Space Efficient Signature Schemes from the RSA Assumption

被引:0
|
作者
Yamada, Shota [1 ]
Hanaoka, Goichiro [2 ]
Kunihiro, Noboru [1 ]
机构
[1] Univ Tokyo, Tokyo, Japan
[2] Natl Inst Adv Ind Sci & Technol, Tokyo, Japan
来源
关键词
Short signature; m-time signature; RSA assumption; SIGN SIGNATURES; RANDOM ORACLES; SECURE;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Signature schemes from the RSA assumption are very important because of their highly reliable security. Despite their importance, only a few digital signature schemes from the RSA assumption are currently known. Thus, improvement of efficiency in this area seems to be very important. In this paper, we propose various signature schemes from the RSA assumption. First, we propose a scheme that simultaneously provides the shortest signatures and public key length among the known schemes. Compared with the known best schemes, the signature size is the same as that of the scheme proposed recently by Hofheinz, Jager, and Kiltz, whereas the public key size is about the half that of the Hohenberger-Waters scheme. The drawback of the scheme is its heavy signing and verification algorithms. Second, we also propose a scheme whose public key is longer than our first scheme, but the signing and verification cost is more efficient. The scheme can be seen as a generalization of our first scheme and the Hofheinz-Jager-Kiltz scheme. Finally, we propose a scheme whose signing and verification algorithms are more efficient than our first and second schemes, whereas the signature size is longer. All these schemes are constructed based on a new observation about the relation between m-time signature schemes and short signature schemes.
引用
下载
收藏
页码:102 / 119
页数:18
相关论文
共 50 条
  • [41] The Attack of the RSA Subgroup Assumption
    Weng, Jiang
    Dou, Yun-Qi
    Ma, Chuan-Gui
    JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2016, 32 (03) : 597 - 610
  • [42] RSA-OAEP is secure under the RSA assumption
    Fujisaki, E
    Okamoto, T
    Pointcheval, D
    Stern, J
    JOURNAL OF CRYPTOLOGY, 2004, 17 (02) : 81 - 104
  • [43] On the strength of the strong RSA assumption
    Itagaki, S
    Mambo, M
    Shizuya, H
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2003, E86A (05) : 1164 - 1170
  • [44] A Simple Secure Signature Scheme Based on the Strong RSA Assumption without Random Oracle Model
    Naji, Akram
    Abu Hasan, Yahya
    INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND NETWORK SECURITY, 2007, 7 (11): : 159 - 162
  • [45] A space efficient backdoor in RSA and its applications
    Young, A
    Yung, M
    SELECTED AREAS IN CRYPTOGRAPHY, 2006, 3897 : 128 - 143
  • [46] Identity-Based Aggregate and Multi-Signature Schemes Based on RSA
    Bagherzandi, Ali
    Jarecki, Stanislaw
    PUBLIC KEY CRYPTOGRAPHY - PKC 2010, PROCEEDINGS, 2010, 6056 : 480 - 498
  • [47] An Efficient Scheme based on DLP and RSA for Proxy Group Signature
    Nakum, Bhavesh
    Desai, Urmi
    2014 INTERNATIONAL CONFERENCE ON ADVANCES IN ENGINEERING AND TECHNOLOGY RESEARCH (ICAETR), 2014,
  • [48] Two efficient RSA digital multisignature and blind multisignature schemes
    Aboud, SJ
    Al-Fayoumi, MA
    Proceedings of the IASTED International Conference on Computational Intelligence, 2005, : 359 - 362
  • [49] A Multi-trapdoor Commitment Scheme from the RSA Assumption
    Nishimaki, Ryo
    Fujisaki, Eiichiro
    Tanaka, Keisuke
    INFORMATION SECURITY AND PRIVACY, 2010, 6168 : 182 - +
  • [50] Removing the Strong RSA Assumption from Arguments over the Integers
    Couteau, Geoffroy
    Peters, Thomas
    Pointcheval, David
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT II, 2017, 10211 : 321 - 350