A Lattice-Based Provably Secure Multisignature Scheme in Quantum Random Oracle Model

Author(s):  
Masayuki Fukumitsu ◽  
Shingo Hasegawa
2011 ◽  
Vol 63-64 ◽  
pp. 785-788
Author(s):  
Fan Yu Kong ◽  
Lei Wu ◽  
Jia Yu

In 2009, R. Tso et al. proposed an efficient pairing-based short signature scheme which is provably secure in the Random Oracle Model. In this paper, we propose a new key substitution attack on Raylin Tso et al.’s short signature scheme. For a given message and the corresponding valid signature, the malicious attacker can generate a substituted public key. Everyone verifies the signature successfully with the malicious attacker’s substituted public key. Therefore, Raylin Tso et al.’s short signature scheme has a security flaw in the multi-user setting.


2011 ◽  
Vol 282-283 ◽  
pp. 307-311
Author(s):  
Li Zhen Ma

Any one who knows the signer’s public key can verify the validity of a given signature in partially blind signature schemes. This verifying universality may be used by cheats if the signed message is sensitive or personal. To solve this problem, a new convertible user designating confirmer partially blind signature, in which only the designated confirmer (designated by the user) and the user can verify and confirm the validity of given signatures and convert given signatures into publicly verifiable ones, is proposed. Compared with Huang et al.’s scheme, the signature size is shortened about 25% and the computation quantity is reduced about 36% in the proposed scheme. Under random oracle model and intractability of Discrete Logarithm Problem the proposed scheme is provably secure.


2014 ◽  
Vol 687-691 ◽  
pp. 2165-2168
Author(s):  
Xue Dong Dong ◽  
Hui Min Lu

Certificateless-based signature can eliminate the need of certificates in the Public Key Infrastructure and solve the inherent key escrow problem in the identity-based cryptography. In 2012 Zhang et al. [J. Zhang and J. Mao, An efficient RSA-based certificateless signature scheme, Journal of Systems and Software, vol. 85, pp. 638-642, 2012] proposed the first certificateless signature scheme based on RSA operations and showed that their scheme is provably secure in the random oracle model. However, He et al. [D. He, M.Khan, and S. Wu, On the security of a RSA-based certificateless signature scheme, International Journal of Network Security, vol.16, no.1, pp.78-80, 2014] recently showed that Zhang et al.'s scheme is insecure against a type I adversary who can replace users' public keys. In this paper, we propose an improved version based on RSA which not only keeps the original security properties of the signature, but also is secure against a type I adversary.


2010 ◽  
Vol 439-440 ◽  
pp. 1271-1276 ◽  
Author(s):  
Jian Hong Zhang ◽  
Hua Chen ◽  
Yi Xian Yang

Traditional public key cryptosystem (PKC) requires high maintenance cost for certificate management. Although, identity based cryptosystem (IBC) reduces the overhead of management, it suffers from the drawback of key escrow. Certificate-based cryptosystem solves certificate revocation problem and eliminate third party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the IBC. In this paper, we proposed an efficient certificate-based signature and the result shows that the scheme is provable secure against two game attacks of certificate-based signature in the random oracle model. The security is closely related to the difficulty of solving the discrete logarithm problem.


Cryptography ◽  
2018 ◽  
Vol 2 (3) ◽  
pp. 18 ◽  
Author(s):  
Juha Partala

Blockchain is a public open ledger that provides data integrity in a distributed manner. It is the underlying technology of cryptocurrencies and an increasing number of related applications, such as smart contracts. The open nature of blockchain together with strong integrity guarantees on the stored data makes it a compelling platform for covert communication. In this paper, we suggest a method of securely embedding covert messages into a blockchain. We formulate a simplified ideal blockchain model based on existing implementations and devise a protocol that enables two parties to covertly communicate through the blockchain following that model. We also formulate a rigorous definition for the security and covertness of such a protocol based on computational indistinguishability. Finally, we show that our method satisfies this definition in the random oracle model for the underlying cryptographic hash function.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Li Li ◽  
Siqin Zhou ◽  
Kim-Kwang Raymond Choo ◽  
Xiaohong Li ◽  
Debiao He

Electronic prescription is increasingly popular in our society, particularly in technologically advanced countries. Due to strict legal requirements and privacy regulations, authorization and data confidentiality are two important features in electronic prescription system. By combining signature and encryption functions, signcryption is an efficient cryptographic primitive that can be used to provide these two features. While signcryption is a fairly established research area, most signcryption schemes proposed recently have several limitations (e.g., high communication costs, limited bandwidth, and insecurity), and designing secure and practical signcryption schemes remains challenging. In this paper, we propose an improved certificateless proxy signcryption (CLPSC) scheme, based on elliptic curve cryptography (ECC). We also demonstrate that the proposed CLPSC scheme is secure in the random oracle model and evaluate its performance with related schemes. The security and performance evaluations show that the proposed CLPSC scheme can potentially be implemented on resource-constrained low-computing mobile devices in an electronic prescription system.


2013 ◽  
Vol 748 ◽  
pp. 958-966
Author(s):  
Bin Lian ◽  
Gong Liang Chen ◽  
Jian Hua Li

E-cash should be spent anonymously in normal circumstances, while in many schemes, the trusted authority is the only one who acts as customer-tracer and e-coin-tracer for preventing illegal transactions, but it is not the case in the reality. In our practical scheme, the bank traces double-spenders without the help of others, and the trusted third party traces e-coins and the owner only when the customer is involved in crimes. When customers lose their e-coins for some reasons, the loss-tracing can be triggered in our scheme which is neglected by almost all existing schemes, so if the lost coins haven't been spent by anyone, the customers can get the refund from the bank. And then the security proofs for our E-cash scheme are provided in the random oracle model.


2013 ◽  
Vol 411-414 ◽  
pp. 721-724 ◽  
Author(s):  
Bao Dian Wei

Most of the existing ID-based designated verifier proxy signature schemes are implemented with pairings. The computation of parings is still much more expensive than the common modular multiplications and exponentiations. To obtain better efficiency, we construct an efficient ID-based DVPS scheme without pairings. The scheme is designed based on the hardness of the discrete logarithm problems. It is proven secure against adaptively chosen message attacks, in the random oracle model.


2012 ◽  
Vol 236-237 ◽  
pp. 1139-1144
Author(s):  
Wu Yan Fang ◽  
Zheng Huang ◽  
Wang Li Cheng ◽  
Wen Qiao Yan

Since the presentation of NTRU public-key cryptosystem by Hoffstein, Pipher and Silverman, its favorable properties, such as easily created keys, high speed, excellent performance and conjectured resistance to quantum computers, have made it to be of great use. This paper proposes an enhanced scheme based on the hard learning with error over ring (R-LWE) problem to improve the security of the modified NTRUEncrypt presented by Stehle and Steinfled. We used part of the padding ideas of Fujisaki and Okamoto to obtain this scheme. It is semantically secure in strong sense of indistinguishability against adaptive chosen-ciphertext attacks in the random oracle model assuming the quantum hardness of standard worst-case problem over ideal lattices. It is also possible to arbitrarily decrease the error probability, and even to eliminate it completely. We gave the detailed analysis using the known results from classic works. Furthermore, this scheme owns many advantages such as the uniformity of public key, usual assumptions and the freedom for coding messages.


Sign in / Sign up

Export Citation Format

Share Document