scholarly journals New hybrid signature schemes with increasing level of resistance

2021 ◽  
Vol 2094 (3) ◽  
pp. 032039
Author(s):  
A V Komarova ◽  
A A Menshchikov ◽  
A G Korobeynikov

Abstract Post-quantum cryptography is becoming an increasingly popular topic for research around the world. The global cryptographic community is on the verge of standardizing new post-quantum algorithms. The world’s largest organizations conduct their own research in this direction. In this article, two hybrid schemes are proposed. They are constructed on generalized methods of increasing resistance of authentication schemes. Hybrid schemes consist of a combination of two independent signature schemes, one of which is the well-known classical asymmetric electronic signature scheme and another one is post-quantum scheme. Thus, this paper suggests the combining Crystals-Dilithium scheme with Rabin scheme and Elgamal scheme respectively. The paper also provides estimates of public key and signature lengths. Conclusions are drawn about the expediency of using generalized methods of combining with such kind of schemes.

Cryptography ◽  
2019 ◽  
Vol 3 (1) ◽  
pp. 8 ◽  
Author(s):  
Le Luyen

Multivariate Public Key Cryptography (MPKC) is one of the main candidates for post-quantum cryptography, especially in the area of signature schemes. In this paper, we instantiate a certificate Identity-Based Signature (IBS) scheme based on Rainbow, one of the most efficient and secure multivariate signature schemes. In addition, we revise the previous identity-based signature scheme IBUOV based on the Unbalanced Oil and Vinegar (UOV) scheme on the security and choice of parameters and obtain that our scheme is more efficient than IBUOV in terms of key sizes and signature sizes.


2020 ◽  
Vol 16 (4) ◽  
pp. 155014772091477
Author(s):  
Jiahui Chen ◽  
Jie Ling ◽  
Jianting Ning ◽  
Emmanouil Panaousis ◽  
George Loukas ◽  
...  

Proxy signature is a very useful technique which allows the original signer to delegate the signing capability to a proxy signer to perform the signing operation. It finds wide applications especially in the distributed environment where the entities such as the wireless sensors are short of computational power and needed to be convinced to the authenticity of the server. Due to less proxy signature schemes in the post-quantum cryptography aspect, in this article, we investigate the proxy signature in the post-quantum setting so that it can resist against the potential attacks from the quantum adversaries. A general multivariate public key cryptographic proxy scheme based on a multivariate public key cryptographic signature scheme is proposed, and a heuristic security proof is given for our general construction. We show that the construction can reach Existential Unforgeability under an Adaptive Chosen Message Attack with Proxy Key Exposure assuming that the underlying signature is Existential Unforgeability under an Adaptive Chosen Message Attack. We then use our general scheme to construct practical proxy signature schemes for three well-known and promising multivariate public key cryptographic signature schemes. We implement our schemes and compare with several previous constructions to show our efficiency advantage, which further indicates the potential application prospect in the distributed network environment.


2018 ◽  
Vol 2018 ◽  
pp. 1-13
Author(s):  
Youngjoo An ◽  
Hyang-Sook Lee ◽  
Juhee Lee ◽  
Seongan Lim

The notion of key substitution security on digital signatures in the multiuser setting has been proposed by Menezes and Smart in 2004. Along with the unforgeability of signature, the key substitution security is very important since it is a critical requirement for the nonrepudiation and the authentication of the signature. Lattice-based signature is a promising candidate for post-quantum cryptography, and the unforgeability of each scheme has been relatively well studied. In this paper, we present key substitution attacks on BLISS, Lyubashevsky’s signature scheme, and GPV and thus show that these signature schemes do not provide nonrepudiation. We also suggest how to avoid key substitution attack on these schemes.


Radiotekhnika ◽  
2021 ◽  
pp. 85-93
Author(s):  
G.А. Maleeva

Multidimensional public key cryptography is a candidate for post-quantum cryptography, and it makes it possible  to generate particularly short signatures and quick verification. The Rainbow signature scheme proposed by J. Dean and D. Schmidt is such a multidimensional cryptosystem and it is considered to be protected against all known attacks. The need for research on Rainbow ES is justified by the fact that there is a need to develop and adopt a post-quantum national securities standard, and that in the process of the US NIST competition on the mathematical basis of cryptographic transformation method Rainbow, promising results. Therefore, it is considered important to take them into account and use them in Ukraine. The Rainbow signature scheme can be implemented simply and efficiently using linear algebra methods over a small finite field and, in particular, creates shorter signatures than those used in RSA and other post-quantum signatures [1]. In the 2nd round of NIST PQC, protected sets of Rainbow parameters are offered and several attacks on them are analyzed [1]. When comparing ES, preference is given to ES algorithms that have been selected according to unconditional criteria, as well as those that have better indicators for integral conditional criteria, because such a technique is more rational. In particular, the Rainbow-Band-Separation (RBS) attack [2] is the best known Rainbow attack with a certain set of parameters and is important. The Rainbow-Band-Separation attack restores the Rainbow secret key by solving certain systems of quadratic equations, and its complexity is measured by a well-known measure called the degree of regularity. However, as a rule, the degree of regularity is greater than the degree of solution in experiments, and it is impossible to obtain an accurate estimate. The paper proposes a new indicator of the complexity of the Rainbow-Band-Separation attack using  F4 algorithm, which gives a more accurate estimate compared to the indicator that uses the degree of regularity. The aim of the work is a comparative analysis of ES based on MQ-transformations on the criterion of stability-complexity and an attempt to understand the security of Rainbow against RBS attack using F4.


2013 ◽  
Vol 380-384 ◽  
pp. 2435-2438 ◽  
Author(s):  
Shu Rong Feng ◽  
Jiao Mo ◽  
Hua Zhang ◽  
Zheng Ping Jin

Certificateless short signature schemes can not only have the advantage of certificateless signature, but also provide a short signature size in communication. However, all existing certificateless short signature schemes only proven secure against a normal adversary which can only obtain the valid signature for the original public key rather than a super adversary which can obtain the valid signature for the replaced public key. Recently, Fan et al. proposed a certificateless short signature scheme which is very efficient, but we found it is still cannot against super adversary. In this paper, we first analysis their scheme, and then present an improved scheme which can against super adversaries. Furthermore, our scheme can provide both the strongest security level and the shortest signature size compared the existed provably secure certificateless short signature scheme.


2013 ◽  
Vol 380-384 ◽  
pp. 1899-1902
Author(s):  
Ling Ling Wang

Most existing verifiable ring signature schemes are based on traditional PKCs, which cannot resist future attacks of quantum computers. Fortunately, the MQ-problem based Multivariate Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. In this paper, we proposed a construction of verifiable ring signature based on MPKC, which has the properties of consistent, unforgery, signer-anonymity and verifiability.


2011 ◽  
Vol 204-210 ◽  
pp. 1062-1065 ◽  
Author(s):  
Yu Qiao Deng

Digital signature schemes allow a signer to transform any message into a signed message, such that anyone can verify the validity of the signed message using the signer’s public key, but only the signer can generate signed messages. A proxy re-signature, which is a type of digital signatures, has significant applications in many areas. Proxy signature scheme was first introduced by Blaze, Bleumer, and Strauss, but that scheme is inefficient and with limited features. After that, some Proxy re-signature schemes were proposed by researchers. This paper constructs a blind proxy re-signatures scheme. Comparing to the previous proxy re-signature schemes, the scheme adds a message blinded feature, and then the security of the scheme is proven.


2013 ◽  
Vol 457-458 ◽  
pp. 1262-1265
Author(s):  
Min Qin Chen ◽  
Qiao Yan Wen ◽  
Zheng Ping Jin ◽  
Hua Zhang

Based an identity-based signature scheme, we givea certificateless signature scheme. And then we propose a certificateless blind signature (CLBS) scheme in this paper. This schemeis more efficient than those of previous schemes by pre-computing the pairing e (P, P)=g. Based on CL-PKC, it eliminates theusing of certificates in the signature scheme with respect to thetraditional public key cryptography (PKC) and solves key escrowproblems in ID-based signature schemes. Meanwhile it retains themerits of BS schemes. The proposed CLBS scheme is existentialunforgeable in the random oracle model under the intractabilityof the q-Strong Diffie-Hellman problem.


2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Qiang Yang ◽  
Daofeng Li

Digital signatures are crucial network security technologies. However, in traditional public key signature schemes, the certificate management is complicated and the schemes are vulnerable to public key replacement attacks. In order to solve the problems, in this paper, we propose a self-certified signature scheme over lattice. Using the self-certified public key, our scheme allows a user to certify the public key without an extra certificate. It can reduce the communication overhead and computational cost of the signature scheme. Moreover, the lattice helps prevent quantum computing attacks. Then, based on the small integer solution problem, our scheme is provable secure in the random oracle model. Furthermore, compared with the previous self-certified signature schemes, our scheme is more secure.


Sign in / Sign up

Export Citation Format

Share Document