scholarly journals New number-theoretic cryptographic primitives

2020 ◽  
Vol 14 (1) ◽  
pp. 224-235 ◽  
Author(s):  
Éric Brier ◽  
Houda Ferradi ◽  
Marc Joye ◽  
David Naccache

AbstractThis paper introduces new prq-based one-way functions and companion signature schemes. The new signature schemes are interesting because they do not belong to the two common design blueprints, which are the inversion of a trapdoor permutation and the Fiat–Shamir transform. In the basic signature scheme, the signer generates multiple RSA-like moduli ni = pi2qi and keeps their factors secret. The signature is a bounded-size prime whose Jacobi symbols with respect to the ni’s match the message digest. The generalized signature schemes replace the Jacobi symbol with higher-power residue symbols. Given of their very unique design, the proposed signature schemes seem to be overlooked “missing species” in the corpus of known signature algorithms.

2020 ◽  
Vol 4 ◽  
pp. 75-82
Author(s):  
D.Yu. Guryanov ◽  
◽  
D.N. Moldovyan ◽  
A. A. Moldovyan ◽  

For the construction of post-quantum digital signature schemes that satisfy the strengthened criterion of resistance to quantum attacks, an algebraic carrier is proposed that allows one to define a hidden commutative group with two-dimensional cyclicity. Formulas are obtained that describe the set of elements that are permutable with a given fixed element. A post-quantum signature scheme based on the considered finite non-commutative associative algebra is described.


2018 ◽  
Vol 2018 ◽  
pp. 1-13
Author(s):  
Youngjoo An ◽  
Hyang-Sook Lee ◽  
Juhee Lee ◽  
Seongan Lim

The notion of key substitution security on digital signatures in the multiuser setting has been proposed by Menezes and Smart in 2004. Along with the unforgeability of signature, the key substitution security is very important since it is a critical requirement for the nonrepudiation and the authentication of the signature. Lattice-based signature is a promising candidate for post-quantum cryptography, and the unforgeability of each scheme has been relatively well studied. In this paper, we present key substitution attacks on BLISS, Lyubashevsky’s signature scheme, and GPV and thus show that these signature schemes do not provide nonrepudiation. We also suggest how to avoid key substitution attack on these schemes.


Ledger ◽  
2018 ◽  
Vol 3 ◽  
Author(s):  
Divesh Aggarwal ◽  
Gavin Brennen ◽  
Troy Lee ◽  
Miklos Santha ◽  
Marco Tomamichel

The key cryptographic protocols used to secure the internet and financial transactions of today are all susceptible to attack by the development of a sufficiently large quantum computer. One particular area at risk is cryptocurrencies, a market currently worth over 100 billion USD. We investigate the risk posed to Bitcoin, and other cryptocurrencies, by attacks using quantum computers. We find that the proof-of-work used by Bitcoin is relatively resistant to substantial speedup by quantum computers in the next 10 years, mainly because specialized ASIC miners are extremely fast compared to the estimated clock speed of near-term quantum computers. On the other hand, the elliptic curve signature scheme used by Bitcoin is much more at risk, and could be completely broken by a quantum computer as early as 2027, by the most optimistic estimates. We analyze an alternative proof-of-work called Momentum, based on finding collisions in a hash function, that is even more resistant to speedup by a quantum computer. We also review the available post-quantum signature schemes to see which one would best meet the security and efficiency requirements of blockchain applications.


2013 ◽  
Vol 380-384 ◽  
pp. 2435-2438 ◽  
Author(s):  
Shu Rong Feng ◽  
Jiao Mo ◽  
Hua Zhang ◽  
Zheng Ping Jin

Certificateless short signature schemes can not only have the advantage of certificateless signature, but also provide a short signature size in communication. However, all existing certificateless short signature schemes only proven secure against a normal adversary which can only obtain the valid signature for the original public key rather than a super adversary which can obtain the valid signature for the replaced public key. Recently, Fan et al. proposed a certificateless short signature scheme which is very efficient, but we found it is still cannot against super adversary. In this paper, we first analysis their scheme, and then present an improved scheme which can against super adversaries. Furthermore, our scheme can provide both the strongest security level and the shortest signature size compared the existed provably secure certificateless short signature scheme.


2013 ◽  
Vol 22 (2) ◽  
pp. 95-110 ◽  
Author(s):  
Haiyong Bao ◽  
Zhenfu Cao

AbstractProxy signature and group signature are two basic cryptographic primitives. Due to their valuable characteristics, many schemes have been put forward independently and they have been applied in many practical scenarios up to the present. However, with the development of electronic commerce, many special requirements come into being. In this article, we put forward the concept of group–proxy signature, which integrates the merits of proxy signature and group signature for the first time. We also demonstrate how to apply our scheme to construct an electronic cash system. The space, time, and communication complexities of the relevant parameters and processing procedures are independent of group size. Our demonstration of the concrete group–proxy signature scheme shows that the concepts brought forward by us are sure to elicit much consideration in the future.


2013 ◽  
Vol 380-384 ◽  
pp. 1899-1902
Author(s):  
Ling Ling Wang

Most existing verifiable ring signature schemes are based on traditional PKCs, which cannot resist future attacks of quantum computers. Fortunately, the MQ-problem based Multivariate Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. In this paper, we proposed a construction of verifiable ring signature based on MPKC, which has the properties of consistent, unforgery, signer-anonymity and verifiability.


2011 ◽  
Vol 204-210 ◽  
pp. 1062-1065 ◽  
Author(s):  
Yu Qiao Deng

Digital signature schemes allow a signer to transform any message into a signed message, such that anyone can verify the validity of the signed message using the signer’s public key, but only the signer can generate signed messages. A proxy re-signature, which is a type of digital signatures, has significant applications in many areas. Proxy signature scheme was first introduced by Blaze, Bleumer, and Strauss, but that scheme is inefficient and with limited features. After that, some Proxy re-signature schemes were proposed by researchers. This paper constructs a blind proxy re-signatures scheme. Comparing to the previous proxy re-signature schemes, the scheme adds a message blinded feature, and then the security of the scheme is proven.


2011 ◽  
Vol 255-260 ◽  
pp. 2192-2196
Author(s):  
Cheng Yu Hu ◽  
Peng Tao Liu

The ring signature can guarantee the signer’s anonymity. Most proposed ring signature schemes have two problems: One is that the size of ring signature depends linearly on the ring size, and the other is that the signer can shift the blame to victims because of the anonymity. Some authors have studied the constant-size ring signature and deniable ring signature to solve these two problems. This paper shows that an identity-based ring signature scheme with constant size has some security problems by using an insecure accumulator and its verification process does not include the message m. Then we combine the concepts of “constant-size” and “deniable” to form an id-based deniable ring signature with constant-size signature. The new scheme with constant-size signature length is proposed based on an improved accumulator from bilinear pairings and it solves the problem of anonymity abuse.


2012 ◽  
Vol 468-471 ◽  
pp. 382-385
Author(s):  
Lei Wu

A ring signature scheme enables a signer, in an ad-hoc manner, to sign a signature on behalf of a group of users including himself such that a verifier can be convinced that one of the identified users actually generated the signature but he can not identify the signer. In this paper, we analyse and attack two ring signature related schemes, including a ring signature scheme and a ring signcryption scheme, we prove that they can not satisfy the property of unconditional anonymity, and are all insecure.


2013 ◽  
Vol 457-458 ◽  
pp. 1262-1265
Author(s):  
Min Qin Chen ◽  
Qiao Yan Wen ◽  
Zheng Ping Jin ◽  
Hua Zhang

Based an identity-based signature scheme, we givea certificateless signature scheme. And then we propose a certificateless blind signature (CLBS) scheme in this paper. This schemeis more efficient than those of previous schemes by pre-computing the pairing e (P, P)=g. Based on CL-PKC, it eliminates theusing of certificates in the signature scheme with respect to thetraditional public key cryptography (PKC) and solves key escrowproblems in ID-based signature schemes. Meanwhile it retains themerits of BS schemes. The proposed CLBS scheme is existentialunforgeable in the random oracle model under the intractabilityof the q-Strong Diffie-Hellman problem.


Sign in / Sign up

Export Citation Format

Share Document