Skip to main content
Log in

Generic Transformation from Weakly to Strongly Unforgeable Signatures

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Current techniques for transforming unforgeable signature schemes (the forged message has never been signed) to strongly unforgeable ones (the forged message could have been signed) require supplementary components to be added onto the original key pairs of the schemes. In addition, some of them can only be applied to a certain type of signature schemes. In this paper, we propose a new generic transformation technique which converts any unforgeable signature scheme into a strongly unforgeable one without modifying any component in the original key pair. This makes our technique especially compatible for practical use. Our technique is based on strong one-time signature schemes. We show that they can be constructed effiently from any one-time signature scheme that is based on one-way functions. The performance of our technique also compares favorably with that of current ones. Besides, it is shown in this paper that our transformation can further be applied to schemes satisfying only a weak variant of unforgeability without any further modification. Furthermore, our technique can also be used for constructing strongly unforgeable signature schemes in other cryptographic settings which include certificateless signature, identity-based signature, and several others. To the best of our knowledge, similar extent of versatility is not known to be supported by any of those comparable techniques. Finally and of independent interest, we show that our generic transformation technique can be modified to an on-line/off-line signature scheme, which possesses a very efficient signing process.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Goldwasser S, Micali S, Rivest R. A digital signature scheme secure against adaptive chosen-message attack. SIAM J. Computing, April 1988, 17(2): 281–308.

    Article  MATH  MathSciNet  Google Scholar 

  2. An J H, Dodis Y, Rabin T. On the security of joint signature and encryption. In Proc. EUROCRYPT 2002, Springer-Verlag, Amsterdam, The Netherlands, LNCS 2332, 2002, pp.83–107.

  3. Dolev D, Dwork C, Naor M. Non-malleable cryptography. SIAM J. Computing, 2000, 30(2): 391–437.

    Article  MATH  MathSciNet  Google Scholar 

  4. Canetti R, Halevi S, Katz J. Chosen-ciphertext security from identity-based encryption. In Proc. EUROCRYPT04, Interlaken, Switzerland, LNCS 3027, Springer-Verlag, 2004, pp.207–222.

  5. Boneh D, Boyen X, Shacham H. Short group signatures. In Proc. CRYPTO 2004, Santa Barbara, California, USA, LNCS 3152, 2004, pp.41–55.

  6. Ateniese G, Camenisch J, Joye M, Tsudik G. A practical and provably secure coalition-resistant group signature scheme. In Proc. CRYPTO 2000, Santa Barbara, California, USA, LNCS 1880, Springer-Verlag, 2000, pp.255–270.

  7. Katz J, Yung M. Scalable protocols for authenticated group key exchange. In Proc. CRYPTO 2003, Santa Barbara, California, USA, LNCS 2729, Springer-Verlag, 2003 pp.110–125.

  8. Boneh D, Shen E, Waters B. Strongly unforgeable signatures based on computational Diffe-Hellman. In Proc. PKC 2006, New York, NY, USA, Springer-Verlag, 2006, pp.229–240.

  9. Isamu Teranishi, Takuro Oyama,Wakaha Ogata. General conversion for obtaining strongly existentially unforgeable signatures. In Proc. Progress in Cryptology-IN-DOCRYPT 2006, Kolkata, India, LNCS 4329, Springer-Verlag, 2005, pp.191–205.

  10. Mihir Bellare, Sarah Shoup. Tow-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles. In Proc. Public Key Cryptography, PKC 2007, Beijing, China, LNCS 4450, Springer-Verlag, 2007, pp.201–216.

  11. Steinfeld R, Pieprzyk J, Wang H. How to strengthen any weakly unforgeable signature into a strongly unforgeable signature. In Proc. CT-RSA 2007, San Francisco, CA, USA, LNCS 4377, Springer-Verlag, 2007, pp.357–371.

  12. Shamir A. Identity-based cryptosystems and signature schemes. In Proc. CRYPTO 84, Santa Barbara, California, USA, LNCS 196, Springer-Verlag, 1984, pp.47–53.

  13. Al-Riyami S S, Paterson K G. Certificateless public key cryptography. In Proc. ASIACRYPT 2003, Taipei, LNCS 2894, Springer-Verlag, 2003, pp.452–473.

  14. Even S, Goldreich O, Micali S. On-line/off-line digital signatures. J. Cryptology, 1996, 9(1): 35–67.

    Article  MATH  MathSciNet  Google Scholar 

  15. Shamir A, Tauman Y. Improved online/offline signature schemes. In Proc. CRYPTO 2001, Santa Barbara, California, USA, LNCS 2139, Springer-Verlag, 2001, pp.355–367.

  16. Rabin M O. Digitalized Signatures. Foundations of Secure Computation, New York: Academic Press, 1978, pp.155–168.

    Google Scholar 

  17. Lamport L. Constructing digital signatures from a one way function. Technical Report CSL-98, SRI International, Oct. 1979.

  18. Reyzin L, Reyzin N. Better than BiBa: Short one-time signatures with fast signing and verifying. In Proc. Information Security and Privacy: 7th Australasian Conference, ACISP 2002, Melbourne, Australia, LNCS 2384, Springer-Verlag, 2002, pp.144–153.

  19. Goldreich O. Foundations of Cryptography, Volume II, Basic Applications, Cambridge University Press, 2004.

  20. Naor M, Yung M. Universal one-way hash functions and their cryptographic applications. In Proc. 21st ACM Symposium on the Theory of Computing, Seattle, Washington D C, USA, 1989, pp.33–43.

  21. National Institute of Standards and Technology (NIST). Digital Signature Standard (DSS). Federal Information Processing Standards Publication 186, Nov. 1994.

  22. Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. In Proc. First ACM Conference on Computer and Communications Security, Fairfax, Virginia, USA, 1993, pp.62–73.

  23. Qiong Huang, Duncan S Wong, Yiming Zhao. Generic transformation to strongly unforgeable signatures. In Proc. Applied Cryptography and Network Security, ACNS 2007, Zhuhai, China, LNCS 4521, Springer-Verlag, 2007, pp.1–17.

  24. Dan Boneh, Xavier Boyen. Short signatures without random oracles. In Proc. EUROCRYPT 2004, Interlaken, Switzerland, LNCS 3027, 2004, pp.56–73.

  25. Hu B C, Wong D S, Zhang Z, Deng X. Key replacement attack against a generic construction of certificateless signature. In Proc. Information Security and Privacy: 11th Australasian Conference, ACISP 2006, Melbourne, Australia, LNCS 4058, Springer-Verlag, 2006, pp.235–246.

  26. Bellare M, Namprempre C, Neven G. Security proofs for identity-based identification and signature schemes. In Proc. EUROCRYPT 2004, Springer-Verlag, 2004, pp.268–286.

  27. Chaum D, Van Heyst E. Group signatures. In Proc. EURO-CRYPT 91, Brighton, UK, LNCS 547, Springer-Verlag, 1991, pp.257–265.

  28. Rivest R, Shamir A, Tauman Y. How to leak a secret. In Proc. ASIACRYPT 2001, Gold Coast, Australia, LNCS 2248, Springer-Verlag, 2001, pp.552–565.

  29. Mambo M, Usuda K, Okamoto E. Proxy signature: Delegation of the power to sign messages. IEICE Trans. Fundamentals, 1996, E79-A(9): 1338–1353.

    Google Scholar 

  30. Chaum D. Blind signatures for untraceable payments. In Proc. CRYPTO 82, Santa Barbara, California, USA, Plenum Press, 1983, pp.199–203.

  31. Damgård I. Collision free hash functions and public key signature schemes. In Proc. EUROCRYPT87, Amsterdam, The Netherlands, LNCS 304, Springer-Verlag, 1988, pp.203–216.

  32. Rogaway P, Shrimpton T. Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In Proc. Fast Software Encryption 2004, Delhi, India, LNCS 3017, Springer-Verlag, 2004, pp.371–388.

  33. Wei Dai. Crypto++ library. http://www.cryptopp.com/.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qiong Huang.

Additional information

The first two authors are supported by a grant from City University of Hong Kong (Grant No. 7001844). The third author is supported by 2nd stage of Brain Korea 21 Project sponsored by the Ministry of Education and Human Resources Development, Korea. The fourth author is supported by National Natural Science Foundation of China (Grant No. 60573054).

Electronic Supplementary Material

Below is the link to the electronic supplementary material.

(PDF 94.4 kb)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Huang, Q., Wong, D.S., Li, J. et al. Generic Transformation from Weakly to Strongly Unforgeable Signatures. J. Comput. Sci. Technol. 23, 240–252 (2008). https://doi.org/10.1007/s11390-008-9126-y

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-008-9126-y

Keywords

Navigation