the system's secret state via side-channel attacks, and thus may break the system. This is not considered in the security model of traditional cryptographic primitives. Leakage-resilient cryptography was then proposed to prevent adversaries from doing so. There are fruitful works on leakage-resilient encryption schemes, while there are not many on signature schemes in the leakage setting. In this work, we review the folklore generic constructions of identity-based signature and certificateless signature, and show that if the underlying primitives are leakage-resilient, so are the resulting identity-based signature scheme and certificateless signature scheme. The leakage rate follows the minimum one of the underlying primitives. We also show some instantiations of these generic constructions.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. ELSEVIER
Keywords
identity-based signaturecertificateless signatureblack-box constructionbounded leakage modelleakage-resilient cryptography
Contact author(s)
qhuang @ scau edu cn
History
2017-06-27: received
Short URL
https://ia.cr/2017/619
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/619,
      author = {Qiong Huang and Jianye Huang},
      title = {Black-Box Constructions of Signature Schemes in the Bounded Leakage Setting},
      howpublished = {Cryptology ePrint Archive, Paper 2017/619},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/619}},
      url = {https://eprint.iacr.org/2017/619}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.