首页> 外文会议>Public-key cryptography - PKC 2015 >Secure Efficient History-Hiding Append-Only Signatures in the Standard Model
【24h】

Secure Efficient History-Hiding Append-Only Signatures in the Standard Model

机译:在标准模型中安全有效的仅隐藏历史记录的签名

获取原文
获取原文并翻译 | 示例

摘要

As formalized by Kiltz et al. (ICALP'05), append-only signatures (AOS) are digital signature schemes where anyone can publicly append extra message blocks to an already signed sequence of messages. This property is useful, e.g., in secure routing, in collecting response lists, reputation lists, or petitions. Bethencourt, Boneh and Waters (NDSS '07) suggested an interesting variant, called history-hiding append-only signatures (HH-AOS), which handles messages as sets rather than ordered tuples. This HH-AOS primitive is useful when the exact order of signing needs to be hidden. When free of subliminal channels (i.e., channels that can tag elements in an undetectable fashion), it also finds applications in the storage of ballots on an electronic voting terminals or in other archival applications (such as the record of petitions, where we want to hide the influence among messages). However, the only subliminal-free HH-AOS to date only provides heuristic arguments in terms of security: Only a proof in the idealized (non-realizable) random oracle model is given. This paper provides the first HH-AOS construction secure in the standard model. Like the system of Bethencourt et al., our HH-AOS features constant-size public keys, no matter how long messages to be signed are, which is atypical (we note that secure constructions often suffer from a space penalty when compared to their random-oracle-based counterpart). As a second result, we show that, even if we use it to sign ordered vectors as in an ordinary AOS (which is always possible with HH-AOS), our system provides considerable advantages over existing realizations. As a third result, we show that HH-AOS schemes provide improved identity-based ring signatures (i.e., in prime order groups and with a better efficiency than the state-of-the-art schemes).
机译:如Kiltz等人所述。 (ICALP'05),仅附加签名(AOS)是一种数字签名方案,任何人都可以将额外的消息块公开附加到已经签名的消息序列中。此属性在例如安全路由,收集响应列表,信誉列表或请愿单时很有用。 Bethencourt,Boneh和Waters(NDSS '07)提出了一个有趣的变体,称为历史隐藏仅附加签名(HH-AOS),该签名将消息作为集合而不是有序元组进行处理。当需要隐藏确切的签名顺序时,此HH-AOS原语非常有用。当没有潜意识渠道(即可以以无法检测的方式标记元素的渠道)时,它还会在电子投票终端上的选票存储或其他存档应用程序(例如请愿记录)中找到应用程序。隐藏消息之间的影响)。但是,迄今为止,唯一的无下意识的HH-AOS仅在安全性方面提供了启发式论点:仅给出了理想化(不可实现)随机oracle模型的证明。本文提供了标准模型中第一个安全的HH-AOS结构。像Bethencourt等人的系统一样,我们的HH-AOS具有恒定大小的公共密钥,无论要签名的消息有多长时间,这都是非典型的(我们注意到,与随机结构相比,安全结构经常遭受空间损失-基于oracle的副本)。第二个结果表明,即使像普通AOS中那样使用它来对有序向量进行签名(使用HH-AOS总是可能的),我们的系统仍比现有实现具有许多优势。第三个结果是,我们证明了HH-AOS方案提供了改进的基于身份的环签名(即,在主要订单组中,并且比最新方案效率更高)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号