New Constructions of Fail-Stop Signatures and Lower Bounds (Extended Abstract)

  • Authors:
  • Eugène van Heijst;Torben P. Pedersen;Birgit Pfitzmann

  • Affiliations:
  • -;-;-

  • Venue:
  • CRYPTO '92 Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology
  • Year:
  • 1992

Quantified Score

Hi-index 0.00

Visualization

Abstract

With a fail-stop signature scheme, the supposed signer of a forged signature can prove to everybody else that it was a forgery. Thus the signer is secure even against computationally unrestricted forgers. Until recently, efficient constructions were only known for restricted cases, but at Eurocrypt '92, van Heijst and Pedersen presented an efficient general scheme, where the unforgeability is based on the discrete logarithm.We present a similar scheme based on factoring: Signing a message block requires approximately one modular exponentiation, and testing it requires a little more than two exponentiations. It is useful to have such alternative constructions in case one of the unproven assumptions is broken.With all fail-stop signatures so far, the size of the secret key is linear in the number of messages to be signed. In one sense, we prove that this cannot be avoided: The signer needs so many secretly chosen random bits. However, this does not imply that these bits ever have to be secredy stored at the same time: We present a practical construction with only logarithmic secret storage and a less practical one where the amount of secret storage is constant.We also prove rather small lower bounds for the length of public keys and signatures. All three lower bounds are within a small factor of what can be achieved with one of the known schemes.Finally, we prove that with unconditionally secure signatures, like those presented by Chaum and Roijakkers at Crypto '90, the length of a signature is at least linear in the number of participants who can test it. This shows that such schemes cannot be as efficient as fail-stop signatures.