Skip to main content

Relaxing Tamper-Resistance Requirements for Smart Cards by Using (Auto-)Proxy Signatures

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1820))

Abstract

We address the problem of relaxing tamper-resistance requirements for smart cards by deriving short-term asymmetric keys from a long-term asymmetric signature key, while increasing as few as possible the amount of memory necessary to store them. This leads us to consider (auto-)proxy signatures in the sense of Mambo, Usada and Okamoto [MUO], and to provide a generic and secure method for constructing such schemes. Then we give six different schemes generated this way, among which all the proxy signature schemes known to date appear as particular cases, and compare them in terms of efficiency, flexibility and transparency.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory IT-22, 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  2. Digital Signature Standard. FIPS 186, US Department of Commerce/NIST (1994)

    Google Scholar 

  3. El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  4. Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  5. Girault, M.: Self-certified public keys. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 490–497. Springer, Heidelberg (1991)

    Google Scholar 

  6. Guillou, L.C., Quisquater, J.J.: A practical zero-knowledge protocol fitted to security microprocessors minimizing both transmission and memory. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 123–128. Springer, Heidelberg (1988)

    Google Scholar 

  7. Horster, P., Michels, M., Petersen, H.: Meta-Message recovery and meta blind signature schemes based on the discrete logarithm problem and their applications. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 224–237. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  8. Kim, S., Park, S., Won, D.: Proxy signatures, revisited. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 223–232. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  9. Mambo, M., Usada, K., Okamoto, E.: Proxy signatures: delegation of the power to sign messages. IEICE Trans. Fundamentals E79-A(9), 1338–1354 (1996)

    Google Scholar 

  10. Nyberg, K., Rueppel, R.: A new signature scheme based on the DSA giving message recovery. In: Proceedings of 1st ACM Conference on Computer and Communications Security, pp. 58–61. ACM Press, New York (1993)

    Chapter  Google Scholar 

  11. Ong, H., Schnorr, C.: Fast signature generation with a Fiat Shamir-like scheme. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 432–440. Springer, Heidelberg (1991)

    Google Scholar 

  12. Petersen, H., Horster, P.: Self-certified public keys – Concepts and applications. In: Proc. of Communications and Multimedia Security 1997, pp. 102–116. Chapman & Hall, Boca Raton (1997)

    Google Scholar 

  13. Poupard, G., Stern, J.: A practical and provably secure design for on the fly authentication and signature generation. In: EUROCRYPT 1998. LNCS, vol. 1403, pp. 422–436. Springer, Heidelberg (1998)

    Google Scholar 

  14. Rabin, M.O.: Digitalized signatures and public-key functions as intractable as factorization. MIT/LCS/TR-212, MIT Lab. for Computer Science, Cambridge (1979)

    Google Scholar 

  15. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. CACM 21(2), 120–126 (1991)

    MathSciNet  Google Scholar 

  16. Schnorr, C.P.: Efficient identification and signature for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, Heidelberg (1990)

    Google Scholar 

  17. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  18. Yen, S.M., Laih, C.S.: New digital signature scheme based on discrete logarithm. Electronics Letters 29(12), 1120–1121 (1993)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Girault, M. (2000). Relaxing Tamper-Resistance Requirements for Smart Cards by Using (Auto-)Proxy Signatures. In: Quisquater, JJ., Schneier, B. (eds) Smart Card Research and Applications. CARDIS 1998. Lecture Notes in Computer Science, vol 1820. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10721064_14

Download citation

  • DOI: https://doi.org/10.1007/10721064_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67923-3

  • Online ISBN: 978-3-540-44534-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics