gzz-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Gzz-commits] manuscripts/Sigs Makefile article.rst


From: Benja Fallenstein
Subject: [Gzz-commits] manuscripts/Sigs Makefile article.rst
Date: Sun, 18 May 2003 08:10:19 -0400

CVSROOT:        /cvsroot/gzz
Module name:    manuscripts
Changes by:     Benja Fallenstein <address@hidden>      03/05/18 08:10:19

Modified files:
        Sigs           : Makefile article.rst 

Log message:
        hash tree text correction (table not corrected)

CVSWeb URLs:
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/Makefile.diff?tr1=1.2&tr2=1.3&r1=text&r2=text
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/article.rst.diff?tr1=1.73&tr2=1.74&r1=text&r2=text

Patches:
Index: manuscripts/Sigs/Makefile
diff -u manuscripts/Sigs/Makefile:1.2 manuscripts/Sigs/Makefile:1.3
--- manuscripts/Sigs/Makefile:1.2       Sat May 17 09:52:41 2003
+++ manuscripts/Sigs/Makefile   Sun May 18 08:10:19 2003
@@ -7,6 +7,8 @@
 
 clean:
        rm -f *.gen.* *~
+       rm *.pyc
+       rm m.dat
 
 .PRECIOUS: %.gen.latex %.gen.dvi
 
Index: manuscripts/Sigs/article.rst
diff -u manuscripts/Sigs/article.rst:1.73 manuscripts/Sigs/article.rst:1.74
--- manuscripts/Sigs/article.rst:1.73   Sun May 18 06:33:04 2003
+++ manuscripts/Sigs/article.rst        Sun May 18 08:10:19 2003
@@ -188,32 +188,30 @@
 Merkle hash trees
 -----------------
 
-Sign `$2^n$` new public keys by signing one hash.
+Assume an underlying one-time signature scheme `$S'$`.
+Generate `$2^n$` public keys through `$S'$`, 
+compute a hash tree over them, publish the root 
+of the tree as the actual public key.
 
 Assume underlying algorithm using same hash.
 
-Signature using new public key will not need to contain all new public keys,
-only the tree.
+Signature using new public key will not need to contain 
+all the public keys, just path through the tree.
 
-- private key: `$2^n + 1$` private keys of the underlying algorithm
+- private key: `$2^n$` private keys of the underlying algorithm.
 
-- public key: original public key. Also calculate off-line 
-  hashes of the `$2^n$` public keys, and a hash tree from them,
-  i.e. `$2^{n+1} - 1$` hashes in addition to calculating public
-  keys in the underlying algorithm.
-  Sign the original hash.
-  Altogether, calculate `$(2^n + 1) c_0' + c_s' + 2^{n+1}-1 $`
-  hashes
-  Signature contains the hashes and the new public key and the signature with 
it,
-  and the signature of the original hash.
-
-- sign using one key: Sign with that private key, and provide
-  hashes in the chain to the original signature with the
-  underlying public key in the signature.
+- public key: Calculate the `$2^n$` public keys; hash each
+  public key (if it is longer than a single hash); compute
+  the hash tree. Calculating the public key takes
+  `$2^n c_0$` and calculating the hash tree takes
+  `$2^{n+1}-1$` hash function invocations.
+
+- sign using one key: Sign with that private key, provide the
+  corresponding public key, and provide the chain of hashes
+  from the hash tree's root to the public key.
   Only hash invocations in the signing using the underlying algorithm.
 
-- verify: verify signature with new public key, verify hash chain and verify 
-  signature of hash tree root.
+- verify: verify signature with new public key, verify hash chain.
 
 
 One-time Signature Key Boosting




reply via email to

[Prev in Thread] Current Thread [Next in Thread]