Security Model

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 283503 Experts worldwide ranked by ideXlab platform

Zhenfu Cao - One of the best experts on this subject based on the ideXlab platform.

Shinichi Kawamura - One of the best experts on this subject based on the ideXlab platform.

  • Formal Security Model of Multisignatures
    Lecture Notes in Computer Science, 2006
    Co-Authors: Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shinichi Kawamura
    Abstract:

    A multisignature scheme enables multiple signers to cooperate to generate one signature for some message. The aim of the multisignatures is to decrease the total length of the signature and/or the signing (verification) costs. This paper first discusses a formal Security Model of multisignatures following that of the group signatures [1,4]. This Model allows an attacker against multisignatures to access five oracles adaptively. With this Model, we can ensure more general Security result than that with the existence Model [14,11,12]. Second, we propose a multisignature scheme using a claw-free permutation. The proposed scheme can decrease the signature length compared to those of existence multisignature schemes using a trapdoor one-way permutation (TWOP) [11,12], because its signing does not require the random string. We also prove that the proposed scheme is tightly secure with the formal Security Model, in the random oracle Model. Third, we discuss the Security of the multisignature schemes [11,12] using a TOWP with the formal Security Model to confirm that these schemes can be proven to be tightly secure.

  • ISC - Formal Security Model of multisignatures
    Lecture Notes in Computer Science, 2006
    Co-Authors: Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shinichi Kawamura
    Abstract:

    A multisignature scheme enables multiple signers to cooperate to generate one signature for some message. The aim of the multisignatures is to decrease the total length of the signature and/or the signing (verification) costs. This paper first discusses a formal Security Model of multisignatures following that of the group signatures [1,4]. This Model allows an attacker against multisignatures to access five oracles adaptively. With this Model, we can ensure more general Security result than that with the existence Model [14,11,12]. Second, we propose a multisignature scheme using a claw-free permutation. The proposed scheme can decrease the signature length compared to those of existence multisignature schemes using a trapdoor one-way permutation (TWOP) [11,12], because its signing does not require the random string. We also prove that the proposed scheme is tightly secure with the formal Security Model, in the random oracle Model. Third, we discuss the Security of the multisignature schemes [11,12] using a TOWP with the formal Security Model to confirm that these schemes can be proven to be tightly secure.

Feng Cao - One of the best experts on this subject based on the ideXlab platform.

Yuichi Komano - One of the best experts on this subject based on the ideXlab platform.

  • Formal Security Model of Multisignatures
    Lecture Notes in Computer Science, 2006
    Co-Authors: Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shinichi Kawamura
    Abstract:

    A multisignature scheme enables multiple signers to cooperate to generate one signature for some message. The aim of the multisignatures is to decrease the total length of the signature and/or the signing (verification) costs. This paper first discusses a formal Security Model of multisignatures following that of the group signatures [1,4]. This Model allows an attacker against multisignatures to access five oracles adaptively. With this Model, we can ensure more general Security result than that with the existence Model [14,11,12]. Second, we propose a multisignature scheme using a claw-free permutation. The proposed scheme can decrease the signature length compared to those of existence multisignature schemes using a trapdoor one-way permutation (TWOP) [11,12], because its signing does not require the random string. We also prove that the proposed scheme is tightly secure with the formal Security Model, in the random oracle Model. Third, we discuss the Security of the multisignature schemes [11,12] using a TOWP with the formal Security Model to confirm that these schemes can be proven to be tightly secure.

  • ISC - Formal Security Model of multisignatures
    Lecture Notes in Computer Science, 2006
    Co-Authors: Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shinichi Kawamura
    Abstract:

    A multisignature scheme enables multiple signers to cooperate to generate one signature for some message. The aim of the multisignatures is to decrease the total length of the signature and/or the signing (verification) costs. This paper first discusses a formal Security Model of multisignatures following that of the group signatures [1,4]. This Model allows an attacker against multisignatures to access five oracles adaptively. With this Model, we can ensure more general Security result than that with the existence Model [14,11,12]. Second, we propose a multisignature scheme using a claw-free permutation. The proposed scheme can decrease the signature length compared to those of existence multisignature schemes using a trapdoor one-way permutation (TWOP) [11,12], because its signing does not require the random string. We also prove that the proposed scheme is tightly secure with the formal Security Model, in the random oracle Model. Third, we discuss the Security of the multisignature schemes [11,12] using a TOWP with the formal Security Model to confirm that these schemes can be proven to be tightly secure.

Kazuo Ohta - One of the best experts on this subject based on the ideXlab platform.

  • Formal Security Model of Multisignatures
    Lecture Notes in Computer Science, 2006
    Co-Authors: Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shinichi Kawamura
    Abstract:

    A multisignature scheme enables multiple signers to cooperate to generate one signature for some message. The aim of the multisignatures is to decrease the total length of the signature and/or the signing (verification) costs. This paper first discusses a formal Security Model of multisignatures following that of the group signatures [1,4]. This Model allows an attacker against multisignatures to access five oracles adaptively. With this Model, we can ensure more general Security result than that with the existence Model [14,11,12]. Second, we propose a multisignature scheme using a claw-free permutation. The proposed scheme can decrease the signature length compared to those of existence multisignature schemes using a trapdoor one-way permutation (TWOP) [11,12], because its signing does not require the random string. We also prove that the proposed scheme is tightly secure with the formal Security Model, in the random oracle Model. Third, we discuss the Security of the multisignature schemes [11,12] using a TOWP with the formal Security Model to confirm that these schemes can be proven to be tightly secure.

  • ISC - Formal Security Model of multisignatures
    Lecture Notes in Computer Science, 2006
    Co-Authors: Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shinichi Kawamura
    Abstract:

    A multisignature scheme enables multiple signers to cooperate to generate one signature for some message. The aim of the multisignatures is to decrease the total length of the signature and/or the signing (verification) costs. This paper first discusses a formal Security Model of multisignatures following that of the group signatures [1,4]. This Model allows an attacker against multisignatures to access five oracles adaptively. With this Model, we can ensure more general Security result than that with the existence Model [14,11,12]. Second, we propose a multisignature scheme using a claw-free permutation. The proposed scheme can decrease the signature length compared to those of existence multisignature schemes using a trapdoor one-way permutation (TWOP) [11,12], because its signing does not require the random string. We also prove that the proposed scheme is tightly secure with the formal Security Model, in the random oracle Model. Third, we discuss the Security of the multisignature schemes [11,12] using a TOWP with the formal Security Model to confirm that these schemes can be proven to be tightly secure.