Collision-resistant no more: Hash-and-sign paradigm revisited

15Citations
Citations of this article
36Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

A signature scheme constructed according to the hash-and-sign paradigm - hash the message and then sign the hash, symbolically σ(H(M)) - is no more secure than the hash function H against a collision-finding attack. Recent attacks on standard hash functions call the paradigm into question. It is well known that a simple modification of the hash-and-sign paradigm may replace the collision-resistant hash with a weaker primitive - a target-collision resistant hash function (also known as a universal one-way hash, UOWHF). The signer generates a random key k and outputs the pair (k, σ(k||H k (M))) as a signature on M. The apparent problem with this approach is the increase in the signature size. In this paper we demonstrate that for three concrete signature schemes, DSA, PSS-RSA, and Cramer-Shoup, the message can be hashed simultaneously with computing the signature, using one of the signature's components as the key for the hash function. We prove that our constructions are as secure as the originals for DSA and PSS-RSA in the random oracle model and for the Cramer-Shoup signature scheme in the standard model. © International Association for Cryptologic Research 2006.

Cite

CITATION STYLE

APA

Mironov, I. (2006). Collision-resistant no more: Hash-and-sign paradigm revisited. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 3958 LNCS, pp. 140–156). Springer Verlag. https://doi.org/10.1007/11745853_10

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free