Detailed Information

Cited 3 time in webofscience Cited 0 time in scopus
Metadata Downloads

Efficient digital signatures from RSA without random oracles

Full metadata record
DC Field Value Language
dc.contributor.authorSeo, Jae Hong-
dc.date.accessioned2022-07-08T14:04:50Z-
dc.date.available2022-07-08T14:04:50Z-
dc.date.created2021-05-12-
dc.date.issued2020-02-
dc.identifier.issn0020-0255-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/146198-
dc.description.abstractImproving efficiency of digital signature scheme is important since digital signature scheme is a core building block for many privacy protocols. There are some proposals regarding efficient digital signatures whose security arguments are guaranteed by the standard assumption such as RSA assumption. Although several RSA-based digital signature schemes achieve a short signature size, many of them essentially rely on random oracle heuristics. In 2009, Hohenberger and Water proposed an excellent approach to the design of a short RSA-based signature scheme without random oracles (CRYPTO 2009). However, their scheme requires signers to execute an expensive prime-number generation several times, and leaves the reduction in signing and verifying costs as important open problems. In this paper, we propose an efficient digital signature scheme from the above category. That is, we propose a short RSA signature scheme in the standard model, which requires less prime-number generations than those in the previous best scheme of BM, Hofheinz, Jager, Koch, and Striecks (Journal of Cryptology 2015). More precisely, the BHJKS scheme requires signers to generate O(log lambda) prime-numbers for each signature; however, our scheme requires almost a constant time (e.g., log log lambda) of prime-number generation in the signing algorithm, where lambda is the security parameter.-
dc.language영어-
dc.language.isoen-
dc.publisherELSEVIER SCIENCE INC-
dc.titleEfficient digital signatures from RSA without random oracles-
dc.typeArticle-
dc.contributor.affiliatedAuthorSeo, Jae Hong-
dc.identifier.doi10.1016/j.ins.2019.09.084-
dc.identifier.scopusid2-s2.0-85073000261-
dc.identifier.wosid000504778300031-
dc.identifier.bibliographicCitationINFORMATION SCIENCES, v.512, pp.471 - 480-
dc.relation.isPartOfINFORMATION SCIENCES-
dc.citation.titleINFORMATION SCIENCES-
dc.citation.volume512-
dc.citation.startPage471-
dc.citation.endPage480-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.isOpenAccessN-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.subject.keywordPlusSIGN SIGNATURES-
dc.subject.keywordPlusSECURE-
dc.subject.keywordAuthorRSA-
dc.subject.keywordAuthorDigital signatures-
dc.subject.keywordAuthorPrime-number generation-
dc.subject.keywordAuthorStandard model-
dc.identifier.urlhttps://www.sciencedirect.com/science/article/pii/S0020025519309478?via%3Dihub-
Files in This Item
Go to Link
Appears in
Collections
서울 자연과학대학 > 서울 수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Seo, Jae Hong photo

Seo, Jae Hong
COLLEGE OF NATURAL SCIENCES (DEPARTMENT OF MATHEMATICS)
Read more

Altmetrics

Total Views & Downloads

BROWSE