File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Is the notion of divisible on-line/off-line signatures stronger than on-line/off-line signatures?

TitleIs the notion of divisible on-line/off-line signatures stronger than on-line/off-line signatures?
Authors
KeywordsDOS-EU-CMA
Divisible on-line/off-line signatures
On-line/off-line signatures
OS-EU-CMA
Issue Date2009
Citation
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2009, v. 5848 LNCS, p. 129-139 How to Cite?
AbstractOn-line/Off-line signatures are useful in many applications where the signer has a very limited response time once the message is presented. The idea is to perform the signing process in two phases. The first phase is performed off-line before the message to be signed is available and the second phase is performed on-line after the message to be signed is provided. Recently, in CT-RSA 2009, Gao et al. made a very interesting observation that most of the existing schemes possess the following structure. In the off-line phase, a partial signature, called the off-line token is computed first. Upon completion of the on-line phase, the off-line token constitutes part of the full signature. They considered the "off-line token exposure problem" in which the off-line token is exposed in the off-line phase and introduced a new model to capture this scenario. While intuitively the new requirement appears to be a stronger notion, Gao et al. cannot discover a concrete attack on any of the existing schemes under the new model. They regard clarifying the relationship between the models as an open problem. In this paper, we provide an affirmative answer to this open problem. We construct an On-line/Off-line signature scheme, which is secure under the ordinary security model whilst it is insecure in the new model. Specifically, we present a security proof under the old model and a concrete attack of the scheme under the new model. This illustrates that the new model is indeed stronger. © Springer-Verlag 2009.
Persistent Identifierhttp://hdl.handle.net/10722/280475
ISSN
2023 SCImago Journal Rankings: 0.606

 

DC FieldValueLanguage
dc.contributor.authorAu, Man Ho-
dc.contributor.authorSusilo, Willy-
dc.contributor.authorMu, Yi-
dc.date.accessioned2020-02-17T14:34:08Z-
dc.date.available2020-02-17T14:34:08Z-
dc.date.issued2009-
dc.identifier.citationLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2009, v. 5848 LNCS, p. 129-139-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/280475-
dc.description.abstractOn-line/Off-line signatures are useful in many applications where the signer has a very limited response time once the message is presented. The idea is to perform the signing process in two phases. The first phase is performed off-line before the message to be signed is available and the second phase is performed on-line after the message to be signed is provided. Recently, in CT-RSA 2009, Gao et al. made a very interesting observation that most of the existing schemes possess the following structure. In the off-line phase, a partial signature, called the off-line token is computed first. Upon completion of the on-line phase, the off-line token constitutes part of the full signature. They considered the "off-line token exposure problem" in which the off-line token is exposed in the off-line phase and introduced a new model to capture this scenario. While intuitively the new requirement appears to be a stronger notion, Gao et al. cannot discover a concrete attack on any of the existing schemes under the new model. They regard clarifying the relationship between the models as an open problem. In this paper, we provide an affirmative answer to this open problem. We construct an On-line/Off-line signature scheme, which is secure under the ordinary security model whilst it is insecure in the new model. Specifically, we present a security proof under the old model and a concrete attack of the scheme under the new model. This illustrates that the new model is indeed stronger. © Springer-Verlag 2009.-
dc.languageeng-
dc.relation.ispartofLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)-
dc.subjectDOS-EU-CMA-
dc.subjectDivisible on-line/off-line signatures-
dc.subjectOn-line/off-line signatures-
dc.subjectOS-EU-CMA-
dc.titleIs the notion of divisible on-line/off-line signatures stronger than on-line/off-line signatures?-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-642-04642-1_12-
dc.identifier.scopuseid_2-s2.0-77952728276-
dc.identifier.volume5848 LNCS-
dc.identifier.spage129-
dc.identifier.epage139-
dc.identifier.eissn1611-3349-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats