Abstract We describe a digital signature scheme in which the public key is fixed but the secret signing key is updated at regular intervals so as to provide a forward security property: compromise of the current secret key does not enable an adversary to forge signatures pertaining to the past. This can be useful to mitigate the damage caused by key exposure without requiring distribution of keys. Our construction uses ideas from the Fiat-Shamir and Ong-Schnorr identification and signature schemes, and is proven to be forward secure based on the hardness of factoring, in the random oracle model. The construction is also quite efficient
We propose an efficient generic construction of forward-secure identity-based signature (FSIBS) that...
In this paper, we propose a method for enhancing the security of Abdalla and Reyzin’s forward secure...
Key-evolving protocols aim at limiting damages when an attacker obtains full access to the signer's ...
We describe a digital signature scheme in which the public key is xed but the secret signing key is ...
Abstract. The devastating consequence of secret key exposure in digital signature is that any signat...
AbstractWe propose the concept of fine-grained forward-secure signature schemes. Such signature sche...
Ordinary digital signatures have an inherent weakness: if the secret key is leaked, then all signatu...
International audienceThe Fiat-Shamir paradigm for transforming identification schemes into signatur...
xcyin yzu.edu.cn Abstract-Signcryption scheme combines digital signature and encryption functions. I...
Abstract. In this paper, we present two forward secure signature schemes based on gap Diffie-Hellman...
CHANATHIP NAMPREMPRE We consider the usage of forward security with threshold signature schemes. Thi...
Abstract—Forward-secure signatures are proposed to tackle the key exposure problem, in which the sec...
In practice, the greatest threat against the security of a digital signature scheme is the exposure ...
In 2001, Itkis and Reyzin proposed the first forward-secure signature scheme in which both the signi...
In this paper, we revisit the security of factoring-based signature schemes built via the Fiat-Shami...
We propose an efficient generic construction of forward-secure identity-based signature (FSIBS) that...
In this paper, we propose a method for enhancing the security of Abdalla and Reyzin’s forward secure...
Key-evolving protocols aim at limiting damages when an attacker obtains full access to the signer's ...
We describe a digital signature scheme in which the public key is xed but the secret signing key is ...
Abstract. The devastating consequence of secret key exposure in digital signature is that any signat...
AbstractWe propose the concept of fine-grained forward-secure signature schemes. Such signature sche...
Ordinary digital signatures have an inherent weakness: if the secret key is leaked, then all signatu...
International audienceThe Fiat-Shamir paradigm for transforming identification schemes into signatur...
xcyin yzu.edu.cn Abstract-Signcryption scheme combines digital signature and encryption functions. I...
Abstract. In this paper, we present two forward secure signature schemes based on gap Diffie-Hellman...
CHANATHIP NAMPREMPRE We consider the usage of forward security with threshold signature schemes. Thi...
Abstract—Forward-secure signatures are proposed to tackle the key exposure problem, in which the sec...
In practice, the greatest threat against the security of a digital signature scheme is the exposure ...
In 2001, Itkis and Reyzin proposed the first forward-secure signature scheme in which both the signi...
In this paper, we revisit the security of factoring-based signature schemes built via the Fiat-Shami...
We propose an efficient generic construction of forward-secure identity-based signature (FSIBS) that...
In this paper, we propose a method for enhancing the security of Abdalla and Reyzin’s forward secure...
Key-evolving protocols aim at limiting damages when an attacker obtains full access to the signer's ...