Received 24 October 1997 and revised 22 May 1998 Online publication 21 March 2000 | David Pointcheval and Jacques Stern
This paper by David Pointcheval and Jacques Stern provides security arguments for a wide range of digital signature schemes and blind signatures. The authors use the "random oracle model" to prove the security of these schemes, which involves treating concrete cryptographic objects, such as hash functions, as ideal random objects. They demonstrate that their approach can provide provable security while maintaining efficiency.
For digital signatures, the paper offers security arguments for a large class of schemes, including a slight variation of the El Gamal signature scheme, which resists existential forgeries even under adaptively chosen-message attacks, provided the discrete logarithm problem is hard. For blind signatures, the authors focus on their application in electronic cash systems, defining appropriate security notions and proposing new schemes with provable security.
The paper also introduces and proves two fundamental "forking lemmas" for digital signatures and blind signatures, which are crucial for providing security arguments for many schemes. These lemmas allow the construction of two valid signatures with distinct hash values, which can be used to extract solutions to difficult algorithmic problems, such as the discrete logarithm problem.
Overall, the paper contributes significantly to the field of cryptographic security by providing rigorous theoretical foundations for the security of various cryptographic primitives.This paper by David Pointcheval and Jacques Stern provides security arguments for a wide range of digital signature schemes and blind signatures. The authors use the "random oracle model" to prove the security of these schemes, which involves treating concrete cryptographic objects, such as hash functions, as ideal random objects. They demonstrate that their approach can provide provable security while maintaining efficiency.
For digital signatures, the paper offers security arguments for a large class of schemes, including a slight variation of the El Gamal signature scheme, which resists existential forgeries even under adaptively chosen-message attacks, provided the discrete logarithm problem is hard. For blind signatures, the authors focus on their application in electronic cash systems, defining appropriate security notions and proposing new schemes with provable security.
The paper also introduces and proves two fundamental "forking lemmas" for digital signatures and blind signatures, which are crucial for providing security arguments for many schemes. These lemmas allow the construction of two valid signatures with distinct hash values, which can be used to extract solutions to difficult algorithmic problems, such as the discrete logarithm problem.
Overall, the paper contributes significantly to the field of cryptographic security by providing rigorous theoretical foundations for the security of various cryptographic primitives.