Escure Signature Schemes based on Interactive Protocols

  • Authors:
  • Ronald Cramer;Ivan Damgård

  • Affiliations:
  • -;-

  • Venue:
  • CRYPTO '95 Proceedings of the 15th Annual International Cryptology Conference on Advances in Cryptology
  • Year:
  • 1995

Quantified Score

Hi-index 0.00

Visualization

Abstract

Given only an interactive protocol of a certain type as a primitive, we can build a (non-interactive) signature scheme that is secure in the strongest sense of Goldwasser, Micali and Rivest (see [11]): not existentially forgeable under adaptively chosen message attacks. There are numerous examples of primitives that satisfy our conditions, e.g. Feige-Fiat-Shamir, Schnorr, Guillou-Quisquater, Okamoto and Brickell-Mc.Curley ([9], [17], [12], [15], [3]).A main consequence is that efficient and secure signature schemes can now also be based on computationally difficult problems other than factoring (see [11]), such as the discrete logarithm problem.In fact, the existence of one-way group homomorphisms is a sufficient assumption to support our construction. As we also demonstrate that our construction can be based on claw-free pairs of trapdoor permutations, our results can be viewed as a generalization of [11].