Skip to main content

Security of Blind Discrete Log Signatures against Interactive Attacks

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2229))

Included in the following conference series:

Abstract

We present a novel parallel one-more signature forgery against blind Okamoto-Schnorr and blind Schnorr signatures in which an attacker interacts some l times with a legitimate signer and produces from these interactions l + 1 signatures. Security against the new attack requires that the following ROS-problem is intractable: find an overdetermined,s olvable system of linear equations modulo q withrandom inhomogenities (right sides).

There is an inherent weakness in the security result of Pointcheval and Stern. Theorem 26[PS00] does not cover attacks with 4 parallel interactions for elliptic curves of order 2200. That would require the intractability of the ROS-problem, a plausible but novel complexity assumption. Conversely, assuming the intractability of the ROS-problem, we show that Schnorr signatures are secure in the random oracle and generic group model against the one-more signature forgery.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abe: A Secure Three-move Blind Signature Scheme for Polynomially Many Signatures. Proc. Eurocrypt’01, LNCS 2045, pp. 136–151, 2001.

    Google Scholar 

  2. M. Abe and T. Okamoto: Provably Secure Partially Blind Signatures. Proc. Crypto’00, LNCS 1880, pp. 271–286, 2000.

    Google Scholar 

  3. D. Chaum and T.P. Pedersen Wallet Databases with Observers. Proc. Crypto’92, LNCS 740, pp. 89–105, 1992.

    Google Scholar 

  4. D. Boneh and R.J. Lipton: Algorithms for black-box.elds and their application in cryptography. Proc. Crypto’96, LNCS 1109, pp. 283–297, 1996.

    Google Scholar 

  5. M. Bellare and P. Rogaway: Random Oracles are Practical: a Paradigms for Designing Efficient Protocols. Proc. 1st ACM Conference on Computer Communication Security, pp. 62–73, 1993.

    Google Scholar 

  6. R. Canetti, O. Goldreich and S. Halevi: The Random Oracle Methodology, Revisited. Proc. STOC’98, ACM Press, pp. 209–218, 1998.

    Google Scholar 

  7. M. Fischlin: A Note on Security Proofs in the Generic Model. Proc. Asiacrypt’ 00, LNCS 1976, Springer-Verlag, pp. 458–469, 2000.

    Google Scholar 

  8. U. Feige, A. Fiat and A. Shamir: Zero-knowledge proofs of identity. Journal of Cryptology, 1, pp. 77–94, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  9. A. Fiat and A. Shamir: How to Prove Yourself: Practical Solutions of Identification and Signature Problems. Proc. Crypto’86, LNCS 263, pp. 186–194, 1987.

    Google Scholar 

  10. J. Håstad: Some Optimal Inapproximability Results. Proc. ACM Symposium on Theory of Computing 1997, ACM Press, pp. 1–10, 1997.

    Google Scholar 

  11. V.I. Nechaev: Complexity of a Determinate Algorithm for the Discrete Logarithm. Mathematical Notes 55, pp. 165–172, 1994.

    Article  MathSciNet  Google Scholar 

  12. T. Okamoto: Provably Secure Identi.cation Schemes and Corresponding Signature Schemes. Proc. Crypto’92, LNCS 740, Springer-Verlag, pp. 31–53, 1992.

    Google Scholar 

  13. D. Pointcheval: Strengthened Security for Blind Signatures. Proc. Eurocrypt’ 98 LNCS 1403, Springer Verlag, pp. 391–405, 1998.

    Google Scholar 

  14. D. Pointcheval: The Composite Discrete Logarithm and Secure Authentication. Proc. PKC’2000, LNCS 1751, Springer-Verlag, pp. 113–128, 2000.

    Google Scholar 

  15. D. Pointcheval and J. Stern: Security Proofs for Signature Schemes. Proc. Eurocrypt’96, LNCS 1070, Springer-Verlag, pp. 387–398, 1996.

    Google Scholar 

  16. D. Pointcheval and J. Stern: Provably Secure Blind Signature Schemes. Proc. Asiacrypt’96, LNCS 1163, Springer Verlag, pp. 387–393, 1996.

    Google Scholar 

  17. D. Pointcheval and J. Stern: Security Arguments for Digital Signatures and Blind Signatures. Journal of Ctyptology, 13, 3, pp. 361–396, 2000.

    Article  MATH  Google Scholar 

  18. C.P. Schnorr: Efficient Signature Generation for Smart Cards. Journal of Cryptology 4, pp. 161-174, 1991.

    Google Scholar 

  19. C.P. Schnorr and M. Jakobsson: Security of Signed ElGamal Encryption. Proc. Asiacrypt’00, LNCS, Springer-Verlag, 2000.

    Google Scholar 

  20. C.P. Schnorr: Small Generic Hardcore Subsets for the Discrete Logarithm: Short Secret DL-Keys. Information and Processing Letters, 79, pp. 93–98, 2001.

    MATH  MathSciNet  Google Scholar 

  21. C.P. Schnorr: Security of DL-Encryption and Signatures Against Generic Attacks, a Survey. Proc. of Public-Key Cryptography and Computational Number Theory Conference, Warsaw Sept. 2000, Eds. K. Alster, H.C. Williams, J. Urbanowicz. De Gruyter GMBH, July, 2001.

    Google Scholar 

  22. V. Shoup: Lower Bounds for Discrete Logarithms and Related Problems. Proc. Eurocrypt’97, LNCS 1233, Springer-Verlag, pp. 256–266, 1997.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schnorr, C.P. (2001). Security of Blind Discrete Log Signatures against Interactive Attacks. In: Qing, S., Okamoto, T., Zhou, J. (eds) Information and Communications Security. ICICS 2001. Lecture Notes in Computer Science, vol 2229. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45600-7_1

Download citation

  • DOI: https://doi.org/10.1007/3-540-45600-7_1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42880-0

  • Online ISBN: 978-3-540-45600-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics