期刊文献+

Generic Transformation from Weakly to Strongly Unforgeable Signatures 被引量:1

Generic Transformation from Weakly to Strongly Unforgeable Signatures
原文传递
导出
摘要 Current techniques for transforming unforgeable signature schemes (the forged message has never been signed) to strongly unforgeable ones (the forged message could have been signed) require supplementary components to be added onto the original key pairs of the schemes. In addition, some of them can only be applied to a certain type of signature schemes. In this paper, we propose a new generic transformation technique which converts any unforgeable signature scheme into a strongly unforgeable one without modifying any component in the original key pair. This makes our technique especially compatible for practical use. Our technique is based on strong one-time signature schemes. We show that they can be constructed efficiently from any one-time signature scheme that is based on one-way functions. The performance of our technique also compares favorably with that of current ones. Besides, it is shown in this paper that our transformation can further be applied to schemes satisfying only a weak variant of unforgeability without any further modification. Furthermore, our technique can also be used for constructing strongly unforgeable signature schemes in other cryptographic settings which include certificateless signature, identity-based signature, and several others. To the best of our knowledge, similar extent of versatility is not known to be supported by any of those comparable techniques. Finally and of independent interest, we show that our generic transformation technique can be modified to an on-line/off-line signature scheme, which possesses a very efficient signing process. Current techniques for transforming unforgeable signature schemes (the forged message has never been signed) to strongly unforgeable ones (the forged message could have been signed) require supplementary components to be added onto the original key pairs of the schemes. In addition, some of them can only be applied to a certain type of signature schemes. In this paper, we propose a new generic transformation technique which converts any unforgeable signature scheme into a strongly unforgeable one without modifying any component in the original key pair. This makes our technique especially compatible for practical use. Our technique is based on strong one-time signature schemes. We show that they can be constructed efficiently from any one-time signature scheme that is based on one-way functions. The performance of our technique also compares favorably with that of current ones. Besides, it is shown in this paper that our transformation can further be applied to schemes satisfying only a weak variant of unforgeability without any further modification. Furthermore, our technique can also be used for constructing strongly unforgeable signature schemes in other cryptographic settings which include certificateless signature, identity-based signature, and several others. To the best of our knowledge, similar extent of versatility is not known to be supported by any of those comparable techniques. Finally and of independent interest, we show that our generic transformation technique can be modified to an on-line/off-line signature scheme, which possesses a very efficient signing process.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2008年第2期240-252,共13页 计算机科学技术学报(英文版)
基金 The first two authors are supported by a grant from City University of Hong Kong(Grant No.7001844) The third author is supported by 2nd stage of Brain Korea 21 Project sponsored by the Ministry of Education and Human Resources Development, Korea The fourth author is supported by National Natural Science Foundation of China(Grant No.60573054).
关键词 SIGNATURE strong unforgeability weak unforgeability one-time signature signature, strong unforgeability, weak unforgeability, one-time signature
  • 相关文献

参考文献33

  • 1Goldwasser S, Micali S, Rivest R. A digital signature scheme secure against adaptive chosen-message attack. SIAM J. Computing, April 1988, 17(2): 281-308.
  • 2An J H, Dodis Y, Rabin T. On the security of joint signature and encryption. In Proc. EUROCRYPT 2002, SpringerVerlag, Amsterdam, The Netherlands, LNCS 2332, 2002, pp.83-107.
  • 3Dolev D, Dwork C, Naor M. Non-malleable cryptography. SIAM J. Computing, 2000, 30(2): 391-437.
  • 4Canetti R, Halevi S, Katz J. Chosen-ciphertext security from identity-based encryption. In Proc. EUROCRYPT04, Interlaken, Switzerland, LNCS 3027, Springer-Verlag, 2004, pp.207-222.
  • 5Boneh D, Boyen X, Shacham H. Short group signatures. In Proc. CRYPTO 2004, Santa Barbara, California, USA, LNCS 3152, 2004, pp.41-55.
  • 6Ateniese G, Camenisch J, Joye M, Tsudik G. A practical and provably secure coalition-resistant group signature scheme. In Proc. CRYPTO 2000, Santa Barbara, California, USA, LNCS 1880, Springer-Verlag, 2000, pp.255-270.
  • 7Katz J, Yung M. Scalable protocols for authenticated group key exchange. In Proc. CRYPTO 2003, Santa Barbara, California, USA, LNCS 2729, Springer-Verlag, 2003 pp.110-125.
  • 8Boneh D, Shen E, Waters B. Strongly unforgeable signatures based on computational Diffie-Hellman. In Proc. PKC 2006, New York, NY, USA, Springer-Verlag, 2006, pp.229-240.
  • 9Isamu Teranishi, Takuro Oyama, Wakaha Ogata. General conversion for obtaining strongly existentially unforgeable signatures. In Proc. Progress in Cryptology-IN-DOCRYPT 2006, Kolkata, India, LNCS 4329, Springer-Verlag, 2005, pp.191- 205.
  • 10Mihir Bellare, Sarah Shoup. Tow-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles. In Proc. Public Key Cryptography, PKC 2007, Beijing, China, LNCS 4450, Springer-Verlag, 2007, pp.201-216.

同被引文献18

  • 1Goldwasser S, Micali S, Rivest R L. A digital signaturescheme secure against adaptive chosen-messages attacks[J]. SIAM Journal on Computing, 1988,17(2) : 281-308.
  • 2Waters B. Efficient identity-based encryption withoutrandom oracles [C] // Proceedings of the Advances inCryptology-EUROCRYPT 2005. Berlin : Springer-Ver-lag, 2005: 114-127.
  • 3An J H, Dodis Y,Rabin T. On the security of joint sig-nature and encryption [ C] // Proceedings of the Advancesin Cryptology-EUROCRYPT 2002. Berlin : Springer-Ver-lag, 2002: 83 -107.
  • 4Selvi S S D,Vivek S S, Vinayagamurthy D, et al. IDbased signcryption scheme in standard model [ C] //Proceedings of the 6th International Conference on Pro-vable Security-ProvSec 2012. Berlin: Springer-Verlag,2012: 35 -52.
  • 5Park H, Lim S,Yie I,et al. Strong unforgeability ingroup signature schemes [ J]. Computer Standards & In-terfaces ,2009, 31(4) : 856 -862.
  • 6Zhang Jianhong, Liu Xue. An efficient strong ID-basedsignature scheme with unforgeability [ C] // Proceedingsof the 2010 Fifth International Conference on Frontier ofComputer Science and Technology. Piscataway : IEEEComputer Society, 2010 : 239 -245.
  • 7Vivek S S,Selvi S S D, Balasubramanian G, et al.Strongly unforgeable proxy re-signature schemes in thestandard model [ EB/OL]. [ 2012 - 07 - 01]. http : //eprint. iacr. org/2012/080. pdf, 2012.
  • 8Bellare M,Rogaway P. The exact security of digital sig-natures :how to sign with RSA and Rabin [C] //Pro-ceedings of the Advances in Cryptology-EUROCRYPT1996. Berlin: Springer-Verlag, 1996 : 399 -416.
  • 9Boneh D,Lynn B, Shacham H. Short signatures fromthe weil pairing [J]. Journal of Cryptology, 2004,17(4): 297 -319.
  • 10Cramer R, Shoup V. Signature schemes based on thestrong RSA assumption [J], ACM Transactions on Infor-mation and System Security, 2000, 3(3) : 161 - 185.

引证文献1

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部