Short signatures from weaker assumptions

  • Authors:
  • Dennis Hofheinz;Tibor Jager;Eike Kiltz

  • Affiliations:
  • Institut für Kryptographie und Sicherheit, Karlsruhe Institute of Technology, Germany;Horst-Görtz Institute for IT Security, Ruhr-University, Bochum, Germany;Horst-Görtz Institute for IT Security, Ruhr-University, Bochum, Germany

  • Venue:
  • ASIACRYPT'11 Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

We provide constructions of (m,1)-programmable hash functions (PHFs) for m≥2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into the generic constructions by Hofheinz and Kiltz (J. Cryptol. 2011) to yield digital signature schemes from the strong RSA and strong q-Diffie-Hellman assumptions. As another application of PHFs, we propose new and efficient constructions of digital signature schemes from weaker assumptions, i.e., from the (standard, non-strong) RSA and the (standard, non-strong) q-Diffie-Hellman assumptions. The resulting signature schemes offer interesting tradeoffs between efficiency/signature length and the size of the public-keys. For example, our q-Diffie-Hellman signatures can be as short as 200 bits; the signing algorithm of our Strong RSA signature scheme can be as efficient as the one in RSA full domain hash; compared to previous constructions, our RSA signatures are shorter (by a factor of roughly 2) and we obtain a considerable efficiency improvement (by an even larger factor). All our constructions are in the standard model, i.e., without random oracles.