Online/Offline Signatures for Low-Power Devices

被引:37
作者
Yao, Andrew Chi-Chih [1 ]
Zhao, Yunlei [2 ,3 ]
机构
[1] Tsinghua Univ, Inst Interdisciplinary Informat Sci, Beijing 100084, Peoples R China
[2] Fudan Univ, Software Sch, Shanghai 200433, Peoples R China
[3] Chinese Acad Sci, State Key Lab Informat Secur, Inst Informat Engn, Beijing 100093, Peoples R China
基金
中国国家自然科学基金;
关键词
Digital signatures; Fiat-Shamir transform; privacy preserving authentication; FIAT-SHAMIR TRANSFORM; SECURITY; SCHEMES; IDENTIFICATION; PROOFS;
D O I
10.1109/TIFS.2012.2232653
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
When digital signature is applied on low-power devices, like smart cards, wireless sensors and RFID tags, some specific properties, e. g., better offline storage, more modular and flexible deployment, are desired. To meet these needs, a new variant of the Fiat-Shamir transformation for digital signatures, referred to as Gamma-transformation, is introduced and formalized in this work. Following this new transformation approach, some new signature schemes (referred to as Gamma-signatures) are presented and discussed. In particular, it is shown that the Gamma-signatures for discrete logarithm problem (DLP) developed in this work combine, in essence, the advantages of both Schnorr's signature and the digital signature standard (DSS), while saving from the disadvantages of them both.
引用
收藏
页码:283 / 294
页数:12
相关论文
共 31 条
  • [1] Abdalla M, 2001, LECT NOTES COMPUT SC, V2020, P441
  • [2] Abdalla M, 2000, LECT NOTES COMPUT SC, V1976, P116
  • [3] Abdalla M., LNCS, V7237, P572
  • [4] From identification to signatures via the Fiat-Shamir transform: Necessary and sufficient conditions for security and forward-security
    Abdalla, Michel
    An, Jee Hea
    Bellare, Mihir
    Namprempre, Chanathip
    [J]. IEEE TRANSACTIONS ON INFORMATION THEORY, 2008, 54 (08) : 3631 - 3646
  • [5] [Anonymous], LECT NOTES COMPUT SC
  • [6] [Anonymous], 1996, Ph.D. thesis
  • [7] [Anonymous], HDB APPL CRYPTOGRAPH
  • [8] [Anonymous], 1994, LNCS, DOI DOI 10.1007/3-540-48658-5_19
  • [9] [Anonymous], 2000, FIPS PUB, V186-2
  • [10] [Anonymous], P ACM C COMP COMM SE