首页> 外文会议>Computer security - ESORICS 2010 >Short Generic Transformation to Strongly Unforgeable Signature in the Standard Model
【24h】

Short Generic Transformation to Strongly Unforgeable Signature in the Standard Model

机译:在标准模型中短时通用转换为强不可伪签名

获取原文
获取原文并翻译 | 示例

摘要

Standard signature schemes are usually devised to merely achieve existential unforgeability, i.e., to prevent forgeries on new messages not previously signed. Unfortunately, existential unforgeability is not suitable for several applications, since a new signature on a previously signed message may be produced. Therefore, there is a need to construct signature schemes with strong unforgeability, that is, it is hard to produce a new signature on any message, even if it has been signed before by legitimate signer. Recently, there have been several generic transformations proposed to convert weak unforgeability into strong unforgeability. For instance, various generic transforms of signatures that are existential unforgeable under adaptive chosen message attack (uf-cma) to strongly unforgeable under adaptive chosen message attack (suf-cma) have been proposed. Moreover, methods of converting signatures that are existentially unforgeable under generic chosen message attack (uf-gma) to uf-cma secure digital signatures have also been studied. Combination of these methods yields generic transform of digital signatures offering uf-gma security to suf-cma security. In this paper, we present a short universal transform that directly converts any uf-gma secure signatures into suf-cma secure. Our transform is the shortest generic transformation, in terms of signature size expansion, which results in suf-cma secure signature in the standard model. While our generic transformation can convert any uf-gma secure signature to suf-cma secure signature directly, the efficiency of ours is comparable to those which only transform signatures from uf-gma secure to uf-cma secure in the standard model.
机译:通常将标准签名方案设计成仅实现存在的不可伪造性,即,防止对先前未签名的新消息进行伪造。不幸的是,存在的不可伪造性不适用于多种应用,因为可能会在先前签名的消息上产生新的签名。因此,需要构建具有不可伪造性强的签名方案,也就是说,即使以前已由合法签名者签名,也很难在任何消息上产生新的签名。最近,已经提出了几种通用的变换,以将弱的不可锻性转换为强的不可锻性。例如,已经提出了签名的各种通用变换,这些签名在自适应选择消息攻击(uf-cma)下是不可伪造的,在自适应选择消息攻击(suf-cma)下是极不可伪造的。此外,还研究了将在通用选择消息攻击(uf-gma)下本质上不可伪造的签名转换为uf-cma安全数字签名的方法。这些方法的组合产生了将uf-gma安全性转换为suf-cma安全性的数字签名的通用转换。在本文中,我们提出了一个简短的通用转换,它将任何uf-gma安全签名直接转换为suf-cma安全。就签名大小扩展而言,我们的转换是最短的通用转换,这导致标准模型中的suf-cma安全签名。虽然我们的通用转换可以将任何uf-gma安全签名直接转换为suf-cma安全签名,但我们的效率与在标准模型中仅将签名从uf-gma安全转换为uf-cma安全的效率相当。

著录项

  • 来源
    《Computer security - ESORICS 2010》|2010年|p.168-181|共14页
  • 会议地点 Athens(GR);Athens(GR)
  • 作者单位

    Cryptography and Security Department Institute for Infocomm Research, Singapore;

    Centre for Computer and Information Security (CCISR)School of Computer Science and Software Engineering University of Wollongong, Australia;

    Centre for Computer and Information Security (CCISR)School of Computer Science and Software Engineering University of Wollongong, Australia;

    Cryptography and Security Department Institute for Infocomm Research, Singapore;

  • 会议组织
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 安全保密;
  • 关键词

  • 入库时间 2022-08-26 13:47:59

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号