%0 Conference Paper %B Proceedings of the 10th ACM conference on Computer and communications security %D 2003 %T Efficiency improvements for signature schemes with tight security reductions %A Katz, Jonathan %A Wang,Nan %K digital %K SIGNATURES %X Much recent work has focused on constructing efficient digital signature schemes whose security is tightly related to the hardness of some underlying cryptographic assumption. With this motivation in mind, we show here two approaches which improve both the computational efficiency and signature length of some recently-proposed schemes:Diffie-Hellman signatures. Goh and Jarecki [18] recently analyzed a signature scheme which has a tight security reduction to the computational Diffie-Hellman problem. Unfortunately, their scheme is less efficient in both computation and bandwidth than previous schemes relying on the (related) discrete logarithm assumption. We present a modification of their scheme in which signing is 33% more efficient and signatures are 75% shorter; the security of this scheme is tightly related to the decisional Diffie-Hellman problem.PSS. The probabilistic signature scheme (PSS) designed by Bellare and Rogaway [3] uses a random salt to enable a tight security reduction to, e.g., the RSA problem. Coron [12] subsequently showed that a shorter random salt can be used without impacting the security of the scheme. We show a variant of PSS which avoids the random salt altogether yet has an equally-tight security reduction. This furthermore yields a version of PSS-R (PSS with message recovery) with optimal message length. Our technique may also be used to improve the efficiency of a number of other schemes. %B Proceedings of the 10th ACM conference on Computer and communications security %S CCS '03 %I ACM %C New York, NY, USA %P 155 - 164 %8 2003/// %@ 1-58113-738-9 %G eng %U http://doi.acm.org/10.1145/948109.948132 %R 10.1145/948109.948132