You can edit almost every page by Creating an account. Otherwise, see the FAQ.

Camenisch-Lysyanskaya Signature Method

From EverybodyWiki Bios & Wiki



The Camenisch-Lysyanskaya signature method , often referred to as the CL signature method, is a cryptographic method for creating digital signatures. It was developed by the cryptographers Jan Camenisch and Anna Lysyanskaya and published in 2002.[1]

Procedure[edit]

In the following, the signature method will be described in detail. The description differs in detail from the original representation, and follows the representation of Camenisch and Groß.[2]

Used parameters[edit]

First, the following parameters are set:

  • : Length of RSA module used; typical values ​​are 1536 or 2048.
  • : Maximum length of messages to sign.
  • : Number of messages signable with a signature.
  • : Safety parameters; got to be.
  • : Safety parameters; typical values ​​are 80 or 128.

Key Generation[edit]

The key generation will now go through the following steps:

  • You choose two big primes same bit length for which are also great. One defines , (See Sophie Germain prime.)
  • You choose random , in which the quadratic residue modulo describes.

The private signature key is , the public verification key consists of .

Sign a message[edit]

A tuple of news is signed as follows:

  • You choose a random prime number with length , and .
  • You calculate

The signature then exists .

Verifying a Signature[edit]

A signature for a tuple is valid if:

  • for all
  • , as
  • ,

Security[edit]

The procedure is safe under the strong RSA assumption. This states that for a random module the form described above, and a random one it is not possible to efficiently as well as one to find so applies.

Use[edit]

Because of their characteristics, CL signatures are often used as building blocks for anonymous authentication protocols, such as Idemix or Direct Anonymous Attestation .

References[edit]

  1. Camenisch, Jan; Lysyanskaya, Anna (2002-09-11). "A Signature Scheme with Efficient Protocols". Security in Communication Networks. Lecture Notes in Computer Science. Springer, Berlin, Heidelberg: 268–289. doi:10.1007/3-540-36413-7_20. ISBN 3540364137.
  2. Camenisch, Jan; Groß, Thomas (2008-10-27). "Efficient attributes for anonymous credentials". ACM: 345–356. doi:10.1145/1455770.1455814. ISBN 9781595938107.


This article "Camenisch-Lysyanskaya Signature Method" is from Wikipedia. The list of its authors can be seen in its historical and/or the page Edithistory:Camenisch-Lysyanskaya Signature Method. Articles copied from Draft Namespace on Wikipedia could be seen on the Draft Namespace of Wikipedia and not main one.