Verified Multiple-Time Signature Scheme from One-Time Signatures and Timestamping

Author(s):  
Denis Firsov ◽  
Henri Lakk ◽  
Ahto Truu
2012 ◽  
Vol 112 (20) ◽  
pp. 783-787 ◽  
Author(s):  
Jaeheung Lee ◽  
Seokhyun Kim ◽  
Yookun Cho ◽  
Yoojin Chung ◽  
Yongsu Park

2011 ◽  
Vol 84 (2) ◽  
pp. 198-204 ◽  
Author(s):  
Paulo S.L.M. Barreto ◽  
Rafael Misoczki ◽  
Marcos A. Simplicio Jr.

2010 ◽  
Vol 47 (1) ◽  
pp. 15-29
Author(s):  
Madeline González Muñiz ◽  
Rainer Steinwndt

Abstract In recent years, quite some progress has been made in understand- ing the security of encryption schemes in the presence of key-dependent plaintexts. Here, we motivate and explore the security of a setting, where an adversary against a signature scheme can access signatures on key-dependent messages. We propose a way to formalize the security of signature schemes in the pres- ence of key-dependent signatures (KDS). It turns out that the situation is quite different from key-dependent encryption: already to achieve KDS-security under non-adaptive chosen message attacks, the use of a stateful signing algorithm is inevitable-even in the random oracle model. After discussing the connection be- tween key-dependent signing and forward security, we present a compiler to lift any EUF-CMA secure one-time signature scheme to a forward secure signature scheme offering KDS-CMA security.


2005 ◽  
Vol 167 (1) ◽  
pp. 118-124 ◽  
Author(s):  
Ming-Hsin Chang ◽  
Yi-Shiung Yeh

2013 ◽  
Vol 3 (1) ◽  
pp. 84 ◽  
Author(s):  
Johannes Buchmann ◽  
Erik Dahmen ◽  
Sarah Ereth ◽  
Andreas Hülsing ◽  
Markus Rückert

2021 ◽  
Vol 11 (16) ◽  
pp. 7350
Author(s):  
Jaeheung Lee ◽  
Yongsu Park

It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.


Sign in / Sign up

Export Citation Format

Share Document