Skip to main content

Lenient/Strict Batch Verification in Several Groups

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2200))

Abstract

Batch verification is a useful tool in verifying a large number of cryptographic items all at one time. It is especially effective in verifying predicates based on modular exponentiation. In some cases, however, the items can be incorrect although they pass batch verification together. Such leniency can be eliminated by checking the domain of each item in advance. With this in mind, we investigate if the strict batch verification can remain more effective than separate verification. In this paper, we estimate the efficiency of such strict batch verification in several types of groups, a prime subgroup of ℤp with special/random prime p and prime subgroups defined on elliptic curves over \( \mathbb{F}_p {\text{, }}\mathbb{F}_{2^m } \), and \( \mathbb{F}_{p^m } \), which are often used in DL-based cryptographic primitives. Our analysis concludes that the efficiency differs greatly depending on the choice of the group and parameters determined by the verifying predicate. Furthermore, we even show that there are some cases where batch verification, regardless of strictness, loses its computational advantage.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Brands, S.: Untraceable Off-line Cash in Wallet with Observers. In Stinson, D., ed.: Advances in Cryptology — CRYPTO’93. Volume 773 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1993) 302–318

    Google Scholar 

  2. Sako, K., Kilian, J.: Receipt-Free Mix-Type Voting Scheme — A practical solution to the implementation of a voting booth-. In Guillou, L.C., Quisquater, J.J., eds.: Advances in Cryptology—EUROCRYPT’95. Volume 921 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1995) 393–403

    Google Scholar 

  3. Abe, M.: Universally verifiable mix-net with verification work independent of the number of mix-servers. In Nyberg, K., ed.: Advances in Cryptology — EUROCRYPT’98. Volume 1403 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1998) 437–447

    Chapter  Google Scholar 

  4. Abe, M.: Mix-networks on Permutation Networks. In Lam, K., Okamoto, E., Xing, C., eds.: Advances in Cryptology — ASIACRYPT’99. Volume 1716 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1999) 258–273

    Google Scholar 

  5. Abe, M., Hoshino, F.: Remarks on mix-network based on permutation network. In Kim, K., ed.: Public Key Cryptography 4thInternational Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2001. Volume 1992 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (2001) 317–324

    Google Scholar 

  6. Naccache, D., M’Raïhi, D., Vaudenay, S., Raphaeli, D.: Can D.S.A be Improved ?-Complexity Trade-Offs with the Digital Signature Standard-. In Santis, A.D., ed.: Advances in Cryptology-EUROCRYPT’94. Volume 950 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1995) 77–85

    Chapter  Google Scholar 

  7. Sung-Ming Yen, Chi-Sung Laih: Improved Digital Signature Suitable for Batch Verification. IEEE Transactions on Computers 44 (July 1995) 957–959

    Article  MATH  Google Scholar 

  8. Bellare, M., Garay, J.A., Rabin, T.: Fast Batch Verification for Modular Exponentiation and Digital Signatures. In Nyberg, K., ed.: Advances in Cryptology — EUROCRYPT’98. Volume 1403 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1998) 236–250

    Chapter  Google Scholar 

  9. Boyd, C., Pavlovski, C.: Attacking and Repairing Batch Verification Schemes. In Okamoto, T., ed.: Advances in Cryptology-ASIACRYPT2000. Volume 1976 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (2000) 58–71

    Chapter  Google Scholar 

  10. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press (1997)

    Google Scholar 

  11. Okamoto, T.: Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In Brickell, E.F., ed.: Advances in Cryptology — CRYPTO’92. Volume 740 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1993) 31–53

    Google Scholar 

  12. Cohen, H., Miyaji, A., Ono, T.: Efficient Elliptic Curve Exponentiation Using Mixed Coordinates. In Ohta, K., Pei, D., eds.: Advances in Cryptology — ASIACRYPT’98. Volume 1514 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1998) 51–65

    Chapter  Google Scholar 

  13. NIST: Recommended Elliptic Curves for Federal Government Use (1999) (available at http://csrc.nist.gov/csrc/fedstandards.html/ ).

  14. Seroussi, C.: Compact Representation of Elliptic Curve Points over \( \mathbb{F}_{2^n } \) (April 1998) Research Manuscript, Hewlett-Packard Laboratories

    Google Scholar 

  15. Koblitz, N.: CM-Curves with Good Cryptographic Properties. In Feigenbaum, J., ed.: Advances in Cryptology — CRYPTO’91. Volume 576 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1992) 279–287

    Google Scholar 

  16. Kobayashi, T., Morita, H., Kobayashi, K., Hoshino, F.: Fast Elliptic Curve Algorithm Combining Frobenius Map and Table Reference to Adapt to Higher Characteristic. In Stern, J., ed.: Advances in Cryptology — EUROCRYPT’99. Volume 1592 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1999) 176–189 (A preliminary version was written in Japanese and presented at SCIS’99-W4-1.4).

    Google Scholar 

  17. Knuth, D.E.: Seminumerical Algorithms. Third edn. Volume 2 of The Art of Computer Programming. Addison Wesley (1997)

    Google Scholar 

  18. IEEE P1363/D13 (Draft Version 13): Standard Specifications for Public Key Cryptography Annex E(Informative) Formats (1999) (available at http://grouper.ieee.org/groups/1363/P1363/draft.html ).

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hoshino, F., Abe, M., Kobayashi, T. (2001). Lenient/Strict Batch Verification in Several Groups. In: Davida, G.I., Frankel, Y. (eds) Information Security. ISC 2001. Lecture Notes in Computer Science, vol 2200. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45439-X_6

Download citation

  • DOI: https://doi.org/10.1007/3-540-45439-X_6

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42662-2

  • Online ISBN: 978-3-540-45439-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics