Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Short Signatures from Diffie-Hellman: Realizing Almost Compact Public Key

Full metadata record
DC Field Value Language
dc.contributor.authorSeo, Jae Hong-
dc.date.accessioned2022-07-13T19:59:43Z-
dc.date.available2022-07-13T19:59:43Z-
dc.date.created2021-05-14-
dc.date.issued2017-07-
dc.identifier.issn0933-2790-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/151942-
dc.description.abstractIn this paper, we present a new digital signature scheme based on the computational Diffie-Hellman (CDH) assumption in the standard model. The proposed signature scheme is not only asymptotically almost compact but also practical for concrete parameters in the sense that the public key has 29 group elements, and the signature consists of two group elements and two exponents for 80-bit security. Note that the Waters signature scheme, which is the previous best digital signature scheme in the same category (CDH assumption, standard model), requires linear-sized public keys in the security parameter, particularly those with 164 group elements for 80-bit security. To achieve our goal, we revisited the CDH-based signature scheme proposed by Hohenberger and Waters (EUROCRYPT 2009), which is a stateful signature scheme but achieves asymptotically compact parameters in the sense that its public key and signature consist of constant group elements. We modify the Hohenberger-Waters signature scheme to remove the state information from the signatures. More precisely, we use programmable hashes and random tags, instead of counters which is the state information maintained by a signer. To prove the security of the proposed signature scheme, we developed prefix-guessing technique for random tags. Note that the prefix-guessing technique was first introduced by Hohenberger and Waters (CRYPTO 2009) and was originally used for message queries.-
dc.language영어-
dc.language.isoen-
dc.publisherSPRINGER-
dc.titleShort Signatures from Diffie-Hellman: Realizing Almost Compact Public Key-
dc.typeArticle-
dc.contributor.affiliatedAuthorSeo, Jae Hong-
dc.identifier.doi10.1007/s00145-016-9234-8-
dc.identifier.scopusid2-s2.0-84981244319-
dc.identifier.wosid000405794700004-
dc.identifier.bibliographicCitationJOURNAL OF CRYPTOLOGY, v.30, no.3, pp.735 - 759-
dc.relation.isPartOfJOURNAL OF CRYPTOLOGY-
dc.citation.titleJOURNAL OF CRYPTOLOGY-
dc.citation.volume30-
dc.citation.number3-
dc.citation.startPage735-
dc.citation.endPage759-
dc.type.rimsART-
dc.type.docType정기학술지(Article(Perspective Article포함))-
dc.description.journalClass1-
dc.description.isOpenAccessY-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalResearchAreaMathematics-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.relation.journalWebOfScienceCategoryMathematics, Applied-
dc.subject.keywordPlusIDENTITY-BASED ENCRYPTION-
dc.subject.keywordPlusSIGN SIGNATURES-
dc.subject.keywordPlusSECURE IBE-
dc.subject.keywordPlusRSA-
dc.subject.keywordAuthorDigital Signature-
dc.subject.keywordAuthorStandard Model-
dc.subject.keywordAuthorComputational Diffie-Hellman-
dc.identifier.urlhttps://link.springer.com/article/10.1007/s00145-016-9234-8-
Files in This Item
Go to Link
Appears in
Collections
서울 자연과학대학 > 서울 수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Seo, Jae Hong photo

Seo, Jae Hong
COLLEGE OF NATURAL SCIENCES (DEPARTMENT OF MATHEMATICS)
Read more

Altmetrics

Total Views & Downloads

BROWSE