A Formal Proof of Zhu's Signature Scheme
نویسنده
چکیده
Following from the remarkable works of Cramer and Shoup [5], three trapdoor hash signature variations have been presented in the literature: the first variation was presented in CJE’01 by Zhu [14], the second variation was presented in SCN’02 by Camenisch and Lysyanskaya [3] and the third variation was presented in PKC’03 by Fischlin [7]. All three mentioned trapdoor hash signature schemes have similar structure and the security of the last two modifications is rigorously proved. We point out that the distribution of variables derived from Zhu’s signing oracle is different from that generated by Zhu’s signing algorithm since the signing oracle in Zhu’s simulator is defined over Z, instead of Zn. Consequently the proof of security of Zhu’s signature scheme should be studied more precisely. We also aware that the proof of Zhu’s signature scheme is not a trivial work which is stated below: – the technique presented by Cramer and Shoup [5] cannot be applied directly to prove the security of Zhu’s signature scheme since the structure of Cramer-Shoup’s trap-door hash scheme is double deck that is easy to simulate a signing query as the order of subgroup G is a public parameter; – the technique presented by Camenisch and Lysyanskaya [3] cannot be applied directly since there are extra security parameters l and ls guide the statistical closeness of the simulated distributions to the actual distribution; – the technique presented by Fischlin cannot be applied directly to Zhu’s signature scheme as the security proof of Fischlin’s signature relies on a set of pairs (αi, αi ⊕H(mi)) while the security proof of Zhu’s signature should rely on a set of pairs (αi, H(mi)). In this report, we provide an interesting random argument technique to show that Zhu’s signature scheme immune to adaptive chosen-message attack under the assumptions of the strong RSA problem as well as the existence of collision free hash functions.
منابع مشابه
Computationally secure multiple secret sharing: models, schemes, and formal security analysis
A multi-secret sharing scheme (MSS) allows a dealer to share multiple secrets among a set of participants. in such a way a multi-secret sharing scheme (MSS) allows a dealer to share multiple secrets among a set of participants, such that any authorized subset of participants can reconstruct the secrets. Up to now, existing MSSs either require too long shares for participants to be perfect secur...
متن کاملA Computer Proven Application of the Discrete Logarithm Problem
In this paper we analyze the application of a formal proof system to the discrete logarithm problem used in publickey cryptography. That means, we explore a computer verification of the ElGamal encryption scheme with the formal proof system Isabelle/HOL. More precisely, the functional correctness of this algorithm is formally verified with computer support. Besides, we present a formalization o...
متن کاملA formal proof of security of Zhang and Kim's ID-based ring signature scheme
In this work we provide a formal analysis of the security of an identity-based ring signature scheme proposed by Zhang and Kim in [10]. We first define the security requirements that this kind of schemes must satisfy; or in other words, the capabilities and goals of the most powerful attacks these schemes must remain secure against. Then we prove, in the random oracle model, that the above-ment...
متن کاملFormal Security Proofs for a Signature Scheme with Partial Message Recovery
The Pintsov-Vanstone signature scheme with partial message recovery (PVSSR) is a variant of the Schnorr and Nyberg-Rueppel signature schemes. It produces very short signatures on messages with intrinsic redundancy. At 80 bits of security, cryptographic overhead (message expansion) ranges from 20 to 30 bytes, depending on the amount of intrinsic redundancy in the message being signed. (In compar...
متن کاملAn ECC-Based Mutual Authentication Scheme with One Time Signature (OTS) in Advanced Metering Infrastructure
Advanced metering infrastructure (AMI) is a key part of the smart grid; thus, one of the most important concerns is to offer a secure mutual authentication. This study focuses on communication between a smart meter and a server on the utility side. Hence, a mutual authentication mechanism in AMI is presented based on the elliptic curve cryptography (ECC) and one time signature (OTS) consists o...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2003 شماره
صفحات -
تاریخ انتشار 2003