Transitive signatures: New schemes and proofs

被引:33
作者
Bellare, M [1 ]
Neven, G
机构
[1] Univ Calif San Diego, Dept Comp Sci & Engn, La Jolla, CA 92093 USA
[2] Katholieke Univ Leuven, Dept Elect Engn, B-3001 Heverlee, Belgium
基金
美国国家科学基金会;
关键词
cryptography; digital signatures; Rivest-Shamir-Adleman (RSA) generator; transitive signatures;
D O I
10.1109/TIT.2005.847697
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We present novel realizations of the transitive signature primitive introduced by Micali and Rivest, enlarging the set of assumptions on which this primitive can be based, an also providing performance improvements over existing schemes More specifically, we propose new schemes based: on factoring the hardness of the one-more discrete logarithm problem, an gap Diffie-Hellman (DH) groups. All these schemes are prove transitively unforgeable under adaptive chosen-message attacin the standard (not random-oracle) model. We also provide a answer to an open question raised by Micali and Rivest regarding the security of their Rivest-Shamir-Adleman (RSA)-based scheme, showing that it is transitively unforgeable under adaptive chosen-message attack assuming the security of RSA under one-more inversion. We then present hash-based modification of, the RSA, factoring, and gap-Diffie-Hellman based scheme that eliminate the need for "node certificates" and thereby yield shorter signatures. These modifications remain provably secure under the same assumptions as the starting scheme, in the random oracle model.
引用
收藏
页码:2133 / 2151
页数:19
相关论文
共 22 条
[1]   Il2 transcription -: division not required [J].
Bell, E .
NATURE REVIEWS IMMUNOLOGY, 2003, 3 (03) :185-185
[2]  
Bellare M, 2002, LECT NOTES COMPUT SC, V2442, P162
[3]  
Bellare M, 2002, LECT NOTES COMPUT SC, V2501, P397
[4]  
Bellare M., 1995, P 1 ACM C COMPUTER C, P62
[5]  
BLUM M, 1982, ADV CRYPTOLOGY, P11
[6]  
Boldyreva A, 2003, LECT NOTES COMPUT SC, V2567, P31
[7]   Short signatures from the Weil pairing [J].
Boneh, D ;
Lynn, B ;
Shacham, H .
JOURNAL OF CRYPTOLOGY, 2004, 17 (04) :297-319
[8]  
CHARI S, 2002, EFFICIENT SIGNATURE
[9]  
Chaum D., 1983, Advances in Cryptology, Proceedings of Crypto 82, P199
[10]  
Coron JS, 2000, LECT NOTES COMPUT SC, V1880, P229