Skip to main content

Formal Security Proofs for a Signature Scheme with Partial Message Recovery

  • Conference paper
  • First Online:
Book cover Topics in Cryptology — CT-RSA 2001 (CT-RSA 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2020))

Included in the following conference series:

Abstract

The Pintsov-Vanstone signature scheme with partial message recovery (PVSSR) is a signature scheme with low message expansion (overhead) and variable length recoverable and non-recoverable message parts. The scheme uses three cryptographic primitives: a symmetric cipher, hash function and an elliptic curve group. We give three security proofs for PVSSR in this paper. Each proof makes a concrete and necessary assumption about one primitive, and models the other two primitives by idealizations. Thus, PVSSR with a strong cipher may offer greater security than other common variants of ElGamal signatures.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abe and T. Okamoto, “A signature scheme with message recovery as secure as discrete logarithm”, Asiacrypt’99, LNCS 1716 (1999) 378–389.

    Google Scholar 

  2. W. Aiello, et al., “Security amplification by composition: the case of doublyiterated, ideal ciphers”, Crypto’98, LNCS 1462 (1998) 390–407.

    Google Scholar 

  3. M. Bellare, et al., “A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation”, Proc. 38th FOCS, 1997, 394–403.

    Google Scholar 

  4. M. Bellare and P. Rogaway, “Random oracles are practical: a paradigm for designing efficient protocols”, 1st ACM Conference on Computer and Communications Security, (1993) 62–73.

    Google Scholar 

  5. M. Bellare and P. Rogaway, “The exact security of digital signatures-how to sign with RSA and Rabin”, Eurocrypt’96, LNCS 1070 (1996) 399–416.

    Google Scholar 

  6. M. Bellare and P. Rogaway, “Collision-resistant hashing: towards making UO-WHFs practical”, Crypto’97, LNCS 1294 (1997) 470–484.

    Google Scholar 

  7. R. Canetti, O. Goldreich and S. Halevi, “The random oracle methodology, revisited (preliminary version)”, Proc. 30th STOC, 1998, 209–218.

    Google Scholar 

  8. “Postage Indicia Standard” for Canada Post, Draft Version 1.2, 1999.

    Google Scholar 

  9. R. Cramer and V. Shoup, “A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack”, Crypto’98, LNCS 1462 (1998) 13–25.

    Google Scholar 

  10. M. Jakobsson and C. P. Schnorr, “Security of discrete log cryptosystems in the random oracle + generic model”, presented at the Conference on The Mathematics of Public-Key Cryptography, The Fields Institute, Toronto, Canada, (1999).

    Google Scholar 

  11. D. Naccache and J. Stern, “Signing on a postcard”, Proceedings of the Fourth Annual Conference on Financial Cryptography 2000, to appear.

    Google Scholar 

  12. M. Naor and M. Yung, “Universal one-way hash functions and their cryptographic applications”, Proc. 21st STOC, ACM (1989), 33–43.

    Google Scholar 

  13. K. Nyberg and R. Rueppel, “Message recovery for signature schemes based on the discrete logarithm problem”, Designs, Codes and Cryptography, 7 (1996), 61–81.

    MATH  Google Scholar 

  14. L. Pintsov and S. Vanstone, “Postal revenue collection in the digital age”, Proceedings of the Fourth Annual Conference on Financial Cryptography 2000, to appear.

    Google Scholar 

  15. D. Pointcheval and J. Stern, “Security proofs for signature schemes”, Eurocrypt’96, LNCS 1070 (1996) 387–398.

    Google Scholar 

  16. V. Shoup, “Lower bounds for discrete logarithms and related problems”, Eurocrypt’97, LNCS 1233 (1997) 256–266.

    Google Scholar 

  17. USPS Information Based Indicia Program (IBIP): Performance Criteria for Information Based Indicia and Security Architecture for IBI Postage Metering Systems (PCIBISAIPMS), draft, 1998.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Brown, D.R.L., Johnson, D.B. (2001). Formal Security Proofs for a Signature Scheme with Partial Message Recovery. In: Naccache, D. (eds) Topics in Cryptology — CT-RSA 2001. CT-RSA 2001. Lecture Notes in Computer Science, vol 2020. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45353-9_11

Download citation

  • DOI: https://doi.org/10.1007/3-540-45353-9_11

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41898-6

  • Online ISBN: 978-3-540-45353-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics