Skip to main content

2017 | OriginalPaper | Buchkapitel

3. Analysis of StE

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

StE consists, in case of confirmer signatures, in first signing the message, then encrypting the resulting signature. In case of signcryption, the encryption is conducted on both the message and the produced signature. The construction was first formally (The idea without proof was already known, for instance, it was mentioned in Damgård and Pedersen (New convertible undeniable signature schemes. In: Maurer UM (ed) Advances in cryptology - EUROCRYPT’96. LNCS, vol 1070. Springer, Heidelberg, pp 372–386, 1996).) described for confirmer signatures in Camenisch and Michels (Confirmer signature schemes secure against adaptative adversaries. In: Preneel B (ed) Advances in cryptology - EUROCRYPT 2000. LNCS, vol 1807. Springer, Heidelberg, pp 243–258, 2000), and it suffered the resort to concurrent zero-knowledge (ZK) proofs of general NP statements in the confirmation/denial protocol (i.e. proving knowledge of the decryption of a ciphertext, and that this decryption forms a valid signature on the given message). In this chapter, we analyze the exact security of StE; i.e. we specify the necessary and sufficient assumptions on the components that lead to secure constructions. We examine, on the way, the conjectured security of a celebrated confirmer signature derived from StE, which was left as open problem for more than a decade. Although the results are all stated for confirmer signatures, they can be straightforwardly extended to the signcryption case.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This encryption is not to confuse with the so-called fully homomorphic encryption which preserves the entire ring structure of the plaintexts (supports both addition and multiplication).
 
Literatur
Zurück zum Zitat Bellare M, Rogaway P (1993) Random Oracles are practical: a paradigm for designing efficient protocols. In: Denning D, Pyle R, Ganesan R, Sandhu R, Ashby V (eds) Proceedings of the first ACM conference on computer and communications security. ACM Press, New York, pp 62–73 Bellare M, Rogaway P (1993) Random Oracles are practical: a paradigm for designing efficient protocols. In: Denning D, Pyle R, Ganesan R, Sandhu R, Ashby V (eds) Proceedings of the first ACM conference on computer and communications security. ACM Press, New York, pp 62–73
Zurück zum Zitat Bellare M, Desai A, Pointcheval D, Rogaway P (1998) Relations among notions of security for public-key encryption schemes. In: Krawczyk H (ed) Advances in cryptology - CRYPTO’98. LNCS, vol 1462. Springer, Heidelberg, pp 26–45 Bellare M, Desai A, Pointcheval D, Rogaway P (1998) Relations among notions of security for public-key encryption schemes. In: Krawczyk H (ed) Advances in cryptology - CRYPTO’98. LNCS, vol 1462. Springer, Heidelberg, pp 26–45
Zurück zum Zitat Blum M, Goldwasser S (1984) An efficient probabilistic public-key encryption scheme which hides all partial information. In: Proceedings of advances in cryptology, proceedings of CRYPTO ’84, Santa Barbara, CA, 19–22 August 1984, pp 289–302. http://dx.doi.org/10.1007/3-540-39568-7_23 Blum M, Goldwasser S (1984) An efficient probabilistic public-key encryption scheme which hides all partial information. In: Proceedings of advances in cryptology, proceedings of CRYPTO ’84, Santa Barbara, CA, 19–22 August 1984, pp 289–302. http://​dx.​doi.​org/​10.​1007/​3-540-39568-7_​23
Zurück zum Zitat Boneh D, Boyen X, Shacham H (2004) Short group signatures. In: Franklin MK (ed) Advances in cryptology - CRYPTO 2004. LNCS, vol 3152. Springer, Heidelberg, pp 41–55CrossRef Boneh D, Boyen X, Shacham H (2004) Short group signatures. In: Franklin MK (ed) Advances in cryptology - CRYPTO 2004. LNCS, vol 3152. Springer, Heidelberg, pp 41–55CrossRef
Zurück zum Zitat Camenisch J, Michels M (2000) Confirmer signature schemes secure against adaptative adversaries. In: Preneel B (ed) Advances in cryptology - EUROCRYPT 2000. LNCS, vol 1807. Springer, Heidelberg, pp 243–258CrossRef Camenisch J, Michels M (2000) Confirmer signature schemes secure against adaptative adversaries. In: Preneel B (ed) Advances in cryptology - EUROCRYPT 2000. LNCS, vol 1807. Springer, Heidelberg, pp 243–258CrossRef
Zurück zum Zitat Chor B, Goldreich O (1984) RSA/Rabin least significant bits are 1/2 + 1/(poly(log N)) secure. In: Blakley GR, Chaum D (eds) Proceedings of advances in cryptology, proceedings of CRYPTO ’84, Santa Barbara, CA, 19–22 August 1984. LNCS, vol 196. Springer, Heidelberg, pp 303–313. http://dx.doi.org/10.1007/3-540-39568-7_24 Chor B, Goldreich O (1984) RSA/Rabin least significant bits are 1/2 + 1/(poly(log N)) secure. In: Blakley GR, Chaum D (eds) Proceedings of advances in cryptology, proceedings of CRYPTO ’84, Santa Barbara, CA, 19–22 August 1984. LNCS, vol 196. Springer, Heidelberg, pp 303–313. http://​dx.​doi.​org/​10.​1007/​3-540-39568-7_​24
Zurück zum Zitat Damgård IB, Pedersen TP (1996) New convertible undeniable signature schemes. In: Maurer UM (ed) Advances in cryptology - EUROCRYPT’96. LNCS, vol 1070. Springer, Heidelberg, pp 372–386 Damgård IB, Pedersen TP (1996) New convertible undeniable signature schemes. In: Maurer UM (ed) Advances in cryptology - EUROCRYPT’96. LNCS, vol 1070. Springer, Heidelberg, pp 372–386
Zurück zum Zitat El Gamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472CrossRefMathSciNet El Gamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472CrossRefMathSciNet
Zurück zum Zitat Goldreich O (2001) Foundations of cryptography. Basic tools. Cambridge University Press, CambridgeCrossRefMATH Goldreich O (2001) Foundations of cryptography. Basic tools. Cambridge University Press, CambridgeCrossRefMATH
Zurück zum Zitat Goldwasser S, Waisbard E (2004) Transformation of digital signature schemes into designated confirmer signature schemes. In: Naor M (ed) Theory of cryptography, TCC 2004. LNCS, vol 2951. Springer, Heidelberg, pp 77–100 Goldwasser S, Waisbard E (2004) Transformation of digital signature schemes into designated confirmer signature schemes. In: Naor M (ed) Theory of cryptography, TCC 2004. LNCS, vol 2951. Springer, Heidelberg, pp 77–100
Zurück zum Zitat Okamoto T, Pointcheval D (2001) The gap-problems: a new class of problems for the security of cryptographic schemes. In: Kim K (ed) 4th International workshop on practice and theory in public key cryptography, PKC 2001. LNCS, vol 1992. Springer, Heidelberg, pp 104–118 Okamoto T, Pointcheval D (2001) The gap-problems: a new class of problems for the security of cryptographic schemes. In: Kim K (ed) 4th International workshop on practice and theory in public key cryptography, PKC 2001. LNCS, vol 1992. Springer, Heidelberg, pp 104–118
Zurück zum Zitat Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) EUROCRYPT. LNCS, vol 1592. Springer, Heidelberg, pp 223–238 Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) EUROCRYPT. LNCS, vol 1592. Springer, Heidelberg, pp 223–238
Zurück zum Zitat Paillier P, Villar J (2006) Trading one-wayness against chosen-ciphertext security in factoring-based encryption. In: Lai X, Chen K (eds) ASIACRYPT. LNCS, vol 4284. Springer, Heidelberg, pp 252–266 Paillier P, Villar J (2006) Trading one-wayness against chosen-ciphertext security in factoring-based encryption. In: Lai X, Chen K (eds) ASIACRYPT. LNCS, vol 4284. Springer, Heidelberg, pp 252–266
Zurück zum Zitat Wikström D (2007) Designated confirmer signatures revisited. In: Vadhan SP (ed) TCC 2007. LNCS, vol 4392. Springer, Heidelberg, pp 342–361 Wikström D (2007) Designated confirmer signatures revisited. In: Vadhan SP (ed) TCC 2007. LNCS, vol 4392. Springer, Heidelberg, pp 342–361
Metadaten
Titel
Analysis of StE
verfasst von
Laila El Aimani
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-68112-2_3