• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations | Disambiguate

Multi-signatures in the plain public-key model and a general forking lemma. In: (2006)

by M Bellare, G Neven
Venue:ACM CCS
Add To MetaCart

Tools

Sorted by:
Results 1 - 10 of 48
Next 10 →

Privacy-Preserving Public Auditing for Secure Cloud Storage

by Cong Wang, Sherman S.-M. Chow, Qian Wang, Kui Ren, Wenjing Lou , 2009
"... Using Cloud Storage, users can remotely store their data and enjoy the on-demand high quality applications and services from a shared pool of configurable computing resources, without the burden of local data storage and maintenance. However, the fact that users no longer have physical possession o ..."
Abstract - Cited by 75 (3 self) - Add to MetaCart
Using Cloud Storage, users can remotely store their data and enjoy the on-demand high quality applications and services from a shared pool of configurable computing resources, without the burden of local data storage and maintenance. However, the fact that users no longer have physical possession of the outsourced data makes the data integrity protection in Cloud Computing a formidable task, especially for users with constrained computing resources. Moreover, users should be able to just use the cloud storage as if it is local, without worrying about the need to verify its integrity. Thus, enabling public auditability for cloud storage is of critical importance so that users can resort to a third party auditor (TPA) to check the integrity of outsourced data and be worry-free. To securely introduce an effective TPA, the auditing process should bring in no new vulnerabilities towards user data privacy, and introduce no additional online burden to user. In this paper, we propose a secure cloud storage system supporting privacy-preserving public auditing. We further extend our result to enable the TPA to perform audits for multiple users simultaneously and efficiently. Extensive security and performance analysis show the proposed schemes are provably secure and highly efficient.
(Show Context)

Citation Context

...s from the random oracle. This time we need to ensure that all the other K 1 challenges are determined before the forking of the concerned random oracle response. This can be done using the idea in =-=[26]-=-. As soon as the adversary issues the very first random oracle query for i hðRkvikLÞ for any i 2 1; K, the simulator immediately determines the values j hðRkvjkLÞ for all j 2 1; K. This is p...

High-speed high-security signatures

by Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, Bo-yin Yang
"... Abstract. This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 109000 signatures per second and verify 71000 signatures per second on an elliptic curve at a 2 128 security level. Public keys are 32 bytes, and signatures are 64 bytes. These performance ..."
Abstract - Cited by 43 (9 self) - Add to MetaCart
Abstract. This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 109000 signatures per second and verify 71000 signatures per second on an elliptic curve at a 2 128 security level. Public keys are 32 bytes, and signatures are 64 bytes. These performance figures include strong defenses against software sidechannel attacks: there is no data flow from secret keys to array indices, and there is no data flow from secret keys to branch conditions.
(Show Context)

Citation Context

...own to theoreticians: the hashing of R allowed a proof (using the “forking lemma”) that breaking Schnorr’s system is as difficult “in the random-oracle model” as breaking DLP. See, for example, [42], =-=[5]-=-, and [39]. We do not mean to exaggerate the real-world relevance of “provable security”, but we find it obvious that Schnorr’s system is a conservative, wellstudied signature system. Schnorr’s signat...

Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption

by Benoît Libert, Damien Vergnaud - In PKC’08, LNCS
"... Abstract. In 1998, Blaze, Bleumer and Strauss introduced a cryptographic primitive called proxy re-encryption (PRE) in which a proxy can transform – without seeing the plaintext – a ciphertext encrypted under one key into an encryption of the same plaintext under another key. The concept has recentl ..."
Abstract - Cited by 40 (1 self) - Add to MetaCart
Abstract. In 1998, Blaze, Bleumer and Strauss introduced a cryptographic primitive called proxy re-encryption (PRE) in which a proxy can transform – without seeing the plaintext – a ciphertext encrypted under one key into an encryption of the same plaintext under another key. The concept has recently drawn renewed interest. Notably, Canetti and Hohenberger showed how to properly define (and realize) chosen-ciphertext security for the primitive. Their system is bidirectional as the translation key allows converting ciphertexts in both directions. This paper presents the first unidirectional proxy re-encryption schemes with chosen-ciphertext security in the standard model (i.e. without the random oracle idealization). The first system provably fits a unidirectional extension of the Canetti-Hohenberger security model. As a second contribution, the paper considers a more realistic adversarial model where attackers may choose dishonest users ’ keys on their own. It is shown how to modify the first scheme to achieve security in the latter scenario. At a moderate expense, the resulting system provides additional useful properties such as non-interactive temporary delegations. Both constructions are efficient and rely on mild complexity assumptions in bilinear groups. Like the Canetti-Hohenberger scheme, they meet a relaxed flavor of chosen-ciphertext security introduced by Canetti, Krawczyk and Nielsen. 1
(Show Context)

Citation Context

...As should mandate users to provide more involved and computationally more expensive proofs of knowledge (such as [27] in the random oracle model) that guarantee online extractability. As discussed in =-=[10]-=-, current public key infrastructures (PKIs) do not bother to apply such thorough verifications that would suffice to realize the abstract KOSK model. In this paragraph, we consider a more realistic mo...

Lattice Signatures and Bimodal Gaussians

by Léo Ducas, Alain Durmus, Tancrède Lepoint, Vadim Lyubashevsky
"... Abstract. Our main result is a construction of a lattice-based digital signature scheme that represents an improvement, both in theory and in practice, over today’s most efficient lattice schemes. The novel scheme is obtained as a result of a modification of the rejection sampling algorithm that is ..."
Abstract - Cited by 23 (4 self) - Add to MetaCart
Abstract. Our main result is a construction of a lattice-based digital signature scheme that represents an improvement, both in theory and in practice, over today’s most efficient lattice schemes. The novel scheme is obtained as a result of a modification of the rejection sampling algorithm that is at the heart of Lyubashevsky’s signature scheme (Eurocrypt, 2012) and several other lattice primitives. Our new rejection sampling algorithm which samples from a bimodal Gaussian distribution, combined with a modified scheme instantiation, ends up reducing the standard deviation of the resulting signatures by a factor that is asymptotically square root in the security parameter. The implementations of our signature scheme for security levels of 128, 160, and 192 bits compare very favorably to existing schemes such as RSA and ECDSA in terms of efficiency. In addition, the new scheme has shorter signature and public key sizes than all previously proposed lattice signature schemes. As part of our implementation, we also designed several novel algorithms which could be of independent interest. Of particular note, is a new algorithm for efficiently generating discrete Gaussian samples over Z n. Current algorithms either require many high-precision floating point exponentiations or the storage of very large pre-computed tables, which makes them completely inappropriate for usage in constrained devices. Our sampling algorithm reduces the hard-coded table sizes from linear to logarithmic as compared to the time-optimal implementations, at the cost of being only a small factor slower. 1
(Show Context)

Citation Context

...cle query made by F . In this case we record this signature (z, cj) on the message µ, and we generate fresh random elements c′j , . . . , c′t $← Bnκ. By the General Forking Lemma of Bellare and Neven =-=[BN06]-=-, we obtain that the probability that c′j 6= cj and the forger uses the random oracle response c′j (and the query associated to it) in the forgery is at least ( δ − 1|Bnκ| ) · (δ − 1/|Bnκ| t − 1|Bnκ| ...

Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir without Random Oracles

by Mihir Bellare, Sarah Shoup , 2007
"... We show how the Fiat-Shamir transform can be used to convert three-move identification protocols into two-tier signature schemes (a primitive we define) with a proof of security that makes a standard assumption on the hash function rather than modeling it as a random oracle. The result requires secu ..."
Abstract - Cited by 23 (1 self) - Add to MetaCart
We show how the Fiat-Shamir transform can be used to convert three-move identification protocols into two-tier signature schemes (a primitive we define) with a proof of security that makes a standard assumption on the hash function rather than modeling it as a random oracle. The result requires security of the starting protocol against concurrent attacks. We can show that numerous protocols have the required properties and so obtain numerous efficient two-tier schemes. Our first application is an efficient transform of any unforgeable signature scheme into a strongly unforgeable one, which uses as a tool any two-tier scheme. (This extends work of Boneh, Shen and Waters whose transform only applies to a limited class of schemes.) The second application is new one-time signature schemes that, compared to one-way function based ones of the same computational cost, have smaller key and signature sizes.

Non-Interactive Key Exchange ⋆

by Eduarda S. V. Freire, Dennis Hofheinz, Eike Kiltz, Kenneth G. Paterson
"... Abstract Non-interactive key exchange (NIKE) is a fundamental but much-overlooked cryptographic primitive. It appears as a major contribution in the ground-breaking paper of Diffie and Hellman, but NIKE has remained largely unstudied since then. In this paper, we provide different security models fo ..."
Abstract - Cited by 13 (2 self) - Add to MetaCart
Abstract Non-interactive key exchange (NIKE) is a fundamental but much-overlooked cryptographic primitive. It appears as a major contribution in the ground-breaking paper of Diffie and Hellman, but NIKE has remained largely unstudied since then. In this paper, we provide different security models for this primitive and explore the relationships between them. We then give constructions for secure NIKE in the Random Oracle Model based on the hardness of factoring and in the standard model based on the hardness of a variant of the decisional Bilinear Diffie Hellman Problem for asymmetric pairings. We also study the relationship between NIKE and public key encryption (PKE), showing that a secure NIKE scheme can be generically converted into an IND-CCA secure PKE scheme. This conversion also illustrates the fundamental nature of NIKE in public key cryptography.
(Show Context)

Citation Context

...capturing so-called PKI attacks, also known as rogue-key attacks, was intrinsic to the security modelling. This modelling approach is referred to elsewhere in the literature as the plain setting (see =-=[16,17]-=- and the references therein) or the bare PKI setting [3]. The CKS model is certainly more challenging than settings where proofs of knowledge or proofs of possession of private keys are assumed to be ...

The power of proofs-of-possession: securing multiparty signatures against rogue-key attacks

by Thomas Ristenpart, Scott Yilek , 2007
"... Multiparty signature protocols need protection against rogue-key attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, provable security has only been established under the knowledge of secret key (KOSK) assumption where the adversary is required to ..."
Abstract - Cited by 13 (2 self) - Add to MetaCart
Multiparty signature protocols need protection against rogue-key attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, provable security has only been established under the knowledge of secret key (KOSK) assumption where the adversary is required to reveal the secret keys it utilizes. In practice, certifying authorities rarely require the strong proofs of knowledge of secret keys required to substantiate the KOSK assumption. Instead, proofs of possession (POPs) are required and can be as simple as just a signature over the certificate request message. We propose a general registered key model, within which we can model both the KOSK assumption and in-use POP protocols. We show that simple POP protocols yield provable security of Boldyreva’s multisignature scheme [11], the LOSSW multisig-nature scheme [28], and a 2-user ring signature scheme due to Bender, Katz, and Morselli [10]. Our results are the first to provide formal evi-dence that POPs can stop rogue-key attacks.
(Show Context)

Citation Context

...orming proofs of knowledge during registration. Drawbacks of the KOSK assumption. Unfortunately, there are substantial drawbacks to using the KOSK assumption. Bellare and Neven discuss this in detail =-=[7]-=-; we briefly recall some of their discussion. First and foremost, the KOSK assumption is not realized by existing public key infrastructures (PKI). Registration protocols specified by the most widely ...

Efficient sequential aggregate signed data. In

by Gregory Neven - Advances in Cryptology – EUROCRYPT 2008, , 2008
"... Abstract We generalize the concept of sequential aggregate signatures (SAS), proposed by Lysyanskaya, Micali, Reyzin, and Shacham at Eurocrypt 2004, to a new primitive called sequential aggregate signed data (SASD) that tries to minimize the total amount of transmitted data, rather than just signat ..."
Abstract - Cited by 12 (0 self) - Add to MetaCart
Abstract We generalize the concept of sequential aggregate signatures (SAS), proposed by Lysyanskaya, Micali, Reyzin, and Shacham at Eurocrypt 2004, to a new primitive called sequential aggregate signed data (SASD) that tries to minimize the total amount of transmitted data, rather than just signature length. We present SAS and SASD schemes that offer numerous advantages over the scheme of Lysyanskaya et al. Most importantly, our schemes can be instantiated with uncertified claw-free permutations, thereby allowing implementations based on low-exponent RSA and factoring, and drastically reducing signing and verification costs. Our schemes support aggregation of signatures under keys of different lengths, and the SASD scheme even has as little as 160 bits of bandwidth overhead. Finally, we present a multisigned data scheme that, when compared to the state-of-the-art multi-signature schemes, is the first scheme with non-interactive signature generation not based on pairings. All of our constructions are proved secure in the random oracle model based on families of claw-free permutations.
(Show Context)

Citation Context

... that |Mi |≥ ki − ki−1. To show that our efficiency gains are not only due to our generalization of the SAS primitive however, we also present a “purebred” SAS scheme that in most cases will have a larger bandwidth overhead than the SASD scheme, about max(k1, . . . , kn)+160 bits to be exact, but that otherwise shares all the advantages in efficiency and flexibility of the SASD scheme. Multi-signatures. A multi-signature (MS) scheme [IN83] is the natural equivalent of a (S)AS scheme where all signers authenticate the same message. The current state-of-the-art schemes based on RSA or factoring [BN06] have interactive signature generation; those based on pairings [Bol03, LOS+06] are only secure in the KOSK setting. The BGLS scheme could be seen as a MS scheme (taking into account the issues [BNN07] that arise when signing the same message), but has significantly less efficient verification. Analogously to what we did for SASD schemes, we generalize the concept of MS schemes to multi-signed data (MSD) schemes. We present the MSD scheme that is the first RSA and factoring-based scheme with non-interactive signature generation, and that is the first efficient 3 non-interactive scheme secure i...

An improved compression technique for signatures

by Shi Bai, Steven D. Galbraith
"... based on learning with errors ..."
Abstract - Cited by 12 (0 self) - Add to MetaCart
based on learning with errors

Multi-Use Unidirectional Proxy Re-Signatures

by Benoît Libert, Damien Vergnaud , 2008
"... Abstract. In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive termed proxy re-signature in which a proxy transforms a signature computed under Alice’s secret key into one from Bob on the same message. The proxy is only semi-trusted in that it cannot learn any signing key or sign ..."
Abstract - Cited by 11 (0 self) - Add to MetaCart
Abstract. In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive termed proxy re-signature in which a proxy transforms a signature computed under Alice’s secret key into one from Bob on the same message. The proxy is only semi-trusted in that it cannot learn any signing key or sign arbitrary messages on behalf of Alice or Bob. At CCS 2005, Ateniese and Hohenberger revisited this primitive by providing appropriate security definitions and efficient constructions in the random oracle model. Nonetheless, they left open the problem of constructing a multi-use unidirectional scheme where the proxy is only able to translate in one direction and signatures can be re-translated several times. This paper provides the first steps towards efficiently solving this problem, suggested for the first time 10 years ago, and presents the first multi-hop unidirectional proxy re-signature schemes. Although our proposals feature a linear signature size in the number of translations, they are the first multi-use realizations of the primitive that satisfy the requirements of the Ateniese-Hohenberger security model. The first scheme is secure in the random oracle model. Using the same underlying idea, it readily extends into a secure construction in the standard model (i.e. the security proof of which avoids resorting to the random oracle idealization). Both schemes are computationally efficient but require newly defined Diffie-Hellman-like assumptions in bilinear groups.
(Show Context)

Citation Context

...t contribution, we also show how the single-hop restrictions of both schemes can be modified in such a way that one can prove their security in the stronger plain public key model (also considered in =-=[4]-=- for different primitives). Prior works on proxy re-cryptography consider security definitions where dishonest parties’ public keys are honestly generated and the corresponding secret key is known to ...

Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University