首页> 外文会议>ACM Conference on Computer and Communications Security >Fully Secure and Fast Signing from Obfuscation
【24h】

Fully Secure and Fast Signing from Obfuscation

机译:从混淆完全安全和快速签署

获取原文

摘要

In this work we explore new techniques for building short signatures from obfuscation. Our goals are twofold. First, we would like to achieve short signatures with adaptive security proofs. Second, we would like to build signatures with fast signing, ideally significantly faster than comparable signatures that are not based on obfuscation. The goal here is to create an "imbalanced" scheme where signing is fast at the expense of slower verification. We develop new methods for achieving short and fully secure obfuscation-derived signatures. Our base signature scheme is built from punctured programming and makes a novel use of the "prefix technique" to guess a signature. We find that our initial scheme has slower performance than comparable algorithms (e.g. EC-DSA). We find that the underlying reason is that the underlying PRG is called ≈ l~2 times for security parameter l. To address this issue we construct a more efficient scheme by adapting the Goldreich-Goldwasser-Micali [16] construction to form the basis for a new puncturable PRF. This puncturable PRF accepts variable-length inputs and has the property that evaluations on all prefixes of a message can be efficiently pipelined. Calls to the puncturable PRF by the signing algorithm therefore make fewer invocations of the underlying PRG, resulting in reduced signing costs. We evaluate our puncturable PRF based signature schemes using a variety of cryptographic candidates for the underlying PRG. We show that the resulting performance on message signing is competitive with that of widely deployed signature schemes.
机译:在这项工作中,我们探讨了从混淆构建短签名的新技术。我们的目标是双重。首先,我们希望通过自适应安全性证明实现短签名。其次,我们希望建立快速签名的签名,理想情况下比不基于混淆的可比签名速度更快。这里的目标是创建一个“不平衡”方案,其中签名以较慢的验证为代价。我们开发了实现短期和全面安全的混淆衍生签名的新方法。我们的基本签名方案是由刺破编程构建的,并进行了新颖的使用“前缀技术”来猜测签名。我们发现我们的初始方案比可比较算法(例如EC-DSA)的性能较慢。我们发现潜在的原因是底层PRG被称为安全参数L的≈L〜2次。为了解决这个问题,我们通过调整Goldreich-Goldwasser-Micali [16]建设来构建一个更高效的方案,以形成新的铜耐心PRF的基础。此截止值PRF可接受可变长度的输入,并且具有可以有效地流水线的所有前缀的评估的属性。因此,通过签名算法调用偶识别的PRF,因此造成了较少的底层PRG调用,导致签约成本降低。我们使用各种加密候选人来评估我们基于铜的基于PRF的签名计划。我们表明,Mevery对消息签名的绩效与广泛部署的签名方案具有竞争力。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号