首页> 外文期刊>IEEE Transactions on Information Theory >Transitive signatures: new schemes and proofs
【24h】

Transitive signatures: new schemes and proofs

机译:传递签名:新方案和证明

获取原文
获取原文并翻译 | 示例
           

摘要

We present novel realizations of the transitive signature primitive introduced by Micali and Rivest, enlarging the set of assumptions on which this primitive can be based, and also providing performance improvements over existing schemes. More specifically, we propose new schemes based on factoring, the hardness of the one-more discrete logarithm problem, and gap Diffie-Hellman (DH) groups. All these schemes are proven transitively unforgeable under adaptive chosen-message attack in the standard (not random-oracle) model. We also provide an answer to an open question raised by Micali and Rivest regarding the security of their Rivest-Shamir-Adleman (RSA)-based scheme, showing that it is transitively unforgeable under adaptive chosen-message attack assuming the security of RSA under one-more inversion. We then present hash-based modifications of the RSA, factoring, and gap Diffie-Hellman based schemes that eliminate the need for "node certificates" and thereby yield shorter signatures. These modifications remain provably secure under the same assumptions as the starting scheme, in the random oracle model.
机译:我们介绍了Micali和Rivest引入的可传递签名原语的新颖实现,扩大了该原语可以基于的假设集,并且还提供了对现有方案的性能改进。更具体地说,我们基于分解因数,一个或多个离散对数问题的硬度以及间隙Diffie-Hellman(DH)组提出了新的方案。在标准(不是随机预言)模型中,所有这些方案在自适应选择消息攻击下都被证明是不可伪造的。我们还提供了对Micali和Rivest提出的有关基于Rivest-Shamir-Adleman(RSA)方案的安全性的公开问题的答案,表明在假设RSA的安全性低于1的情况下,在自适应选择消息攻击下它是可传递伪造的-更多反转。然后,我们提出了基于散列的RSA,分解和基于间隙Diffie-Hellman的方案的修改,这些方案消除了对“节点证书”的需求,从而产生了更短的签名。在随机预言模型中,在与启动方案相同的假设下,这些修改仍可证明是安全的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号