Public-key quantum digital signature scheme with one-time pad private-key

2017 ◽  
Vol 17 (1) ◽  
Author(s):  
Feng-Lin Chen ◽  
Wan-Fang Liu ◽  
Su-Gen Chen ◽  
Zhi-Hua Wang
2015 ◽  
Vol 743 ◽  
pp. 698-701
Author(s):  
Yan Na Wei ◽  
Y.T. Jin ◽  
J.W. Zhou

Digital signature plays a more and more important role in e-commerce. The basic methods of digital signature are introduced and a digital signature scheme based on digital certificate is proposed in this paper. Digital certificate is generated after personal information is written. The effective data, RSA parameters and signature results are included in digital certificate. The related RSA parameters of private key certificate are encrypted by private key password. The digital digest is gotten through hash algorithm in this scheme. Digital signature is operated by using RSA parameters in private key certificate and the signature is verified by RSA parameters in public key certificate by verifier.


Author(s):  
Quanxing Zhang ◽  
Chwan-Hwa Wu ◽  
J. David Irwin

A scheme is proposed in this chapter to apply a secure digital signature scheme in a mobile-IP environment and treats the three entities in a dynamic path as either foreign agents (FA), home agents (HA) or mobile agents (MA), such that a coalition is formed containing each of the individual agents. Each agent has a pair of keys: one private and one public. The private key is evolving with time, and the public key is signed by a certification authority (CA). All the private keys of the three agents in the coalition are needed to sign a signature. Furthermore, all the messages are signed and verified. The signature is verified against a public key, computed as the product of the public keys of all three agents, and readily generated when a new dynamic path is formed. In addition, the key-evolving scheme prevents an adversary from forging past signatures under any circumstances. As a result of the schemes’ proactive refresh capability, an adversary must simultaneously compromise each MA, FA and HA in order to forge future signatures. When a new dynamic path is formed or private keys evolve to new states, an interactive, proactive synchronization scheme is employed among the agents. Thus, the loss of a mobile device, or its information, will cause minimal information damage.


2011 ◽  
Vol 55-57 ◽  
pp. 1605-1608
Author(s):  
Fan Yu Kong ◽  
Jia Yu

At IWSEC 2008, F. Guo et al. proposed an efficient short signature scheme with batch verification based on C. Gentry’s scheme. In this paper, we firstly propose the key substitution attack on F. Guo et al.’s digital signature scheme and show that the malicious adversary can forge a valid signature, which can be verified with a substituted public key. Secondly, we prove that F. Guo et al.’s scheme is malleable and the attacker can produce a new valid signature on the message if he/she has known some valid signatures on the same message.


Author(s):  
Léo Ducas ◽  
Eike Kiltz ◽  
Tancrède Lepoint ◽  
Vadim Lyubashevsky ◽  
Peter Schwabe ◽  
...  

In this paper, we present the lattice-based signature scheme Dilithium, which is a component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was submitted to NIST’s call for post-quantum cryptographic standards. The design of the scheme avoids all uses of discrete Gaussian sampling and is easily implementable in constant-time. For the same security levels, our scheme has a public key that is 2.5X smaller than the previously most efficient lattice-based schemes that did not use Gaussians, while having essentially the same signature size. In addition to the new design, we significantly improve the running time of the main component of many lattice-based constructions – the number theoretic transform. Our AVX2-based implementation results in a speed-up of roughly a factor of 2 over the previously best algorithms that appear in the literature. The techniques for obtaining this speed-up also have applications to other lattice-based schemes.


2018 ◽  
Vol 5 (6) ◽  
pp. 180410 ◽  
Author(s):  
I. Stewart ◽  
D. Ilie ◽  
A. Zamyatin ◽  
S. Werner ◽  
M. F. Torshizi ◽  
...  

Quantum computers are expected to have a dramatic impact on numerous fields due to their anticipated ability to solve classes of mathematical problems much more efficiently than their classical counterparts. This particularly applies to domains involving integer factorization and discrete logarithms, such as public key cryptography. In this paper, we consider the threats a quantum-capable adversary could impose on Bitcoin, which currently uses the Elliptic Curve Digital Signature Algorithm (ECDSA) to sign transactions. We then propose a simple but slow commit–delay–reveal protocol, which allows users to securely move their funds from old (non-quantum-resistant) outputs to those adhering to a quantum-resistant digital signature scheme. The transition protocol functions even if ECDSA has already been compromised. While our scheme requires modifications to the Bitcoin protocol, these can be implemented as a soft fork.


IEEE Access ◽  
2020 ◽  
Vol 8 ◽  
pp. 15895-15906
Author(s):  
Furqan Shahid ◽  
Iftikhar Ahmad ◽  
Muhammad Imran ◽  
Muhammad Shoaib

Sign in / Sign up

Export Citation Format

Share Document