Skip to main content

Transitive Signature Schemes

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2271))

Abstract

We introduce and provide the first example of a transitive digital signature scheme. Informally, this is a way to digitally sign vertices and edges of a dynamically growing, transitively closed, graph G so as to guarantee the following properties:

Given the signatures of edges (u, v) and (v,w), anyone can easily derive the digital signature of the edge (u,w).

It is computationaly hard for any adversary to forge the digital signature of any new vertex or other edge of G, even if he can request the legitimate signer to digitally sign any number of G’s vertices and edges of his choice in an adaptive fashion (i.e., even if he can choose which vertices and edges the legitimate signer should sign next after he sees the legitimate signatures of the ones requested so far).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. V. Aho, M. R. Garey, and J. D. Ullman. The transitive reduction of a directed graph. SIAM J. Comput., 1:131–137, 1972.

    Article  MATH  MathSciNet  Google Scholar 

  2. Matt Blaze, Gerrit Bleumer, and Martin Strauss. Divertible protocols and atomic proxy cryptography. In Kaisa Nyberg, editor, Proceedings EUROCRYPT’ 98, pages 127–144. Springer, 1998.

    Google Scholar 

  3. D. Chaum, E. van Heijst, and B. Pfitzmann. Cryptographically strong undeniable signatures, unconditionally secure for the signer. In J. Feigenbaum, editor, Proceedings CRYPTO’ 91, pages 470–484. Springer, 1992. Lecture Notes in Computer Science No. 576.

    Google Scholar 

  4. David Chaum. Blind signatures for untraceable payments. In R. L. Rivest, A. Sherman, and D. Chaum, editors, Proceedings CRYPTO 82, pages 199–203, New York, 1983. Plenum Press.

    Google Scholar 

  5. David Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030–1044, Oct 1985.

    Article  Google Scholar 

  6. Thomas H. Cormen, Charles E. Leiserson, and Ronald L. Rivest. Introduction to Algorithms. MIT Press/McGraw-Hill, 1990.

    Google Scholar 

  7. D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. In Proc. STOC’ 91, pages 542–552. ACM, 1991.

    Google Scholar 

  8. Joan Feigenbaum. Encrypting problem instances: Or...can you take advantage of someone without having to trust him? In H. C. Williams, editor, Proceedings CRYPTO 85, pages 477–488. Springer, 1986. Lecture Notes in Computer Science No. 218.

    Google Scholar 

  9. Joan Feigenbaum and Michael Merritt. Open questions, talk abstracts, and summary of discussions. In DIMACS Series in Discrete Mathematics and Theoretical Computer Science, volume 2, pages 1–45, 1991.

    MathSciNet  Google Scholar 

  10. Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM, 17(2):281–308, April 1988.

    Article  MATH  MathSciNet  Google Scholar 

  11. Robert Johnson, David Molnar, Dawn Song, and David Wagner. Homomorphic signature schemes. In Topics in Cryptology-CT-RSA 2002, pages 244–262. Springer, 2002. Lecture Notes in Computer Science No. 2271 (This Volume).

    Chapter  Google Scholar 

  12. Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.

    Google Scholar 

  13. T.P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In J. Feigenbaum, editor, Proceedings CRYPTO’ 91, pages 129–140. Springer, 1992. Lecture Notes in Computer Science No. 576.

    Google Scholar 

  14. Ronald L. Rivest, Leonard Adleman, and Michael L. Dertouzos. On data banks and privacy homomorphisms. In R. DeMillo, D. Dobkin, A. Jones, and R. Lipton, editors, Foundations of Secure Computation, pages 169–180. Academic Press, 1978.

    Google Scholar 

  15. Tomas Sander, Adam Young, and Moti Yung. Non-interactive cryptocomputing for NC 1. In Proceedings 40th IEEE Symposium on Foundations of Computer Science, pages 554–566, New York, 1999. IEEE.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Micali, S., Rivest, R.L. (2002). Transitive Signature Schemes. In: Preneel, B. (eds) Topics in Cryptology — CT-RSA 2002. CT-RSA 2002. Lecture Notes in Computer Science, vol 2271. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45760-7_16

Download citation

  • DOI: https://doi.org/10.1007/3-540-45760-7_16

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43224-1

  • Online ISBN: 978-3-540-45760-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics