Verifiable Signature Sharing Scheme Based on Strong RSA Assumption

Detalhes bibliográficos
Autor(a) principal: Lv, Kewei
Data de Publicação: 2009
Outros Autores: Yang, YAnhua
Tipo de documento: Artigo
Idioma: eng
Título da fonte: INFOCOMP: Jornal de Ciência da Computação
Texto Completo: https://infocomp.dcc.ufla.br/index.php/infocomp/article/view/270
Resumo: In 2000, Cramer and Shoup presented a signature scheme which is secure against adaptive chosen-message attacks under the strong RSA assumption in the standard model. Then, in 2003, under the strong RSA assumption only, Fischlin produced a signature of roughly half the length. A verifiable signature sharing scheme (V§S) introduced by Franklin and Reiter in 1995 enables the recipient of a signature to share it among n proxies so that a subset of them can reconstruct it later. In this paper, we first give a modification of Fischlin’s scheme under the strong RSA assumption and then get a new verifiable signature sharing scheme based on it in the standard model. At last, we prove that our new V§S can tolerate the malicious behavior of up to half of the proxies corrupted by a static adversary except for a negligible probability. Our scheme is efficient and the length of signature in our scheme is similar to Fischlin’s and roughly half of Cramer-Shoup signature scheme.
id UFLA-5_16dc0b17ceec103afce4e11c78f05db4
oai_identifier_str oai:infocomp.dcc.ufla.br:article/270
network_acronym_str UFLA-5
network_name_str INFOCOMP: Jornal de Ciência da Computação
repository_id_str
spelling Verifiable Signature Sharing Scheme Based on Strong RSA AssumptionStrong RSAHash functionDigital signatureDiscrete-logVerifiable Signature SharingIn 2000, Cramer and Shoup presented a signature scheme which is secure against adaptive chosen-message attacks under the strong RSA assumption in the standard model. Then, in 2003, under the strong RSA assumption only, Fischlin produced a signature of roughly half the length. A verifiable signature sharing scheme (V§S) introduced by Franklin and Reiter in 1995 enables the recipient of a signature to share it among n proxies so that a subset of them can reconstruct it later. In this paper, we first give a modification of Fischlin’s scheme under the strong RSA assumption and then get a new verifiable signature sharing scheme based on it in the standard model. At last, we prove that our new V§S can tolerate the malicious behavior of up to half of the proxies corrupted by a static adversary except for a negligible probability. Our scheme is efficient and the length of signature in our scheme is similar to Fischlin’s and roughly half of Cramer-Shoup signature scheme.Editora da UFLA2009-09-01info:eu-repo/semantics/articleinfo:eu-repo/semantics/publishedVersionapplication/pdfhttps://infocomp.dcc.ufla.br/index.php/infocomp/article/view/270INFOCOMP Journal of Computer Science; Vol. 8 No. 3 (2009): September, 2009; 49-561982-33631807-4545reponame:INFOCOMP: Jornal de Ciência da Computaçãoinstname:Universidade Federal de Lavras (UFLA)instacron:UFLAenghttps://infocomp.dcc.ufla.br/index.php/infocomp/article/view/270/255Copyright (c) 2016 INFOCOMP Journal of Computer Scienceinfo:eu-repo/semantics/openAccessLv, KeweiYang, YAnhua2015-07-22T18:07:58Zoai:infocomp.dcc.ufla.br:article/270Revistahttps://infocomp.dcc.ufla.br/index.php/infocompPUBhttps://infocomp.dcc.ufla.br/index.php/infocomp/oaiinfocomp@dcc.ufla.br||apfreire@dcc.ufla.br1982-33631807-4545opendoar:2024-05-21T19:54:28.734580INFOCOMP: Jornal de Ciência da Computação - Universidade Federal de Lavras (UFLA)true
dc.title.none.fl_str_mv Verifiable Signature Sharing Scheme Based on Strong RSA Assumption
title Verifiable Signature Sharing Scheme Based on Strong RSA Assumption
spellingShingle Verifiable Signature Sharing Scheme Based on Strong RSA Assumption
Lv, Kewei
Strong RSA
Hash function
Digital signature
Discrete-log
Verifiable Signature Sharing
title_short Verifiable Signature Sharing Scheme Based on Strong RSA Assumption
title_full Verifiable Signature Sharing Scheme Based on Strong RSA Assumption
title_fullStr Verifiable Signature Sharing Scheme Based on Strong RSA Assumption
title_full_unstemmed Verifiable Signature Sharing Scheme Based on Strong RSA Assumption
title_sort Verifiable Signature Sharing Scheme Based on Strong RSA Assumption
author Lv, Kewei
author_facet Lv, Kewei
Yang, YAnhua
author_role author
author2 Yang, YAnhua
author2_role author
dc.contributor.author.fl_str_mv Lv, Kewei
Yang, YAnhua
dc.subject.por.fl_str_mv Strong RSA
Hash function
Digital signature
Discrete-log
Verifiable Signature Sharing
topic Strong RSA
Hash function
Digital signature
Discrete-log
Verifiable Signature Sharing
description In 2000, Cramer and Shoup presented a signature scheme which is secure against adaptive chosen-message attacks under the strong RSA assumption in the standard model. Then, in 2003, under the strong RSA assumption only, Fischlin produced a signature of roughly half the length. A verifiable signature sharing scheme (V§S) introduced by Franklin and Reiter in 1995 enables the recipient of a signature to share it among n proxies so that a subset of them can reconstruct it later. In this paper, we first give a modification of Fischlin’s scheme under the strong RSA assumption and then get a new verifiable signature sharing scheme based on it in the standard model. At last, we prove that our new V§S can tolerate the malicious behavior of up to half of the proxies corrupted by a static adversary except for a negligible probability. Our scheme is efficient and the length of signature in our scheme is similar to Fischlin’s and roughly half of Cramer-Shoup signature scheme.
publishDate 2009
dc.date.none.fl_str_mv 2009-09-01
dc.type.driver.fl_str_mv info:eu-repo/semantics/article
info:eu-repo/semantics/publishedVersion
format article
status_str publishedVersion
dc.identifier.uri.fl_str_mv https://infocomp.dcc.ufla.br/index.php/infocomp/article/view/270
url https://infocomp.dcc.ufla.br/index.php/infocomp/article/view/270
dc.language.iso.fl_str_mv eng
language eng
dc.relation.none.fl_str_mv https://infocomp.dcc.ufla.br/index.php/infocomp/article/view/270/255
dc.rights.driver.fl_str_mv Copyright (c) 2016 INFOCOMP Journal of Computer Science
info:eu-repo/semantics/openAccess
rights_invalid_str_mv Copyright (c) 2016 INFOCOMP Journal of Computer Science
eu_rights_str_mv openAccess
dc.format.none.fl_str_mv application/pdf
dc.publisher.none.fl_str_mv Editora da UFLA
publisher.none.fl_str_mv Editora da UFLA
dc.source.none.fl_str_mv INFOCOMP Journal of Computer Science; Vol. 8 No. 3 (2009): September, 2009; 49-56
1982-3363
1807-4545
reponame:INFOCOMP: Jornal de Ciência da Computação
instname:Universidade Federal de Lavras (UFLA)
instacron:UFLA
instname_str Universidade Federal de Lavras (UFLA)
instacron_str UFLA
institution UFLA
reponame_str INFOCOMP: Jornal de Ciência da Computação
collection INFOCOMP: Jornal de Ciência da Computação
repository.name.fl_str_mv INFOCOMP: Jornal de Ciência da Computação - Universidade Federal de Lavras (UFLA)
repository.mail.fl_str_mv infocomp@dcc.ufla.br||apfreire@dcc.ufla.br
_version_ 1799874740896137216