scholarly journals Quantum attack against post-quantum electronic signature complexity and implementation probability analysis

Author(s):  
Yevheniy Kaptol

The paper identifies and analyzes attacks aimed at Rainbow post-quantum electronic signature cryptanalysis. Today, due to advances in the quantum computers development, the need to present new standards for electronic signatures resistant to both quantum and classical cryptanalysis arisen. To solve the lack of such electronic signatures, NIST USA is running the NIST PQC competition. As part of this competition some electronic signatures designed to resist quantum cryptanalysis were presented, including Rainbow electronic signature. CZ-Rainbow and the compressed Rainbow algorithm were also presented along with the regular Rainbow algorithm. This paper analysis attacks on all three types of electronic signature. The possibility of a quantum attack against the Rainbow electronic signature, as well as the complexity of such an attack, defines the possibility of this electronic signature usage during the post-quantum period.

Radiotekhnika ◽  
2021 ◽  
pp. 16-23
Author(s):  
M.V. Yesina ◽  
S.O. Kandiy ◽  
E.V. Ostryanska ◽  
I.D. Gorbenko

Today, there is rapid progress in the creation of quantum computers to solve various computational problems and for different purposes. At the same time, special efforts are made to create such a quantum computer that can solve the problems of cryptanalysis of existing cryptosystems:  asymmetric ciphers, key encapsulation protocols, electronic signatures, etc. Prevention of such threats can be achieved by developing cryptographic systems that will be protected against both quantum and classical attacks, and be able to interact with existing protocols and communication networks. There is also a significant need for protection against attacks by side channels. Currently, significant efforts of cryptologists are focused on the NIST PQC open competition. The main idea of the NIST PQC competition is to define mathematical methods based on which standards for asymmetric cryptotransformations, primarily electronic signatures, as well as asymmetric ciphers and key encapsulation protocols can be developed. Three electronic signature schemes – Crystals-Dilithium, Falcon and Rainbow become the finalists of the third stage of the NIST PQC competition according to the results of the second stage. The first two are based on the mathematics of algebraic lattices, and Rainbow is based on multivariate transformations. Currently, a comprehensive analysis of the finalists is an important task for the entire global crypto community. The vast majority of schemes that have become finalists or alternative algorithms are based on problems in the theory of algebraic lattices. Special attention was also paid to the Rainbow electronic signature scheme based on multivariate transformations. The purpose of this work consists in a preliminary analysis of existing attacks on promising electronic signature Rainbow, definition of requirements to the system-wide parameters to ensure cryptographic stability of at least 512 bits against classical and 256 bits against quantum cryptanalysis, as well as development and practical implementation of Rainbow algorithms for generating system-wide parameters for 512 bits against classical and 256 bits against quantum cryptanalysis.


Electronic signatures as a method of identification and safety of electronic records are dictated by the Information Technology Act 2000. Electronic signature is an electronic token that connects the company to the data record. It is intended to validate and authenticate electronic documents. Validation relates to the accreditation method of the content of the paper, and authorization relates to the accreditation method for the transmitter.. Registration method is performed using publicsignal encryption; the signatory utilizes its private key to produce a digital paper record. The purpose of the paper is to guarantee that its actual information remains untouched. Its diverse nature has facilitated the production, storage, distribution and recovery of information by a simple, quicker, precise and comfortable method without contemporary text-based rules and regulations. This has resulted the universe to go internet, leading in turn to greater technological reliance, to boost the use of mobile technology in everyday lives. Progressively company operations in cyber space are held out, including interaction, formal information and commercial activities. The situation from document to digital job has been transformed. The supply for an operating digital structure for signatures for both private as well as government sectors has increased quickly in recent years. This research examined the world normal digital signature systems in order to ensure optimal safety for electronic systems and examined its likely implementations in different fields. The writers have studied them thoroughly. The research is focused on the prospective of information technology and the total data on digital sign.


2021 ◽  
Vol 311 ◽  
pp. 46-56
Author(s):  
Anna Przewor ◽  
◽  
Łukasz Kocielnik ◽  

Analyses of electronic biometric signatures constitute an innovation in forensics. The aim of the study described in this article was to determine whether it is possible to categorically confirm or exclude both the authenticity and the execution of handwritten biometric electronic signatures. Several-year-long research on various types of electronic signatures has made it possible to formulate categorical conclusions in this area. The article defines and determines the terminological scope of the biometric electronic signature concept within the widely understood electronic signatures. The analyses of biometric signatures were based on the graphical-comparative method commonly used in the traditional model of handwriting analysis. The only modification consisted in replacing the set of motoric features with biometric features, which turned out to be necessary for a categorical opinion on this matter. Study results described in the text allow for quantitative examination within analysis of manuscripts thus enabling issuing a categorical opinion. The biometric features of handwriting identified entirely by means of digital data ought to contribute to the elimination of any bias that might exist on the part of an expert.


Author(s):  
Andreas Mitrakas

Terms conveyed by means of policy in electronic business have become a common way to express permissions and limitations in online transactions. Doctrine and standards have contributed to determining policy frameworks and making them mandatory in certain areas such as electronic signatures. A typical example of limitations conveyed through policy in electronic signatures includes certificate policies that Certification Authorities (CAs) typically make available to subscribers and relying parties. Trade partners might also use policies to convey limitations to the way electronic signatures are accepted within specific business frameworks. Examples of transaction constraints might include limitations in roles undertaken to carry out an action in a given context, which can be introduced by means of attribute certificates. Relying parties might also use signature policies to denote the conditions for the validation and verification of electronic signatures they accept. Furthermore, signature policies might contain additional transaction-specific limitations in validating an electronic signature addressed to end users. Largescale transactions that involve the processing of electronic signatures in a mass scale within diverse applications rely on policies to convey signature-related information and limitations in a transaction. As legally binding statements, policies are used to convey trust in electronic business. Extending further the use of policy in transaction environments can enhance security, legal safety, and transparency in a transaction. Additional improvements are required, however, in order to render applicable terms that are conveyed through policy and enforce them unambiguously in a transaction. The remainder of this article discusses common concepts of policies and certain applications thereof.


Author(s):  
Ioannis P. Chochliouros

The European Authorities have promoted a specific and innovative framework for the use of electronic signatures, allowing the free flow of electronic signature-related products and services cross borders, and ensuring a basic legal recognition of such facilities. The core aim was to promote the emergence of the internal market for certification products, mainly intending to satisfy various requirements for the proper use and immediate “adoption” of electronic signature applications related to e-government and personal e-banking services. Thus, a number of technical, procedural, and quality standards for electronic signature products and solutions have been developed, all conforming to the requirements imposed by the EU regulation and the relevant market needs. In the present work, we examine the role of standardization activities for the promotion of several needs of an “open” European market based on the effective usage of e-signatures, and being able to affect a great variety of technological, business- commercial, regulatory, and other issues. In any case, the transposition of legal requirements into technical specifications (or business practices) needs to be harmonized at a European member-states’ level in order to enable adequate interoperability of the final solutions proposed. Appropriate technical standards for the sector can help to establish a presumption of conformity that the electronic signature products following or implementing them comply with all the legal requirements imposed, in the background of the actual European policies. Thus we discuss recent European and/or national initiatives to fulfil such a fundamental option. The European Electronic Signature Standardization Initiative (EESSI) has been set up under the auspices of the European Commission for the carrying out of a work program aiming at the development of standards (be it technical specifications or policy practices) that would facilitate the implementation of the basic legal instrument (the “Electronic Signatures Directive”). Two major streams of possible standards-setting work have been determined, covering: (i) Qualitative and procedural standards for the provision of certification services and (ii) technical standards for product interoperability. We identify (and evaluate at a primary level) the basic components/modules of EESSI’s specific results, already developed and offered in the market either as technical regulations and/or as recognized standards, with respect to essential requirements imposed by the European regulation. We also discuss relevant “feedback” already gained from various market areas and we focus on challenges for further implementation, progress, adoption, and development, especially in the framework for the promotion of converged broadband (Internet-based) communications facilities. It is important for the market that expected standardization work takes into account new technological developments as, in the future, users will move their e-signature key from device-to-device in a connected world. The added value of standards in the e-signatures sector, for both end users and assessing parties (judge, arbitrator, conformity assessment body, etc.) is of extreme importance for the future of the European electronic communications market.


2002 ◽  
Vol 41 (04) ◽  
pp. 321-330 ◽  
Author(s):  
M. van der Haak ◽  
M. Hartmann ◽  
R. Haux ◽  
P. Schmücker ◽  
R. Brandner

Summary Objectives: Our objectives were to determine the user-oriented and legal requirements for a Public Key Infrastructure (PKI) for electronic signatures for medical documents, and to translate these requirements into a general model for a signature system. A prototype of this model was then implemented and evaluated in clinical routine use. Methods: Analyses of documents, processes, interviews, observations, and of the available literature supplied the foundations for the development of the signature system model. Eight participants of the Department of Dermatology of the Heidelberg University Medical Center evaluated the implemented prototype from December 2000 to January 2001, during the course of an intervention study. By means of questionnaires, interviews, observations and database analyses, the usefulness and user acceptance of the electronic signature and its integration into electronic discharge letters were established. Results: Since the major part of medical documents generated in a hospital are signature-relevant, they will require electronic signatures in the future. A PKI must meet the multitude of responsibilities and security needs required in a hospital. Also, the signature functionality must be integrated directly into the workflow surrounding document creation. A developed signature model, fulfilling user-oriented and legal requirements, was implemented using hard and software components that conform to the German Signature Law. It was integrated into the existing hospital information system of the Heidelberg University Medical Center. At the end of the intervention study, the average acceptance scores achieved were x = 3,90; sD = 0,42 on a scale of 1 (very negative attitude) to 5 (very positive attitude) for the electronic signature procedure. Acceptance of the integration into computer-supported discharge letter writing reached x = 3,91; sD = 0,47. On average, the discharge letters were completed 7.18 days earlier. Conclusion: The electronic signature is indispensable for the further development of electronic patient records. Application-independent hard and software components, in accordance with the signature law, must be integrated into electronic patient records, and provided to certification services using standardized interfaces. Signature-oriented workflow and document management components are essential for user acceptance in routine clinical use.


2006 ◽  
Vol 20 (3) ◽  
pp. 240-267 ◽  
Author(s):  
Stephen Blythe

AbstractTunisia's Electronic Exchanges and Electronic Commerce Law ("ECL") was enacted for the purpose of achieving more security in E-commerce transactions. The ECL provides that: (1) electronic documents may be used to satisfy a statutory requirement for paper documents to be stored for a given period of time; and (2) an electronic signature affixed to an electronic document may be used to satisfy a statutory requirement for an ink signature to be executed on a paper document. The National Agency for Electronic Certification ("NAEC") licenses Certification Authorities ("CA") and regulates their business operations. The purpose of a CA is to verify the authenticity and integrity of an electronic signature that was created by its client—the "subscriber"—and the electronic document it is attached to. The CA issues a certificate to a subscriber containing evidence that her electronic signature was created with a private key that was issued to her by the CA. Tunisia recognizes certificates issued by a foreign CA that has met licensing requirements which are comparable to that of Tunisia. The CA carries potential liability for: the veracity of the information stated in the certificate; ensuring the cryptographic relationship between the private key and the public key (which is used by relying third parties to ascertain the electronic signature's authenticity); and for maintenance of security of the subscriber's private information. The subscriber has potential liability based on her duty to maintain security over the private key and to promptly inform the CA if the private key's security has been compromised. The ECL contains rules governing E-commerce contracts. Furthermore, it has some of the best consumer protections to be found anywhere. For example, Tunisian consumers have a 10-day window of opportunity to back out of the deal after an E-contract has been consummated. This is progressive and commendable; many consumers in Western Europe and North America do not enjoy such a protection. The ECL also contains a list of computer crimes and punishments:fines (up to 10,000 dinars) may be assessed for these infractions, and imprisonment may be imposed against a cyber-seller who uses coercion or trickery against a consumer.


Lex Russica ◽  
2020 ◽  
pp. 115-126
Author(s):  
D. A. Lovtsov ◽  
L. V. Terenteva

In the modern realities of converting document flow to the digital plane, the issues of validity of contracts concluded in electronic form, as well as the conditions for recognizing an electronic signature, are of particular importance. In this regard, the authors turn to the study of the provisions of the United Nations Convention on the Use of Electronic Communications in International Contracts of 2005, as well as other international trade agreements to clarify their applicability to cross-border contracts concluded in electronic form.In the paper, the authors raise the question of the validity of an electronic cross-border transaction that falls under the regulation of the Vienna Convention on Contracts for the International Sale of Goods of 1980, the USSR reservation to which on the inadmissibility of concluding a contract not in writing, but in any form, continues to apply. In this regard, the authors explore the possibility of interpreting article 13 of the 1980 Vienna Convention containing the definition of the "written form", outside of the general rule of interpretation of the provisions of the 1980 Vienna Convention provided for in article 7.Based on the comparative analysis of national and international legal norms, norms of soft law regulating electronic documents, the authors reveal a number of problems arising from the lack of specificity of the mechanism of recognition of foreign electronic signatures in Russia and put forward proposals for their solution. To this end, the authors explore the possibilities of developing international standards for the compatibility of technological algorithms for electronic digital signatures using an asymmetric scheme, based on which foreign certificates of electronic signature keys can be recognized. 


2019 ◽  
pp. 10-15
Author(s):  
S. V. Kolmakov

The provision of state services in electronic form today is one of the innovative directions of development of mechanisms for implementing the functions of state bodies. This was made possible by the improvement of information technology and the use of electronic signatures to give legal significance to documents in electronic form. The article raises the legal and technical issues of using electronic signatures in the practice of providing public services to the Pension Fund of the Russian Federation in electronic form.In the first part of the article, based on an analysis of federal regulatory legal acts in the field of public services and the use of electronic signatures, it is concluded about the types of electronic signatures used in the provision of public services in electronic form, as well as by what means the applicant can check the availability and validity of the electronic signature on received documents as a result of the provision of services.The second part analyzes the use of electronic signatures in the provision of two selective government services of the Pension Fund of the Russian Federation (informing insured persons about the status of their individual personal accounts in the compulsory pension insurance system and informing citizens about the category of citizens of pre-retirement age) through the Unified portal of public services and the personal account of the insured Pension Fund of the Russian Federation website. The author verifies the validity of electronic signatures on documents obtained as a result of an experiment using the services of the Unified Portal of State Services and a commercial accredited Certification Authority.


Author(s):  
Olena Kachko ◽  
Serhiy Kandiy

The third stage of the NIST PQC competition is currently underway, which aims to create new post-quantum standards in cryptography. The vast majority of finalists are representatives of lattice-based cryptography. Electronic signatures include the CRYSTALS-Dilithium schemes. This paper investigates the feasibility of using AVX512 to optimize software implementations of NIST PQC finalists among electronic signatures on algebraic lattices. Since the most expensive operation in such schemes is the multiplication of polynomials, the main attention is paid to the optimization of this operation. In particular, the method of realization of theoretical and numerical transformation using AVX512 for electronic signature schemes CRYSTALS-Dilithium is presented in the work. The increase in speed is shown in comparison with the reference optimized author 's implementations.


Sign in / Sign up

Export Citation Format

Share Document