Skip to main content

A New Digital Signature Scheme on ID-Based Key-Sharing Infrastructures

  • Conference paper
  • First Online:
Information Security (ISW 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1729))

Included in the following conference series:

Abstract

Recently, many researchers have been working on ID-based key sharing schemes. The Key Predistiribution Systems (KPS) are a large class of such key sharing schemes. The remarkable property of KPS is that in order to share a key, a participant should only input its partner’s identifier to its own secret-algorithm. In this paper, we propose a new signature scheme on the KPS infrastructure. Namely, it is shown that if an ID-based key sharing system which belongs to KPS is provided, a digital signature scheme can easily be realized on top of it. Moreover, this signature scheme is secure if the discrete logarithm problem is hard to solve. Although there already exists a digital signature scheme based on KPS, it has two flaws that its verifier is designated and that tamper resitstant module is needed. Our proposal solves these problems. Any entity can authenticate the signature in the new signature scheme which is based on inherence of key generator itself instead of common key. Moreover, tamper resistant module is not necessarily needed. We introduce the new concept of “one-way homomorphism” in order to realize our proposal.

A part of this work was performed in part of Research for the Future Program (RFTF) supported by Japan Society for the Promotion of Science (JSPS) under contact no. JSPS-RETF 96P00604.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Shamir, “Identity-Based Cryptosystems and Signature Schemes,” Proc. of CRYPTO’84, Springer LNCS 196, pp.47–53, (1985).

    Google Scholar 

  2. R. Blom, “Non-public Key Distribution,” Proc. of CRYPTO’82, Plenum Press, pp.231–236, (1983).

    Google Scholar 

  3. T. Matsumoto and H. Imai, “On the KEY PREDISTRIBUTION SYSTEM: A Practical Solution to the Key Distribution Problem,” Proc. of CRYPTO’87, Springer LNCS 293, pp.185–193, (1987).

    Google Scholar 

  4. L. Gong and D. J. Wheeler, “A Matrix Key-Distribution Scheme,” Journal of Cryptology, vol. 2, pp.51–59, Springer, (1993).

    MathSciNet  MATH  Google Scholar 

  5. W. A. Jackson, K. M. Martin, and C. M. O’Keefe, “Multisecret Threshold Schemes,” Proc. of CRYPTO’93, Springer LNCS 773, pp.126–135, (1994).

    Google Scholar 

  6. Y. Desmedt and V. Viswanathan, “Unconditionally Secure Dynamic Conference Key Distribution,” IEEE, ISIT’98, (1998).

    Google Scholar 

  7. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro and M. Yung, “Perfectly Secure Key Distribution for Dynamic Conferences,” Proc. of CRYPTO’92, Springer LNCS 740, pp.471–486, (1993).

    Google Scholar 

  8. A. Fiat and M. Naor, “Broadcast Encryption,” Proc. of CRYPTO’93, Springer LNCS 773, pp.480–491, (1984).

    Google Scholar 

  9. C. Blundo, L. A. Frota Mattos and D. S. Stinson, “Trade-offs between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution,” Proc. of CRYPTO’96, Springer LNCS 1109, pp.387–400, (1996).

    Google Scholar 

  10. K. Kurosawa, K. Okada, and H. Saido, “New Combinatorial Bounds for Authentication Codes and Key Predistribution Schemes,” Designs, Codes and Cryptography, 15, pp.87–100, (1998).

    Article  MathSciNet  Google Scholar 

  11. T. Matsumoto and H. Imai, “Applying the key predistribution systems to electronic mails and signatures,” Proc. of SITA’87, pp.101–106,(1987).

    Google Scholar 

  12. T. Matsumoto, Y. Takashima, H. Imai, M. Sasaki, H. Yoshikawa, and S. Watanabe, “THE KPS CARD, IC Card for Cryptographic Communication Based on the Key Predistribution System,” Proc. of SMART CARD 2000, IC Cards and Applications, Today and Tomorrow, Amsterdam, Oct., (1989).

    Google Scholar 

  13. T. Matsumoto, Y. Takashima, H. Imai, M. Sasaki, H. Yoshikawa, and S. Watanabe, “A Prototype KPS and Its Application-IC Card Based Key Sharing and Cryptographic Communication-,” Trans. of IEICE Vol. E 73, No. 7, July 1990, pp. 1111–1119, (1990).

    Google Scholar 

  14. U. Maurer and Y. Yacobi, “Non-interactive Public-Key Cryptography,” Proc. of Eurocrypt’91, Springer LNCS 547, pp.498–507, (1992).

    Google Scholar 

  15. U. Maurer and Y. Yacobi, “A Remark on a Non-interactive Public-Key Distribution System,” Proc. of Eurocrypt’92, Springer LNCS 658, pp.458–460, (1993).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nishioka, T., Hanaoka, G., Imai, H. (1999). A New Digital Signature Scheme on ID-Based Key-Sharing Infrastructures. In: Information Security. ISW 1999. Lecture Notes in Computer Science, vol 1729. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47790-X_22

Download citation

  • DOI: https://doi.org/10.1007/3-540-47790-X_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66695-0

  • Online ISBN: 978-3-540-47790-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics