Abstract
Signature schemes that are derived from three move identification schemes such as the Fiat-Shamir, Schnorr and modified ElGamal schemes are a typical class of the most practical signature schemes. The random oracle paradigm [1, 2, 12] is useful to prove the security of such a class of signature schemes [4, 12]. This paper presents a new key technique, “ID reduction”, to show the concrete security result of this class of signature schemes under the random oracle paradigm. First, we apply this technique to the Schnorr and modified ElGamal schemes, and show the “concrete security analysis” of these schemes. We then apply it to the multi-signature schemes.
Chapter PDF
References
M. Bellare and P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols,” Proc. of the First ACM Conference on Computer and Communications Security, pp.62–73.
M. Bellare and P. Rogaway, “The Exact Security of Digital Signatures-How to Sign with RSA and Rabin,” Advances in Cryptology-EUROCRYPT'96, Springer-Verlag, pp.399–416.
T. ElGamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Transactions on Information Theory, IT-31, 4, pp.469–472, 1985.
A. Fiat and A. Shamir, “How to Prove Yourself,” Advances in Cryptology — CRYPTO'86, Springer-Verlag, pp.186–194.
U. Feige, A. Fiat and A. Shamir, “Zero-Knowledge Proofs of Identity,” J. of Cryptology, 1, p.77–94.
S. Goldwasser, S. Micali and C. Rackoff, “The Knowledge Complexity of Interactive Proof Systems,” SIAM J. on Computing, 18, pp.186–208, 1989.
S. Goldwasser, S. Micali and R. Rivest, “A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks,” SIAM J. on Computing, 17, pp.281–308, 1988.
N. Koblitz, “Elliptic Curve Cryptosystems,” Mathematics of Computation, 48, pp.203–209, 1987.
M. Naor and M. Yung, “Universal One-Way Hash Functions and Their Cryptographic Applications,” Proc. of STOC, pp.33–43, 1989.
K. Ohta and T. Okamoto, “A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme,” Advances in Cryptology-ASIACRYPT'91, Springer-Verlag, pp. 139–148.
K. Ohta and T. Okamoto, “The Exact Security of Multi-Signature Schemes,” Technical Report of IEICE, ISEC97-27 (July, 1997), pp.41–52.
D. Pointcheval and J. Stern, “Security Proofs for Signature Schemes,” Advances in Cryptology-EUROCRYPT'96, Springer-Verlag, pp.387–398.
J. Rompel, “One-Way Functions are Necessary and Sufficient for Secure Signature,” Proc. of STOC, pp.387–394, 1990.
R. Rivest, A. Shamir and L. Adleman, “A Method for Obtaining Digital Signatures and Public Key Cryptosystems,” Communications of ACM, 21, 2, pp.120–126, 1978.
C.P. Schnorr, “Efficient Identification and Signatures for Smart Card,” Advances in Cryptology-EUROCRYPT'89, Springer-Verlag, pp.235–251.
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 1998 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Ohta, K., Okamoto, T. (1998). On concrete security treatment of signatures derived from identification. In: Krawczyk, H. (eds) Advances in Cryptology — CRYPTO '98. CRYPTO 1998. Lecture Notes in Computer Science, vol 1462. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0055741
Download citation
DOI: https://doi.org/10.1007/BFb0055741
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-64892-5
Online ISBN: 978-3-540-68462-6
eBook Packages: Springer Book Archive