Security Analysis of Improved Cubic UOV Signature Schemes

Author(s):  
Kyung-Ah Shim ◽  
Namhun Koo ◽  
Cheol-Min Park
2014 ◽  
Vol 8 (4) ◽  
pp. 230-233 ◽  
Author(s):  
Hongzhen Du ◽  
Qiaoyan Wen

2019 ◽  
Vol 62 (8) ◽  
pp. 1132-1147 ◽  
Author(s):  
Jiahui Chen ◽  
Jie Ling ◽  
Jianting Ning ◽  
Jintai Ding

Abstract In this paper, we proposed an idea to construct a general multivariate public key cryptographic (MPKC) scheme based on a user’s identity. In our construction, each user is distributed a unique identity by the key distribution center (KDC) and we use this key to generate user’s private keys. Thereafter, we use these private keys to produce the corresponding public key. This method can make key generating process easier so that the public key will reduce from dozens of Kilobyte to several bits. We then use our general scheme to construct practical identity-based signature schemes named ID-UOV and ID-Rainbow based on two well-known and promising MPKC signature schemes, respectively. Finally, we present the security analysis and give experiments for all of our proposed schemes and the baseline schemes. Comparison shows that our schemes are both efficient and practical.


2021 ◽  
Vol 11 (16) ◽  
pp. 7350
Author(s):  
Jaeheung Lee ◽  
Yongsu Park

It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.


2021 ◽  
pp. 61-81
Author(s):  
Mahmoud Yehia ◽  
Riham AlTawy ◽  
T. Aaron Gulliver

2014 ◽  
Vol 513-517 ◽  
pp. 1680-1683
Author(s):  
Xing Hua Zhang

Many original signers can put a delegation of powers to many proxy signers, it is a representation of all the original signers to generate a plurality of proxy signers in the multi-proxy multi-signature scheme. It is analyzed to the existing multi-proxy multi-signature schemes in this paper , the verification equation is improved. A new secure and efficient scheme is proposed. The security analysis shows that the verification equations of the new scheme is more safe. The new scheme can resist the public-key substitution attack, can resist the coalition attack.


Sign in / Sign up

Export Citation Format

Share Document