skip to main content
10.1145/948109.948132acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Efficiency improvements for signature schemes with tight security reductions

Published:27 October 2003Publication History

ABSTRACT

Much recent work has focused on constructing efficient digital signature schemes whose security is tightly related to the hardness of some underlying cryptographic assumption. With this motivation in mind, we show here two approaches which improve both the computational efficiency and signature length of some recently-proposed schemes:Diffie-Hellman signatures. Goh and Jarecki [18] recently analyzed a signature scheme which has a tight security reduction to the computational Diffie-Hellman problem. Unfortunately, their scheme is less efficient in both computation and bandwidth than previous schemes relying on the (related) discrete logarithm assumption. We present a modification of their scheme in which signing is 33% more efficient and signatures are 75% shorter; the security of this scheme is tightly related to the decisional Diffie-Hellman problem.PSS. The probabilistic signature scheme (PSS) designed by Bellare and Rogaway [3] uses a random salt to enable a tight security reduction to, e.g., the RSA problem. Coron [12] subsequently showed that a shorter random salt can be used without impacting the security of the scheme. We show a variant of PSS which avoids the random salt altogether yet has an equally-tight security reduction. This furthermore yields a version of PSS-R (PSS with message recovery) with optimal message length. Our technique may also be used to improve the efficiency of a number of other schemes.

References

  1. D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. Asiacrypt 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. E. Brickell, D. Pointcheval, S. Vaudenay, and M. Yung. Design validations for discrete logarithm based signature schemes. PKC 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. STOC '98.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. Chaum and H. van Antwerpen. Undeniable signatures. Crypto '89.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. J.-S. Coron. On the exact security of full-domain hash. Crypto 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J.-S. Coron. Optimal security proofs for PSS and other signature schemes. Eurocrypt 2002. Full version available at http://eprint.iacr.org/2001/062/.]]Google ScholarGoogle Scholar
  7. Y. Dodis and L. Reyzin. On the power of claw-free permutations. Security in Communication Networks 2002.]]Google ScholarGoogle Scholar
  8. T. El Gamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Info. Theory 31(4): 469--472 (1985).]]Google ScholarGoogle ScholarCross RefCross Ref
  9. Federal Information Processing Standards publication #186-2. 2000. Digital signature standard (DSS). U.S. Department of Commerce/National Institute of Standards and Technology.]]Google ScholarGoogle Scholar
  10. A. Fiat and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. Crypto '86.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA-OAEP is secure under the RSA assumption. Crypto 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. E.-J. Goh and S. Jarecki. A signature scheme as secure as the Diffie-Hellman problem. Eurocrypt 2003.]]Google ScholarGoogle Scholar
  13. S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing 17(2): 281--308 (1988).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. L. Granboulan. Short signatures in the random oracle model. Asiacrypt 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. J. Jonsson. An OAEP variant with a tight security proof. Available at http://eprint.iacr.org/2002/034/.]]Google ScholarGoogle Scholar
  16. U. Maurer and S. Wolf. The Diffie-Hellman protocol. Designs, Codes, and Cryptography 19(2/3): 147--171 (2000).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. S. Micali and L. Reyzin. Improving the exact security of digital signature schemes. J. Cryptology 15(1): 1--18 (2002).]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. J. Cryptology 13(3): 361--396 (2000).]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C. Schnorr. Efficient identification and signatures for smart cards. Crypto '89.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. V. Shoup. Lower bounds for discrete logarithms and related problems. Eurocrypt '97.]]Google ScholarGoogle Scholar
  21. V. Shoup. OAEP reconsidered. Crypto 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. V. Shoup. A proposal for an ISO standard for public-key encryption. Available at http://eprint.iacr.org/2001/112.]]Google ScholarGoogle Scholar

Index Terms

  1. Efficiency improvements for signature schemes with tight security reductions

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '03: Proceedings of the 10th ACM conference on Computer and communications security
          October 2003
          374 pages
          ISBN:1581137389
          DOI:10.1145/948109

          Copyright © 2003 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 27 October 2003

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader