scholarly journals Post quantum proxy signature scheme based on the multivariate public key cryptographic signature

2020 ◽  
Vol 16 (4) ◽  
pp. 155014772091477
Author(s):  
Jiahui Chen ◽  
Jie Ling ◽  
Jianting Ning ◽  
Emmanouil Panaousis ◽  
George Loukas ◽  
...  

Proxy signature is a very useful technique which allows the original signer to delegate the signing capability to a proxy signer to perform the signing operation. It finds wide applications especially in the distributed environment where the entities such as the wireless sensors are short of computational power and needed to be convinced to the authenticity of the server. Due to less proxy signature schemes in the post-quantum cryptography aspect, in this article, we investigate the proxy signature in the post-quantum setting so that it can resist against the potential attacks from the quantum adversaries. A general multivariate public key cryptographic proxy scheme based on a multivariate public key cryptographic signature scheme is proposed, and a heuristic security proof is given for our general construction. We show that the construction can reach Existential Unforgeability under an Adaptive Chosen Message Attack with Proxy Key Exposure assuming that the underlying signature is Existential Unforgeability under an Adaptive Chosen Message Attack. We then use our general scheme to construct practical proxy signature schemes for three well-known and promising multivariate public key cryptographic signature schemes. We implement our schemes and compare with several previous constructions to show our efficiency advantage, which further indicates the potential application prospect in the distributed network environment.

Cryptography ◽  
2019 ◽  
Vol 3 (1) ◽  
pp. 8 ◽  
Author(s):  
Le Luyen

Multivariate Public Key Cryptography (MPKC) is one of the main candidates for post-quantum cryptography, especially in the area of signature schemes. In this paper, we instantiate a certificate Identity-Based Signature (IBS) scheme based on Rainbow, one of the most efficient and secure multivariate signature schemes. In addition, we revise the previous identity-based signature scheme IBUOV based on the Unbalanced Oil and Vinegar (UOV) scheme on the security and choice of parameters and obtain that our scheme is more efficient than IBUOV in terms of key sizes and signature sizes.


2013 ◽  
Vol 380-384 ◽  
pp. 1899-1902
Author(s):  
Ling Ling Wang

Most existing verifiable ring signature schemes are based on traditional PKCs, which cannot resist future attacks of quantum computers. Fortunately, the MQ-problem based Multivariate Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. In this paper, we proposed a construction of verifiable ring signature based on MPKC, which has the properties of consistent, unforgery, signer-anonymity and verifiability.


2011 ◽  
Vol 204-210 ◽  
pp. 1062-1065 ◽  
Author(s):  
Yu Qiao Deng

Digital signature schemes allow a signer to transform any message into a signed message, such that anyone can verify the validity of the signed message using the signer’s public key, but only the signer can generate signed messages. A proxy re-signature, which is a type of digital signatures, has significant applications in many areas. Proxy signature scheme was first introduced by Blaze, Bleumer, and Strauss, but that scheme is inefficient and with limited features. After that, some Proxy re-signature schemes were proposed by researchers. This paper constructs a blind proxy re-signatures scheme. Comparing to the previous proxy re-signature schemes, the scheme adds a message blinded feature, and then the security of the scheme is proven.


2019 ◽  
Vol 62 (8) ◽  
pp. 1132-1147 ◽  
Author(s):  
Jiahui Chen ◽  
Jie Ling ◽  
Jianting Ning ◽  
Jintai Ding

Abstract In this paper, we proposed an idea to construct a general multivariate public key cryptographic (MPKC) scheme based on a user’s identity. In our construction, each user is distributed a unique identity by the key distribution center (KDC) and we use this key to generate user’s private keys. Thereafter, we use these private keys to produce the corresponding public key. This method can make key generating process easier so that the public key will reduce from dozens of Kilobyte to several bits. We then use our general scheme to construct practical identity-based signature schemes named ID-UOV and ID-Rainbow based on two well-known and promising MPKC signature schemes, respectively. Finally, we present the security analysis and give experiments for all of our proposed schemes and the baseline schemes. Comparison shows that our schemes are both efficient and practical.


2021 ◽  
Vol 2094 (3) ◽  
pp. 032039
Author(s):  
A V Komarova ◽  
A A Menshchikov ◽  
A G Korobeynikov

Abstract Post-quantum cryptography is becoming an increasingly popular topic for research around the world. The global cryptographic community is on the verge of standardizing new post-quantum algorithms. The world’s largest organizations conduct their own research in this direction. In this article, two hybrid schemes are proposed. They are constructed on generalized methods of increasing resistance of authentication schemes. Hybrid schemes consist of a combination of two independent signature schemes, one of which is the well-known classical asymmetric electronic signature scheme and another one is post-quantum scheme. Thus, this paper suggests the combining Crystals-Dilithium scheme with Rabin scheme and Elgamal scheme respectively. The paper also provides estimates of public key and signature lengths. Conclusions are drawn about the expediency of using generalized methods of combining with such kind of schemes.


2019 ◽  
Vol 63 (8) ◽  
pp. 1139-1147
Author(s):  
Wenjie Yang ◽  
Jian Weng ◽  
Xinyi Huang ◽  
Anjia Yang

Abstract In certificateless proxy signature (CLPS), the key generation center is responsible for initializing the system parameters and can obtain the opportunity to adaptively set some trapdoors in them when wanting to launch some attacks. Until now, how to withstand the malicious-but-passive key generation center (MKGC) attacks in CLPS is still an interesting problem. In this paper, we focus on the challenging issue and introduce a CLPS scheme provably secure in the standard model. To the best of our knowledge, we are the first to demonstrate its security under MKGC attacks by adopting the technology of embedding the classic difficulty problems into the target entity public key rather than the system parameters during the security proof process.


Author(s):  
Yasufumi Hashimoto

Abstract The multivariate signature schemes UOV, Rainbow, and HFEv- have been considered to be secure and efficient enough under suitable parameter selections. In fact, several second round candidates of NIST’s standardization project of Post-Quantum Cryptography are based on these schemes. On the other hand, there are few multivariate encryption schemes expected to be practical and despite that, various new schemes have been proposed recently. In the present paper, we summarize multivariate schemes UOV, Rainbow, and (variants of) HFE generating the second round candidates and study the practicalities of several multivariate encryption schemes proposed recently.


2019 ◽  
Vol 63 (8) ◽  
pp. 1194-1202 ◽  
Author(s):  
Dung Hoang Duong ◽  
Willy Susilo ◽  
Ha Thanh Nguyen Tran

Abstract Blind signatures are an important and useful tool in designing digital cash schemes and electronic voting protocols. Ring signatures on the other hand provide the anonymity of the signer within the ring of users. In order to fit to some real-life applications, it is useful to combine both protocols to create a blind ring signature scheme, which utilizes all of their features. In this paper, we propose, for the first time, a post-quantum blind ring signature scheme. Our scheme is constructed based on multivariate public key cryptography, which is one of the main candidates for post-quantum cryptography.


2020 ◽  
Vol 35 (24) ◽  
pp. 2050197
Author(s):  
Xiangjun Xin ◽  
Qinglan Yang ◽  
Fagen Li

A quantum proxy signature scheme makes the proxy signer can generate a quantum signature on behalf of the original signer. Although many quantum proxy signature schemes have been proposed, none of them can be formally proved to be secure. There is not even security model for the quantum proxy signatures. Some quantum proxy signature schemes have been proved to be insecure against forgery attacks. In this paper, first, the formal definition and the corresponding security model for the quantum proxy signatures are proposed. Second, based on the Hadamard operator and the controlled NOT operation, a new quantum proxy signature scheme is proposed. The security of our quantum proxy signature scheme can be formally proved under security model. The security model of the quantum proxy signatures is helpful for analyzing and improving the security of the quantum proxy signature schemes. On the other hand, compared with the other quantum proxy signatures, the new one proposed in this paper is the first that can be formally proved to be secure under security model.


2018 ◽  
Vol 2018 ◽  
pp. 1-13
Author(s):  
Youngjoo An ◽  
Hyang-Sook Lee ◽  
Juhee Lee ◽  
Seongan Lim

The notion of key substitution security on digital signatures in the multiuser setting has been proposed by Menezes and Smart in 2004. Along with the unforgeability of signature, the key substitution security is very important since it is a critical requirement for the nonrepudiation and the authentication of the signature. Lattice-based signature is a promising candidate for post-quantum cryptography, and the unforgeability of each scheme has been relatively well studied. In this paper, we present key substitution attacks on BLISS, Lyubashevsky’s signature scheme, and GPV and thus show that these signature schemes do not provide nonrepudiation. We also suggest how to avoid key substitution attack on these schemes.


Sign in / Sign up

Export Citation Format

Share Document