Skip to main content

On the efficiency of one-time digital signatures

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '96 (ASIACRYPT 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1163))

Abstract

Digital signature schemes based on a general one-way function without trapdoor offer two potential advantages over digital signature schemes based on trapdoor one-way functions such as the RSA system: higher efficiency and much more freedom in choosing a cryptographic function to base the security on. Such a scheme is characterized by a directed acyclic computation graph and an antichain in a certain partially ordered set defined by the graph. Several results on the achievable efficiency of such schemes are proved, where the efficiency of a scheme is defined as the ratio of the size of messages that can be signed and the number of one-way function evaluations needed for setting up the system. For instance, the maximal achievable efficiency for trees is shown to be equal to a constant γ ≈ 0.4161426 and a family of general graphs with substantially greater efficiency 0.476 is demonstrated. This construction appears to be close to optimal.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Bleichenbacher and U.M. Maurer, Directed acyclic graphs, one-way functions and digital signatures, Advances in Cryptology — CRYPTO '94, Y. Desmedt(ed.), Lecture Notes in Computer Science, Berlin: Springer-Verlag, vol. 839, pp. 75–82, 1994.

    Google Scholar 

  2. D. Bleichenbacher and U.M. Maurer, Optimal tree-based one-time digital signature schemes, Proc. 13th Symp. on Theoretical Aspects of Computer Science (STACS'96), C. Puech and R. Reischuk (eds.), Lecture Notes in Computer Science, Berlin: Springer-Verlag, vol. 1046, pp. 363–374, 1996.

    Google Scholar 

  3. J.N.E. Bos and D. Chaum, Provably unforgeable signatures, Advances in Cryptology — CRYPTO '92, E. Brickell (ed.), Lecture Notes in Computer Science, Berlin: Springer Verlag, vol. 740, pp. 1–14, 1993.

    Google Scholar 

  4. N. de Brujin, C. A. van Ebbenhorst Tengebergen, and D. R. Kruyswijk, “On the set of divisors of a number,” Nieuw Arch. Wisk, vol. 23, pp. 191–193, 1952.

    Google Scholar 

  5. S. Even, O. Goldreich and S. Micali, On-line/off-line digital signatures, Advances in Cryptology — CRYPTO '89, Lecture Notes in Computer Science, G. Brassard (ed.), Berlin: Springer Verlag, vol. 435, pp. 263–275, 1990.

    Google Scholar 

  6. N. Ferguson, personal communication, 1994.

    Google Scholar 

  7. L. Lamport, Constructing digital signatures from a one-way function, Technical Report SRI Intl. CSL 98, 1979.

    Google Scholar 

  8. R. Merkle, A certified digital signature, Advances in Cryptology — CRYPTO '89, Lecture Notes in Computer Science, G. Brassard (ed.), Berlin: Springer Verlag, vol. 435, pp. 218–238, 1990.

    Google Scholar 

  9. C. Meyer and S. Matyas, Cryptography — a new dimension in computer data security, John Wiley & Sons, Inc., 1982.

    Google Scholar 

  10. M. Naor and M. Yung, Universal one-way hash functions and their cryptographic significance, Proc. 21st ACM Symp. on Theory of Computing (STOC), pp. 33–43, 1989.

    Google Scholar 

  11. R.L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol. 21, no. 2, pp. 120–126, 1978.

    Article  Google Scholar 

  12. J. Rompel, One-way functions are necessary and sufficient for secure signatures, Proc. 22nd ACM Symp. on Theory of Computing (STOC), pp. 387–394, 1990.

    Google Scholar 

  13. C.P. Schnorr, Efficient identification and signatures for smart cards, Advances in Cryptology — Crypto '89, Lecture Notes in Computer Science, G. Brassard (ed.), Berlin: Springer-Verlag, vol. 435, pp. 239–252, 1990.

    Google Scholar 

  14. S. Vaudenay, One-time identification with low memory, Proc. of EUROCODE '92, Lecture Notes in Computer Science, Springer Verlag. CISM Courses and Lectures, no. 339, International Centre for Mechanical Sciences, P. Camion, P. Charpin and S. Harari (eds.), Berlin: Springer-Verlag, pp. 217–228, 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Bleichenbacher, D., Maurer, U. (1996). On the efficiency of one-time digital signatures. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034843

Download citation

  • DOI: https://doi.org/10.1007/BFb0034843

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics