Digital Multi-Signature Scheme and Its Security Proof

2009 ◽  
Vol 31 (1) ◽  
pp. 176-183
Author(s):  
Xiao-Feng WANG ◽  
Jing ZHANG ◽  
Shang-Ping WANG
Entropy ◽  
2021 ◽  
Vol 23 (8) ◽  
pp. 989
Author(s):  
Jelizaveta Vakarjuk ◽  
Nikita Snetkov ◽  
Jan Willemson

In this paper, we propose DiLizium: a new lattice-based two-party signature scheme. Our scheme is constructed from a variant of the Crystals-Dilithium post-quantum signature scheme. This allows for more efficient two-party implementation compared with the original but still derives its post-quantum security directly from the Module Learning With Errors and Module Short Integer Solution problems. We discuss our design rationale, describe the protocol in full detail, and provide performance estimates and a comparison with previous schemes. We also provide a security proof for the two-party signature computation protocol against a classical adversary. Extending this proof to a quantum adversary is subject to future studies. However, our scheme is secure against a quantum attacker who has access to just the public key and not the two-party signature creation protocol.


2021 ◽  
Vol 11 (16) ◽  
pp. 7350
Author(s):  
Jaeheung Lee ◽  
Yongsu Park

It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.


2020 ◽  
Vol 16 (4) ◽  
pp. 155014772091477
Author(s):  
Jiahui Chen ◽  
Jie Ling ◽  
Jianting Ning ◽  
Emmanouil Panaousis ◽  
George Loukas ◽  
...  

Proxy signature is a very useful technique which allows the original signer to delegate the signing capability to a proxy signer to perform the signing operation. It finds wide applications especially in the distributed environment where the entities such as the wireless sensors are short of computational power and needed to be convinced to the authenticity of the server. Due to less proxy signature schemes in the post-quantum cryptography aspect, in this article, we investigate the proxy signature in the post-quantum setting so that it can resist against the potential attacks from the quantum adversaries. A general multivariate public key cryptographic proxy scheme based on a multivariate public key cryptographic signature scheme is proposed, and a heuristic security proof is given for our general construction. We show that the construction can reach Existential Unforgeability under an Adaptive Chosen Message Attack with Proxy Key Exposure assuming that the underlying signature is Existential Unforgeability under an Adaptive Chosen Message Attack. We then use our general scheme to construct practical proxy signature schemes for three well-known and promising multivariate public key cryptographic signature schemes. We implement our schemes and compare with several previous constructions to show our efficiency advantage, which further indicates the potential application prospect in the distributed network environment.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Xuechun Mao ◽  
Lin You ◽  
Chengtang Cao ◽  
Gengran Hu ◽  
Liqin Hu

Biometric encryption, especially based on fingerprint, plays an important role in privacy protection and identity authentication. In this paper, we construct a privacy-preserving linkable ring signature scheme. In our scheme, we utilize a fuzzy symmetric encryption scheme called symmetric keyring encryption (SKE) to hide the secret key and use non-interactive zero-knowledge (NIZK) protocol to ensure that we do not leak any information about the message. Unlike the blind signature, we use NIZK protocol to cancel the interaction between the signer (the prover) and the verifier. The security proof shows that our scheme is secure under the random oracle model. Finally, we implement it on a personal computer and analyze the performance of the constructed scheme in practical terms. Based on the constructed scheme and demo, we give an anonymous cryptocurrency transaction model as well as mobile demonstration.


2019 ◽  
Vol 63 (8) ◽  
pp. 1139-1147
Author(s):  
Wenjie Yang ◽  
Jian Weng ◽  
Xinyi Huang ◽  
Anjia Yang

Abstract In certificateless proxy signature (CLPS), the key generation center is responsible for initializing the system parameters and can obtain the opportunity to adaptively set some trapdoors in them when wanting to launch some attacks. Until now, how to withstand the malicious-but-passive key generation center (MKGC) attacks in CLPS is still an interesting problem. In this paper, we focus on the challenging issue and introduce a CLPS scheme provably secure in the standard model. To the best of our knowledge, we are the first to demonstrate its security under MKGC attacks by adopting the technology of embedding the classic difficulty problems into the target entity public key rather than the system parameters during the security proof process.


2015 ◽  
Vol 26 (05) ◽  
pp. 611-624 ◽  
Author(s):  
Tzu-Hsin Ho ◽  
Li-Hsing Yen ◽  
Chien-Chao Tseng

Group signatures are typically used to authenticate the signer of message while preserving the privacy of the signer. Group signature should be minimized to reduce potential communication overhead. We propose a novel short group signature scheme that generates constant-size group public key and constant-size group signature. The scheme, using pairing-friendly elliptic curves, is efficient in construction. We give the security proof under XDH and ECDL hardness assumptions in the BMW model. Furthermore, we propose two group membership revocation methods which provide revocation information only to verifiers. One revocation method exposes partial private key of revoked users, which requires less revocation information. The other revocation method includes mixed private key information without revealing the real private keys of revoked users. This method is simple in revocation check.


Sign in / Sign up

Export Citation Format

Share Document