PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

A Further Improved Online/Offline Signature Scheme

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Online/offline signatures are used in a particular scenario where the signer must respond quickly once the message to be signed is presented. In this paper, we present a general method to efficiently convert a trapdoor hash family into an online/offline signature scheme without resorting to any additional signature scheme. We prove that the new scheme is secure in the randomoraclemodel if the underlying trapdoor hash family is collision resistant. Compared to Shamir and Tauman's paradigm, there is an almost 50% reduction in overall computational cost by using the new scheme.
Wydawca
Rocznik
Strony
523--532
Opis fizyczny
Bibliogr. 13 poz.
Twórcy
autor
autor
Bibliografia
  • [1] Abdalla, M., An, J.H., Bellare, M., Namprempre, C.: From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security. In EUROCRYPT'2002, volume 2332 of LNCS, pages 418-433. Springer-Verlag, 2002.
  • [2] Bellare, M., Palacio, A.: GQ and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In CRYPTO'2002, volume 2442 of LNCS, pages 162-177. Springer-Verlag, 2002.
  • [3] Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security, pages 62-73. ACM Press, 1993.
  • [4] Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences,Volume 37, pages 156-189, 1988.
  • [5] Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. Journal of the ACM, 51(4), pages 557-594, 2004.
  • [6] Chor, B., Goldreich, O.: Unbiased bits from sources of weak randomness and probabilistic communication complexity. In 26th IEEE symposium on Foundations of Computer Science, pages 429-442, 1985.
  • [7] Even, S., Goldreich, O., Micali, S.: On-line/off-line digital signatures. In CRYPTO'89, volume 435 of LNCS, pages 263-277. Springer-Verlag, 1991.
  • [8] Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In CRYPTO'86, volume 263 of LNCS, pages 186-194. Springer-Verlag, 1987.
  • [9] Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17, pages 281-308, 1988.
  • [10] Krawczyk, H., Rabin, T.: Chameleon signatures. In Proceedings of the Symposium on Network and Distributed Systems Security (NDSS'2000), pages 143-154, 2000.
  • [11] Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In 22nd ACM symposium on Theory of Computing, pages 387-394, 1990.
  • [12] Schnorr, C. P.: Efficient Signature Generation by Smart Cards. Journal of Cryptology, 4(3), pages 161-174, 1991.
  • [13] Shamir, A., Tauman, Y.: Improved online/offline signature schemes. In CRYPTO'2001, volume 2139 of LNCS, pages 355-367. Springer-Verlag, 2001.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-BUS8-0004-0053
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.