首页> 外文会议>Advances in cryptology-CRYPTO 2009 >Short and Stateless Signatures from the RSA Assumption
【24h】

Short and Stateless Signatures from the RSA Assumption

机译:RSA假设的简短和无状态签名

获取原文
获取原文并翻译 | 示例

摘要

We present the first signature scheme which is "short", stateless and secure under the RSA assumption in the standard model. Prior short, standard model signatures in the RSA setting required either a strong complexity assumption such as Strong RSA or (recently) that the signer maintain state. A signature in our scheme is comprised of one element in Z_N~* and one integer. The public key is also short, requiring only the modulus N, one element of Z_N~*, one integer and one PRF seed.rnTo design our signature, we employ the known generic construction of fully-secure signatures from weakly-secure signatures and a chameleon hash. We then introduce a new proof technique for reasoning about weakly-secure signatures. This technique enables the simulator to predict, a prefix of the message on which the adversary will forge and to use knowledge of this prefix to embed the challenge. This technique has wider applications beyond RSA.rnWe use it to provide an entirely new analysis of the security of the Waters signatures: the only short, stateless signatures known to be secure under the Computational Diffie-Hellman assumption in the standard model.
机译:在标准模型中的RSA假设下,我们提出了第一个签名方案,它是“短”,无状态和安全的。先前简短的说,RSA设置中的标准模型签名需要强复杂性假设(例如“强RSA”)或(最近)要求签名者保持状态。我们的方案中的签名由Z_N〜*中的一个元素和一个整数组成。公钥也很短,只需要模数N,一个Z_N〜*元素,一个整数和一个PRF种子。rn为了设计我们的签名,我们采用了从弱安全签名到签名的全安全签名的通用构造。变色龙哈希。然后,我们为推理弱安全签名引入了一种新的证明技术。这种技术使模拟器能够预测对手将在其上伪造的消息的前缀,并使用该前缀的知识来嵌入挑战。该技术在RSA之外具有更广泛的应用。我们使用它来提供对Waters签名安全性的全新分析:这是已知的在标准模型中计算Diffie-Hellman假设下唯一安全的短无状态签名。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号