[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
article

Generic security-amplifying methods of ordinary digital signatures

Published: 01 October 2012 Publication History

Abstract

Digital signatures are one of the most fundamental primitives in cryptography. In this paper, three new paradigms are proposed to obtain signatures that are secure against existential forgery under adaptively chosen message attacks (fully-secure, in short), from any weakly-secure signature. These transformations are generic, simple, and provably secure in the standard model. In the first paradigm, based on a weakly-secure signature scheme, the construction of a fully-secure signature scheme requires one-time signature additionally. However, the other two are built only on weakly-secure signatures. To the best of our knowledge, it is observed for the first time in this paper that two weakly-secure signature schemes are sufficient to construct a fully-secure signature scheme. Based on the new proposed paradigms, several efficient instantiations without random oracles are also presented. We also show that these fully-secure signature schemes have many special interesting properties in application.

References

[1]
Bellare, M. and Micali, S., . 1992. How to Sign Given Any Trapdoor Function, 1992.ACM.
[2]
Bellare, M. and Rogaway, P., . 1993. ACM Press.
[3]
Bellare, M. and Rogaway, P., The exact security of digital signatures-how to sign with RSA and Rabin. In: Maurer, U.M. (Ed.), LNCS, vol. 1070. Springer. pp. 399-416.
[4]
Two-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles. In: Okamoto, T., Wang, X. (Eds.), LNCS, vol. 4450. Springer. pp. 201-216.
[5]
Boneh, D. and Boyen, X., Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (Eds.), LNCS, vol. 3027. Springer. pp. 56-73.
[6]
Boneh, D., Lynn, B. and Shacham, H., Short signatures from the Weil pairing. In: Boyd, C. (Ed.), LNCS, vol. 2248. Springer. pp. 514-532.
[7]
Boneh, D., Shen, E. and Waters, B., Strongly unforgeable signatures based on computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (Eds.), LNCS, vol. 3958. Springer. pp. 229-240.
[8]
Camenisch, J. and Lysyanskaya, A., Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M.K. (Ed.), LNCS, vol. 3152. Springer. pp. 56-72.
[9]
R. Canetti, O. Goldreich, S. Halevi, The Random Oracle Methodology, Revisited, STOC 1998, ACM, 1998, pp. 207-221.
[10]
Coron, J.-S. and Naccache, D., Security analysis of the Gennaro-Halevi-Rabin signature scheme. In: Preneel, B. (Ed.), LNCS, vol. 1807. Springer. pp. 91-101.
[11]
Cramer, R. and Damgård, I., Secure signature schemes based on interactive protocols. In: Coppersmith, D. (Ed.), LNCS, vol. 963. Springer. pp. 297-310.
[12]
Cramer, R. and Shoup, V., Signature schemes based on the strong RSA assumption. ACM TISSEC. v3 i3. 161-185.
[13]
Dong, Q., Li, X. and Liu, Y., Two extensions of the ring signature scheme of Rivest-Shamir-Taumann. Information Sciences. v188. 338-345.
[14]
Even, S., Goldreich, O. and Micali, S., On-line/off-line digital signatures. Journal of Cryptology. v9. 35-67.
[15]
Fiat, A. and Shamir, A., How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (Ed.), LNCS, vol. 263. Springer. pp. 186-194.
[16]
Gennaro, R., Halevi, S. and Rabin, T., Secure Hash-and-Sign signatures without the random oracle. In: Stern, J. (Ed.), LNCS, vol. 1592. Springer. pp. 123-139.
[17]
Goh, E.-J. and Jarecki, S., A signature scheme as secure as the Diffie-Hellman problem. In: Biham, E. (Ed.), LNCS, vol. 2656. Springer. pp. 401-415.
[18]
Goldwasser, S., Micali, S. and Rivest, R.L., A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing. v17 i2. 281-308.
[19]
Invariant signatures and non-interactive zero-knowledge proofs are equivalent. In: Brickell, E.F. (Ed.), LNCS, vol. 740. Springer. pp. 228-239.
[20]
D. Hofheinz, T. Jager, E. Kiltz, Short signatures from weaker assumptions, in: ASIACRYPT 2011, LNCS 7073, 2011, pp. 647-666.
[21]
Huang, Q., Wong, D.S., Li, J. and Zhao, Y., Generic transformation to strongly unforgeable signatures. Journal of Computer Science and Technology. v23 i2. 1-17.
[22]
L. Lamport, Constructing Digital Signatures from a One Way Function, Technical Report CSL-98, SRI International, 1979.
[23]
Li, J., Chan, Y.Y. and Wang, Y., A generic construction of secure signatures without random oracles. In: Gavrilova, M.L., Gervasi, O. (Eds.), LNCS, vol. 3982. Springer. pp. 309-317.
[24]
Li, J., Kim, K., Zhang, F. and Wong, D., Generic security amplifying methods of ordinary digital signatures. In: Bellovin, S., Gennaro, R. (Eds.), LNCS, vol. 5037. Springer. pp. 224-241.
[25]
H. Krawczyk, T. Rabin, Chameleon hashing and signatures, in: NDSS 2000, Internet Society, eprint.iacr.org/1998/010.
[26]
D. Naccache, D. Pointcheval, J. Stern, Twin signatures: an alternative to the hash-and-sign paradigm, in: ACM Conference on Computer and Communications Security 2001, 2001, pp. 20-27.
[27]
Universal one-way Hash functions and their cryptographic applications. 1989. ACM Symposium on Theory of Computing, 1989.ACM Press.
[28]
Pointcheval, D. and Stern, J., Security arguments for digital signatures and blind signatures. Journal of Cryptology. v13 i3. 361-396.
[29]
Rivest, R., Shamir, A. and Adleman, L., A method for obtaining digital signature and public key cryptosystems. Communication of ACM. 120-126.
[30]
Efficient signature generation by smart cards. Journal of Cryptology. v4. 161-174.
[31]
Seo, S., Choi, K.Y., Hwang, J.Y. and Kim, S., Efficient certificateless proxy signature scheme with provable security. Information Sciences. v188. 322-337.
[32]
Shamir, A. and Tauman, Y., Improved online/offline signature schemes. In: LNCS, vol. 2139. Springer. pp. 355-367.
[33]
Steinfeld, R., Pieprzyk, J. and Wang, H., How to strengthen any weakly unforgeable signature into a strongly unforgeable signature. In: Abe, M. (Ed.), LNCS, vol. 4377. Springer. pp. 357-371.
[34]
Waters, B., Efficient identity-based encryption without random oracles. In: Cramer, R. (Ed.), LNCS, vol. 3494. Springer. pp. 114-127.
[35]
Yu, J., Hao, R., Kong, F., Cheng, X., Fan, J. and Chen, Y., Forward-secure identity-based signature: security notions and construction. Information Sciences. v181 i3. 648-660.
[36]
Zhang, F., Safavi-Naini, R. and Susilo, W., An efficient signature scheme from bilinear pairings and its applications. In: Bao, F., Deng, R., Zhou, J. (Eds.), LNCS, vol. 2947. Springer. pp. 277-290.

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Information Sciences: an International Journal
Information Sciences: an International Journal  Volume 201, Issue
October, 2012
140 pages

Publisher

Elsevier Science Inc.

United States

Publication History

Published: 01 October 2012

Author Tags

  1. One-time signature
  2. Signature
  3. Strong unforgeability
  4. Strong-RSA assumption
  5. Weak chosen message attack
  6. q-SDH assumption

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media