scholarly journals Efficient GeMSS Based Ring Signature Scheme

2020 ◽  
Vol 3 (1) ◽  
pp. 38-42
Author(s):  
Murat Demircioglu Demircioglu ◽  
Sedat Akleylek Akleylek ◽  
Murat Cenk

The ring signature scheme has an important usage area of public key crypto-system. It can be used for e-voting, as well as leaking information without revealing identity within a group. However, most of these systems relies on traditional crypto-systems which are not secure against quantum computing related attacks. Multivariate cryptography is one of the most popular research areas on quantum resilient crypto-systems. In this work, we propose an efficient ring signature scheme based on GeMSS, where we achieve smaller signature size and faster verification time with respect to other alternatives.

2013 ◽  
Vol 380-384 ◽  
pp. 1899-1902
Author(s):  
Ling Ling Wang

Most existing verifiable ring signature schemes are based on traditional PKCs, which cannot resist future attacks of quantum computers. Fortunately, the MQ-problem based Multivariate Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. In this paper, we proposed a construction of verifiable ring signature based on MPKC, which has the properties of consistent, unforgery, signer-anonymity and verifiability.


2021 ◽  
Vol 6 (2) ◽  
pp. 69-74
Author(s):  
Jingyuan Li ◽  

Aiming at the problem of long signature generation and verification time caused by low operation efficiency in ring signature algorithm based on composite order group, an asymmetric identity based ring signature scheme based on prime order group is proposed. The model definition and specific identity based ring signature scheme design of the proposed scheme are described, and the correctness and security of the proposed scheme are analyzed. Finally, the efficiency of the core operation part of the algorithm is explained. Compared with the correlation signature algorithm based on composite order group, the optimization has a great improvement in operation overhead and performance, and the designed scheme is unforgeable. The designed signature scheme meets the unconditional anonymity and unforgeability of ring signature.


2018 ◽  
Vol 5 (6) ◽  
pp. 180410 ◽  
Author(s):  
I. Stewart ◽  
D. Ilie ◽  
A. Zamyatin ◽  
S. Werner ◽  
M. F. Torshizi ◽  
...  

Quantum computers are expected to have a dramatic impact on numerous fields due to their anticipated ability to solve classes of mathematical problems much more efficiently than their classical counterparts. This particularly applies to domains involving integer factorization and discrete logarithms, such as public key cryptography. In this paper, we consider the threats a quantum-capable adversary could impose on Bitcoin, which currently uses the Elliptic Curve Digital Signature Algorithm (ECDSA) to sign transactions. We then propose a simple but slow commit–delay–reveal protocol, which allows users to securely move their funds from old (non-quantum-resistant) outputs to those adhering to a quantum-resistant digital signature scheme. The transition protocol functions even if ECDSA has already been compromised. While our scheme requires modifications to the Bitcoin protocol, these can be implemented as a soft fork.


2017 ◽  
Vol 2017 ◽  
pp. 1-7 ◽  
Author(s):  
Guomin Zhou ◽  
Peng Zeng ◽  
Xiaohui Yuan ◽  
Siyuan Chen ◽  
Kim-Kwang Raymond Choo

Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring). While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process) upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001) scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature.


2011 ◽  
Vol 62 (10) ◽  
pp. 3973-3979 ◽  
Author(s):  
Shangping Wang ◽  
Rui Ma ◽  
Yaling Zhang ◽  
Xiaofeng Wang

2014 ◽  
Vol 687-691 ◽  
pp. 2100-2103
Author(s):  
Jian Hong Zhang ◽  
Wei Wang ◽  
Wei Na Zhen ◽  
Qiao Cui Dong

As an important crypto graphical tool, ring signature is able to realize full anonymity and identity protection. Comparison the traditional PKI, Identity-based (ID-based) cryptography is a very good cryptosystem since it eliminates the need for checking the validity of the certificates of traditional public key system. In this work, we propose an efficient ring signature scheme by combining ID-based cryptography and Schnorr signature conception. Our scheme has some advantages for efficiency. In our proposed scheme, no pairing operators are needed in the whole signing phase and the verifying phase. It reduces the signer’s computation cost and increases the whole signature algorithm’s efficiency. In terms of signature’s length, our scheme only needs (n+1)|G| bits. Our ring signature can achieve full anonymity and unforgeability. The security of the scheme is related to two classical security assumptions: computational diffie-hellman problem and discrete logarithm problem.


2019 ◽  
Vol 63 (8) ◽  
pp. 1194-1202 ◽  
Author(s):  
Dung Hoang Duong ◽  
Willy Susilo ◽  
Ha Thanh Nguyen Tran

Abstract Blind signatures are an important and useful tool in designing digital cash schemes and electronic voting protocols. Ring signatures on the other hand provide the anonymity of the signer within the ring of users. In order to fit to some real-life applications, it is useful to combine both protocols to create a blind ring signature scheme, which utilizes all of their features. In this paper, we propose, for the first time, a post-quantum blind ring signature scheme. Our scheme is constructed based on multivariate public key cryptography, which is one of the main candidates for post-quantum cryptography.


2013 ◽  
Vol 347-350 ◽  
pp. 2688-2692 ◽  
Author(s):  
Ling Ling Wang

Most of the existing ring signature schemes are based on traditional cryptography, such as RSA and discrete logarithm. Unfortunately these schemes would be broken if quantum computers emerge. The MQ-problem based Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. In this paper, we proposed a new ring signature scheme based on MPKC, which has the properties of consistent, unforgery, signer-anonymity.


2012 ◽  
Vol 35 (4) ◽  
pp. 712-718 ◽  
Author(s):  
Miao-Miao TIAN ◽  
Liu-Sheng HUANG ◽  
Wei YANG

2013 ◽  
Vol 32 (5) ◽  
pp. 1385-1387 ◽  
Author(s):  
Hua SUN ◽  
Lei GUO ◽  
Xue-feng ZHENG ◽  
Ai-min WANG

Sign in / Sign up

Export Citation Format

Share Document