An Identification Scheme with Tight Reduction

نویسندگان

  • Seiko Arita
  • Natsumi Kawashima
چکیده

There are three well-known identification schemes: the Fiat-Shamir, GQ and Schnorr identification schemes. All of them are proven secure against the passive or active attacks under some numbertheoretic assumptions. However, efficiencies of the reductions in those proofs of security are not tight, because they require “rewinding” a cheating prover. We show an identification scheme IDKEA1, which is an enhanced version of the Schnorr scheme. Although it needs the four exchanges of messages and slightly more exponentiations, the IDKEA1 is proved to be secure under the KEA1 and DLA assumptions with tight reduction. The idea underlying the IDKEA1 is to use an extractable commitment for prover’s commitment. In the proof of security, the simulator can open the commitment in two different ways: one by the non-black-box extractor of the KEA1 assumption and the other through the simulated transcript. This means that we don’t need to rewind a cheating prover and can prove the security without loss of the efficiency of reduction. key words: identification scheme, rewinding, KEA1 assumption, tight reduction

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

New Signature Schemes with Coupons and Tight Reduction

Amongst provably secure signature schemes, two distinct classes are of particular interest: the ones with tight reduction (e.g., RSA-PSS), and those which support the use of coupons (e.g., Schnorr signature). This paper introduces a new generic signature scheme based on any zero-knowledge identification protocol Z and signature scheme S verifying basic security properties. The so-obtained signa...

متن کامل

Robust Identification of Smart Foam Using Set Mem-bership Estimation in A Model Error Modeling Frame-work

The aim of this paper is robust identification of smart foam, as an electroacoustic transducer, considering unmodeled dynamics due to nonlinearities in behaviour at low frequencies and measurement noise at high frequencies as existent uncertainties. Set membership estimation combined with model error modelling technique is used where the approach is based on worst case scenario with unknown but...

متن کامل

An Identification Scheme Based on KEA1 Assumption

There are three well-known identification schemes: Fiat-Shamir, GQ and Schnorr identification schemes. All of them are proven secure against passive or active attacks under number theoretic assumptions. However, the efficiencies of reductions in those proofs are not tight, since they need “rewinding.” We show an identification scheme IDKEA1. Although it needs four exchanges of messages and slig...

متن کامل

Tightly-Secure Signatures from Five-Move Identification Protocols

We carry out a concrete security analysis of signature schemes obtained from five-move identification protocols via the Fiat-Shamir transform. Concretely, we obtain tightly-secure signatures based on the computational Diffie-Hellman (CDH), the short-exponent CDH, and the Factoring (FAC) assumptions. All our signature schemes have tight reductions to search problems, which is in stark contrast t...

متن کامل

Efficient Identity-Based Encryption with Tight Security Reduction

In a famous paper of Crypto’01, Boneh and Franklin proposed the first identity-based encryption scheme (IBE), around fifteen years after the concept was introduced by Shamir. Their scheme security (more precisely, the notion of resistance against an IND-ID-CCA attacker) relies in the random oracle model. However, the reduction is far from being tight, and notably depends on the number of extrac...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • IEICE Transactions

دوره 90-A  شماره 

صفحات  -

تاریخ انتشار 2007