Skip to main content

An Improved Fast Signature Scheme without Online Multiplication

  • Conference paper
Financial Cryptography (FC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2357))

Included in the following conference series:

Abstract

In this paper, we propose a fast signature scheme which is derived from three-pass identification scheme. Our signature scheme would require a modular exponentiation as preprocessing. However, no multiplication is used in the actual (i.e. on-line) signature generation. This means that the phase involves only a hashing operation, addition and a modular reduction. So far, some fast signature schemes called on the fly signatures were proposed. In those schemes the modular reduction is eliminated in the on-line phase. Therefore, our approach to obtain the fast on-line signature is different from theirs. This paper is the first approach for the fast signature scheme without on-line modular multiplication.

This work has been supported by the Telecommunications Advancement Organization of Japan under the grant for international joint research related to information-communications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. P. Barrett: “Implementing of the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor”, Advances in cryptology-Crypto’86, Lecture Notes in Computer Science 263, Springer-Verlag, pp. 311–323, 1987.

    Google Scholar 

  2. M. Bellare and P. Rogaway: “Random oracles are practical: a paradigm for designing efficient protocols”, Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS), 1993.

    Google Scholar 

  3. I. Damgård: “Collision free hash functions and public key signature schemes”, Advances in cryptology-Eurocrypt’87, Lecture Notes in Computer Science 304, Springer-Verlag, pp. 203–216, 1988.

    Google Scholar 

  4. A. Fiat and A. Shamir: “How to Prove Yourself: practical solutions of identification and signature problems”, Advances in cryptology-Crypto’86, Lecture Notes in Computer Science 263, Springer-Verlag, pp. 186–194, 1987.

    Google Scholar 

  5. U. Feige, A. Fiat and A. Shamir: “Zero-knowledge proofs of identity”, Journal of cryptology, vol.1, pp. 77–95, 1988.

    Article  MATH  Google Scholar 

  6. M. Girault: “Self-certified public keys”, Advances in cryptology-Eurocrypt’91, Lecture Notes in Computer Science 547, Springer-Verlag, pp. 490–497, 1992.

    Google Scholar 

  7. L. C. Guillou and J. J. Quisquater: “A’ paradoxal’ identity-based signature scheme resulting from zero-knowledge”, Advances in cryptology-Crypto’88, Lecture Notes in Computer Science 403, Springer-Verlag, pp. 216–231, 1989.

    Google Scholar 

  8. A. Karatsuba and Yu. Ofman: “Multiplication of multidigit numbers on automata”, Soviet Physics-Koklady, vol.7, pp. 595–596, 1963.

    Google Scholar 

  9. D. E. Knuth: “Seminumerical Algorithms”, The art of computer programming, vol.2, Second edition, Addison-Wesley, 1981.

    Google Scholar 

  10. D. E. Knuth: “Sorting and Searching”, The art of computer programming, vol.3, Second edition, Addison-Wesley, 1998.

    Google Scholar 

  11. P. Montgomery: “Modular multiplication without trial division”, Mathematics of computation, vol.44, pp. 519–521, 1985.

    Article  MATH  Google Scholar 

  12. D. Naccache, D. M’raihi, S. Vaudenay and D. Raphaeli: “Can DSA be improved?”, Advances in cryptology-Eurocrypt’94, Lecture Notes in Computer Science 950, 1995.

    Chapter  Google Scholar 

  13. National Institute of Standards and Technology (NIST): “Secure hash standards (SHS)”, Federal Information Processing Standards, 1995.

    Google Scholar 

  14. K. Ohta and T. Okamoto: “On Concrete Security Treatment of Signatures Derived from Identification”, Advances in cryptology-Crypto’ 98, Lecture Notes in Computer Science 1462, pp. 354–369, 1998.

    Chapter  Google Scholar 

  15. T. Okamoto, M. Tada and A. Miyaji “Proposal of Efficient Signature Schemes based on Factoring”, Trans. IPSJ, Vol.42 No. 8, pp. 2123–2133, 2001.

    Google Scholar 

  16. D. Pointcheval: “The Composite Discrete Logarithm and Secure Authentication”, Advances in cryptology-PKC’00, Lecture Notes in Computer Science 1751, 2000.

    Google Scholar 

  17. D. Pointcheval and J. Stern: “Security arguments for digital signatures and blind signatures”, Journal of cryptology, vol.13, no.3, Springer-Verlag, pp. 361–396, 2000.

    Article  MATH  Google Scholar 

  18. J. Pollard: “Monte Carlo methods for index computation mod p”, Mathematics of Computation, vol 32, pp. 918–924, 1978.

    Article  MATH  Google Scholar 

  19. G. Poupard and J. Stern: “Security analysis of a practical’ on the fly’ authentication and signature generation”, Advances in cryptology-Eurocrypt’98, Lecture Notes in Computer Science 1403, Springer-Verlag, pp. 422–436, 1998.

    Chapter  Google Scholar 

  20. G. Poupard and J. Stern: “On the fly signatures based on factoring”, Proceedings of the 6th ACM Conference on Computer and Communications Security (CCS), pp. 48–57, 1999.

    Google Scholar 

  21. R. L. Rivest: “The MD5 message-digest algorithm”, Internet Request for Comments, RFC 1321, 1992.

    Google Scholar 

  22. C. P. Schnorr: “Efficient signature generation by smart cards”, Journal of cryptology, vol.4, Springer-Verlag, pp. 161–174, 1991.

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 IFCA/Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Okamoto, T., Tada, M., Miyaji, A. (2003). An Improved Fast Signature Scheme without Online Multiplication. In: Blaze, M. (eds) Financial Cryptography. FC 2002. Lecture Notes in Computer Science, vol 2357. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36504-4_12

Download citation

  • DOI: https://doi.org/10.1007/3-540-36504-4_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00646-6

  • Online ISBN: 978-3-540-36504-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics