New Methods and Abstractions for RSA-Based Forward Secure Signatures

被引:3
|
作者
Hohenberger, Susan [1 ]
Waters, Brent [2 ,3 ]
机构
[1] Johns Hopkins Univ, Baltimore, MD 21218 USA
[2] Univ Texas Austin, Austin, TX USA
[3] NTT Res, Austin, TX USA
关键词
D O I
10.1007/978-3-030-57808-4_15
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We put forward a new abstraction for achieving forward-secure signatures that are (1) short, (2) have fast update and signing and (3) have small private key size. Prior work that achieved these parameters was pioneered by the pebbling techniques of Itkis and Reyzin (CRYPTO 2001) which showed a process for generating a sequence of roots h(1/e1), h(1/e2), ..., h(1/eT) for a group element h in Z(N)*. However, the current state of the art has limitations. First, while many works claim that Itkis-Reyzin pebbling can be applied, it is seldom shown how this non-trivial step is concretely done. Second, setting up the pebbling data structure takes T time which makes key generation using this approach expensive (i.e., T time). Third, many past works require either random oracles and/or the Strong RSA assumption; we will work in the standard model under the RSA assumption. We introduce a new abstraction that we call an RSA sequencer. Informally, the job of an RSA sequencer is to store roots of a public key U, so that at time period t, it can provide U-1/et, where the value e(t) is an RSA exponent computed from a certain function. This separation allows us to focus on building a sequencer that efficiently stores such values, in a forward-secure manner and with better setup times than other comparable solutions. In addition, our sequencer abstraction has certain re-randomization properties that allow for constructing forward-secure signature schemes with a single trusted setup that takes T time and afterward individual key generation takes lg(T) time. We demonstrate the utility of our abstraction by using it to provide concrete forward-secure signature schemes. We first give a random-oracle construction that closely matches the performance and structure of the Itkis-Reyzin scheme with the important exception that key generation can be realized much faster (after the one-time setup). We then move on to designing a standard model scheme. We believe this abstraction and illustration of how to use it will be useful for other future works. We include a detailed performance evaluation of our constructions, with an emphasis on the time and space costs for large caps on the maximum number of time periods T supported. Our philosophy is that frequently updating forward secure keys should be part of "best practices" in key maintenance. To make this practical, even for bounds as high as T = 2(32), we show that after an initial global setup, it takes only seconds to generate a key pair, and only milliseconds to update keys, sign messages and verify signatures. The space requirements for the public parameters and private keys are also a modest number of kilobytes, with signatures being a single element in Z(N) and one smaller value.
引用
收藏
页码:292 / 312
页数:21
相关论文
共 50 条
  • [1] RSA-Based Undeniable Signatures
    Rosario Gennaro
    Tal Rabin
    Hugo Krawczyk
    [J]. Journal of Cryptology, 2000, 13 : 397 - 416
  • [2] RSA-Based Undeniable Signatures
    Rosario Gennaro
    Tal Rabin
    Hugo Krawczyk
    [J]. Journal of Cryptology, 2007, 20 (3) : 394 - 394
  • [3] “RSA-Based Undeniable Signatures”
    蒋绍权
    翟起滨
    [J]. 信息安全与通信保密, 1999, (03) : 55 - 57
  • [4] RSA-based undeniable signatures
    Gennaro, R
    Krawczyk, H
    Rabin, T
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO'97, PROCEEDINGS, 1997, 1294 : 132 - 149
  • [5] RSA-based undeniable signatures
    Gennaro, R
    Rabin, T
    Krawczyk, H
    [J]. JOURNAL OF CRYPTOLOGY, 2000, 13 (04) : 397 - 416
  • [6] RSA-BASED secure electronic cash payment system
    Ling, Yun
    Xiang, Yiming
    Wang, Xun
    [J]. 2007 IEEE INTERNATIONAL CONFERENCE ON INDUSTRIAL ENGINEERING AND ENGINEERING MANAGEMENT, VOLS 1-4, 2007, : 1898 - 1902
  • [7] A New RSA-Based Signature Scheme
    Schaege, Sven
    Schwenk, Joerg
    [J]. PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2010, 2010, 6055 : 1 - 15
  • [8] Performance Evaluation of RSA-based Secure Cloud Storage Protocol using OpenStack
    Hyder, Muhammad Faraz
    Tooba, Syeda
    Waseemullah
    [J]. ENGINEERING TECHNOLOGY & APPLIED SCIENCE RESEARCH, 2021, 11 (04) : 7321 - 7325
  • [9] RSA-based secret handshakes
    Vergnaud, Damien
    [J]. CODING AND CRYPTOGRAPHY, 2006, 3969 : 252 - 274
  • [10] Provably secure RSA-based remote user authentication protocol using passwords
    Wang, Ding
    Wang, Ping
    Li, Zeng-Peng
    Ma, Chun-Guang
    [J]. Xitong Gongcheng Lilun yu Shijian/System Engineering Theory and Practice, 2015, 35 (01): : 191 - 204