{"title":"On the Tightness of Deterministic Identity-Based Signatures","authors":"Naoto Yanai","doi":"10.1109/CANDAR.2016.0039","DOIUrl":null,"url":null,"abstract":"Deterministic ID-based signatures are digital signatures where secret keys are generated with random numbers by a key generation center while the signatures are generated deterministically. Although the deterministic ID-based signatures are useful for both systematic and cryptographic applications, to the best of our knowledge, there is no scheme with a tight reduction proof. In this work, we show that the scheme by Selvi et al. (IWSEC 2011) whose original proof is loose in the random oracle model is tightly secure by our new proof framework. We furthermore shed light on mathematical features necessary for achieving a tight reduction, and improve the scheme by Herranz (The Comp. Jour., 2006) to proving tightly secure in the random oracle model. The schemes described above are motivated to construct aggregate signatures with partial aggregation, and our technique is able to prove the security without the loss of the original aggregation capability.","PeriodicalId":322499,"journal":{"name":"2016 Fourth International Symposium on Computing and Networking (CANDAR)","volume":"90 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2016-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"3","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"2016 Fourth International Symposium on Computing and Networking (CANDAR)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/CANDAR.2016.0039","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 3
Abstract
Deterministic ID-based signatures are digital signatures where secret keys are generated with random numbers by a key generation center while the signatures are generated deterministically. Although the deterministic ID-based signatures are useful for both systematic and cryptographic applications, to the best of our knowledge, there is no scheme with a tight reduction proof. In this work, we show that the scheme by Selvi et al. (IWSEC 2011) whose original proof is loose in the random oracle model is tightly secure by our new proof framework. We furthermore shed light on mathematical features necessary for achieving a tight reduction, and improve the scheme by Herranz (The Comp. Jour., 2006) to proving tightly secure in the random oracle model. The schemes described above are motivated to construct aggregate signatures with partial aggregation, and our technique is able to prove the security without the loss of the original aggregation capability.
基于确定id的签名是一种数字签名,其中密钥生成中心使用随机数生成密钥,而签名是确定生成的。尽管基于确定性id的签名对系统和加密应用程序都很有用,但据我们所知,没有一个方案具有严格的约简证明。在这项工作中,我们证明了Selvi等人(IWSEC 2011)在随机oracle模型中原始证明是松散的方案在我们的新证明框架下是紧密安全的。我们进一步阐明了实现紧密约简所必需的数学特征,并改进了Herranz (the Comp. Jour)的方案。(2006),以证明在随机oracle模型中是紧密安全的。上述方案的动机是利用部分聚合构造聚合签名,我们的技术能够在不丧失原有聚合能力的情况下证明其安全性。