Delegating a Product of Group Exponentiations with Application to Signature Schemes (Submission to Special NutMiC 2019 Issue of JMC)

IF 0.5 Q4 COMPUTER SCIENCE, THEORY & METHODS
G. D. Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, V. Shpilrain
{"title":"Delegating a Product of Group Exponentiations with Application to Signature Schemes (Submission to Special NutMiC 2019 Issue of JMC)","authors":"G. D. Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, V. Shpilrain","doi":"10.1515/jmc-2019-0036","DOIUrl":null,"url":null,"abstract":"Abstract Many public-key cryptosystems and, more generally, cryptographic protocols, use group exponentiations as important primitive operations. To expand the applicability of these solutions to computationally weaker devices, it has been advocated that a computationally weaker client (i.e., capable of performing a relatively small number of modular multiplications) delegates such primitive operations to a computationally stronger server. Important requirements for such delegation protocols include privacy of the client’s input exponent and security of the client’s output, in the sense of detecting, except for very small probability, any malicious server’s attempt to convince the client of an incorrect exponentiation result. Only recently, efficient protocols for the delegation of a fixed-based exponentiation, over cyclic and RSA-type groups with certain properties, have been presented and proved to satisfy both requirements. In this paper we show that a product of many fixed-base exponentiations, over a cyclic groups with certain properties, can be privately and securely delegated by keeping the client’s online number of modular multiplications only slightly larger than in the delegation of a single exponentiation. We use this result to show the first delegations of entire cryptographic schemes: the well-known digital signature schemes by El-Gamal, Schnorr and Okamoto, over the q-order subgroup in ℤp, for p, q primes, as well as their variants based on elliptic curves. Previous efficient delegation results were limited to the delegation of single algorithms within cryptographic schemes.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":0.5000,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0036","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Mathematical Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1515/jmc-2019-0036","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

Abstract

Abstract Many public-key cryptosystems and, more generally, cryptographic protocols, use group exponentiations as important primitive operations. To expand the applicability of these solutions to computationally weaker devices, it has been advocated that a computationally weaker client (i.e., capable of performing a relatively small number of modular multiplications) delegates such primitive operations to a computationally stronger server. Important requirements for such delegation protocols include privacy of the client’s input exponent and security of the client’s output, in the sense of detecting, except for very small probability, any malicious server’s attempt to convince the client of an incorrect exponentiation result. Only recently, efficient protocols for the delegation of a fixed-based exponentiation, over cyclic and RSA-type groups with certain properties, have been presented and proved to satisfy both requirements. In this paper we show that a product of many fixed-base exponentiations, over a cyclic groups with certain properties, can be privately and securely delegated by keeping the client’s online number of modular multiplications only slightly larger than in the delegation of a single exponentiation. We use this result to show the first delegations of entire cryptographic schemes: the well-known digital signature schemes by El-Gamal, Schnorr and Okamoto, over the q-order subgroup in ℤp, for p, q primes, as well as their variants based on elliptic curves. Previous efficient delegation results were limited to the delegation of single algorithms within cryptographic schemes.
委托群指数的乘积应用于签名方案(提交给JMC 2019年特别版NutMiC)
摘要许多公钥密码系统,以及更普遍的密码协议,都使用群幂作为重要的基元运算。为了将这些解决方案的适用性扩展到计算较弱的设备,已经提倡计算较弱的客户端(即,能够执行相对少量的模块乘法)将这种基元运算委托给计算较强的服务器。这种委托协议的重要要求包括客户端输入指数的隐私性和客户端输出的安全性,从检测到任何恶意服务器试图让客户端相信不正确的幂运算结果的意义上来说,除非概率很小。直到最近,在具有某些性质的循环群和RSA型群上,才提出并证明了有效的基于固定幂的委托协议可以满足这两个要求。在本文中,我们证明了在具有某些性质的循环群上,通过保持客户端的在线模乘次数仅略大于单个幂的委托,许多固定基幂的乘积可以被私下和安全地委托。我们用这个结果展示了整个密码方案的第一个委托:著名的El Gamal、Schnorr和Okamoto的数字签名方案,在ℤp、 对于p,q素数,以及它们基于椭圆曲线的变体。以前的有效委派结果仅限于密码方案中单个算法的委派。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
Journal of Mathematical Cryptology
Journal of Mathematical Cryptology COMPUTER SCIENCE, THEORY & METHODS-
CiteScore
2.70
自引率
8.30%
发文量
12
审稿时长
100 weeks
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信