Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/648120.746930guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

The Cramer-Shoup Strong-RSASignature Scheme Revisited

Published: 06 January 2003 Publication History

Abstract

We discuss a modification of the Cramer-Shoup strong-RSA signature scheme. Our proposal also presumes the strong RSA assumption, but allows faster signing and verification and produces signatures of roughly half the size. Then we present a stateful version of our scheme where signing (but not verifying) becomes almost as efficient as with RSA-PSS. We also show how to turn our signature schemes into "lightweight" anonymous yet linkable group identification protocols without random oracles.

References

[1]
G. ATENIESE, J. CAMENISCH, M. JOYE, G. TSUDIK: A Practical and Provably Secure Coalition-Resistant Group Signature Scheme, Advances in Cryptology-- Crypto 2000, Lecture Notes in Computer Science, Vol. 1880, pp. 255-270, Springer-Verlag , 2000.
[2]
N. BARIC, B. PFITZMANN: Collision-free Accumulators and Fail-Stop Signature Schemes Without Trees, Advances in Cryptology--Eurocrypt '97, Lecture Notes in Computer Science, Vol. 1233, pp. 480-495, Springer-Verlag , 1997.
[3]
M. BELLARE, M. FISCHLIN, S. GOLDWASSER, S. MICALI: Identification Protocols Secure Against Reset Attacks, Advances in Cryptology--Eurocrypt 2001, Lecture Notes in Computer Science, Vol. 2045, pp. 495-511, Springer-Verlag , 2001.
[4]
M. BELLARE, P. ROGAWAY: The Exact Security of Digital Signatures -- How to Sign with RSA and Rabin, Advances in Cryptology--Eurocrypt '96, Lecture Notes in Computer Science, Vol. 1070, pp. 399-416, Springer-Verlag , 1996.
[5]
D. BLEICHENBACHER: Efficiency and Security of Cryptosystems Based on Number Theory, Ph.D. thesis, Swiss Federal Institute of Technology, Zürich , 1996.
[6]
D. BONEH: Twenty Years of Attacks on the RSA Cryptosystem, Notices of the American Mathematical Society (AMS), Vol. 46, No. 2, pp. 203-213 , 1999.
[7]
D. BONEH, M. FRANKLIN: Anonymous Authentication with Subset Queries, Proceedings of the 6th ACM Conference on Computer and Communication Security, pp. 113-119 , 1999.
[8]
R. CRAMER, I. DAMGARD, T. PEDERSEN: Efficient and Provable Security Amplification, CWI Reports, Computer Science, CS-R9529 , 1995.
[9]
R. CRAMER, I. DAMGARD, B. SCHOENMAKERS: Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols, Advances in Cryptology-- Crypto'94, Lecture Notes in Computer Science, Vol. 839, pp. 174-187, Springer-Verlag , 1994.
[10]
R. CRAMER, V. SHOUP: Signature Schemes Based on the Strong RSA Assumption, ACM Transactions on Information and System Security (ACM TISSEC), 3(3), pp. 161-185 , 2000.
[11]
I. DAMGARD, M. KOPROWSKI: Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups, Advances in Cryptology--Eurocrypt 2002, Lecture Notes in Computer Science, Springer-Verlag , 2002.
[12]
A. DE SANTIS, G. DI CRESCENZO, G. PERSIANO: Communication-Efficient Anonymous Group Identification, Proceedings of the 5th ACM Conference on Computer and Communication Security, pp. 73-82 , 1998.
[13]
E. FUJISAKI, T. OKAMOTO: Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations, Advances in Cryptology--Crypto '97, Lecture Notes in Computer Science, vol. 1294, pp. 16-30, Springer Verlag , 1997.
[14]
C. LEE, X. DENG, H. ZHU: Desing and Security Analysis of Anonymous Group Identifcation Protocols, Public Key Cryptography (PKC) 2002, Lecture Notes in Computer Science, Springer-Verlag , 2002.
[15]
U. MAURER: Fast Generation of Prime Numbers and Secure Public-Key Cryptographic Parameters, Journal of Cryptology, vol. 8, pp. 123-155, Springer-Verlag , 1995.
[16]
T. OKAMOTO: Provable Secure and Practical Identification Schemes and Corresponding Signature Schemes, Advances in Cryptology--Crypto '92, Lecture Notes in Computer Science, vol. 740, pp. 31-53, Springer Verlag , 1993.
[17]
RSA CRYPTOGRAPHY STANDARD: PKCS #1 v2.1, available at www.rsa.security.com/rsalabs/pkcs, June 2002.
[18]
T. SCHWEINBERGER, V. SHOUP: ACE -- The Advanced Cryptographic Engine, available at www.shoup.net, August 2002.

Cited By

View all
  • (2018)On the Security of the PKCS#1 v1.5 Signature SchemeProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243798(1195-1208)Online publication date: 15-Oct-2018
  • (2017)Short Signatures from Diffie---HellmanJournal of Cryptology10.1007/s00145-016-9234-830:3(735-759)Online publication date: 1-Jul-2017
  • (2016)Towards Tightly Secure Lattice Short Signature and Id-Based EncryptionProceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 1003210.1007/978-3-662-53890-6_14(404-434)Online publication date: 4-Dec-2016
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
PKC '03: Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography: Public Key Cryptography
January 2003
366 pages
ISBN:354000324X

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 06 January 2003

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 09 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2018)On the Security of the PKCS#1 v1.5 Signature SchemeProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243798(1195-1208)Online publication date: 15-Oct-2018
  • (2017)Short Signatures from Diffie---HellmanJournal of Cryptology10.1007/s00145-016-9234-830:3(735-759)Online publication date: 1-Jul-2017
  • (2016)Towards Tightly Secure Lattice Short Signature and Id-Based EncryptionProceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 1003210.1007/978-3-662-53890-6_14(404-434)Online publication date: 4-Dec-2016
  • (2011)Adaptive pseudo-free groups and applicationsProceedings of the 30th Annual international conference on Theory and applications of cryptographic techniques: advances in cryptology10.5555/2008684.2008702(207-223)Online publication date: 15-May-2011
  • (2011)Tight proofs for signature schemes without random oraclesProceedings of the 30th Annual international conference on Theory and applications of cryptographic techniques: advances in cryptology10.5555/2008684.2008701(189-206)Online publication date: 15-May-2011
  • (2011)Toward real-life implementation of signature schemes from the strong RSA assumptionProceedings of the 2011 international conference on Financial Cryptography and Data Security10.1007/978-3-642-29889-9_2(3-12)Online publication date: 28-Feb-2011
  • (2011)Short signatures from weaker assumptionsProceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security10.1007/978-3-642-25385-0_35(647-666)Online publication date: 4-Dec-2011
  • (2010)Authenticated error-correcting codes with applications to multicast authenticationACM Transactions on Information and System Security10.1145/1698750.169875713:2(1-34)Online publication date: 5-Mar-2010
  • (2010)A new RSA-based signature schemeProceedings of the Third international conference on Cryptology in Africa10.1007/978-3-642-12678-9_1(1-15)Online publication date: 3-May-2010
  • (2009)Privacy for Private Key in SignaturesInformation Security and Cryptology10.1007/978-3-642-01440-6_9(84-95)Online publication date: 29-Apr-2009
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media