TY - JOUR N2 - In this paper we construct and consider a new group-based digital signature scheme with evolving secret key, which is built using a bilinear map. This map is an asymmetric pairing of Type 3, and although, for the reason of this paper, it is treated in a completely abstract fashion it ought to be viewed as being actually defined over E(Fqn)[p] × E(Fqnk )[p] → Fqnk [p]. The crucial element of the scheme is the key updater algorithm. With the adoption of pairings and binary trees where a number of leaves is the same as a number of time periods, we are assured that an updated secret key can not be used to recover any of its predecessors. This, in consequence, means that the scheme is forward-secure. To formally justify this assertion, we conduct analysis in fu-cma security model by reducing the security of the scheme to the computational hardness of solving the Weak ℓ-th Bilinear Diffie-Hellman Inversion problem type. We define this problem and explain why it can be treated as a source of security for cryptographic schemes. As for the reduction itself, in general case, it could be possible to make only in the random oracle model. L1 - http://www.czasopisma.pan.pl/Content/121911/PDF/99_3471_Jurkiewicz_skl.pdf L2 - http://www.czasopisma.pan.pl/Content/121911 PY - 2021 IS - No 4 EP - 726 DO - 10.24425/ijet.2021.137868 KW - forward secure digital signature scheme KW - bilinear pairing of Type 3 KW - random-oracle model KW - bilinear Diffie-Hellman inversion problem A1 - Jurkiewicz, Mariusz PB - Polish Academy of Sciences Committee of Electronics and Telecommunications VL - vol. 67 DA - 2021.12.27 T1 - Binary Tree Based Forward Secure Signature Scheme in the Random Oracle Model SP - 717 UR - http://www.czasopisma.pan.pl/dlibra/publication/edition/121911 T2 - International Journal of Electronics and Telecommunications ER -