Digital Signature Schemes Based on Two Hard Problems

Author(s):  
A. B. Nimbalkar ◽  
C. G. Desai

This chapter takes a critical review of the digital signature schemes which are based on two hard problems. The analytical study begins with the Harn (1994) scheme and He-Kiesler (1994) scheme. Shao's 1998 and 2002 schemes have been studied. Wei-Hua He (2001) and Shimin Wei (2004, 2007) schemes are analyzed further in the research work. Attacks on Shimin Wei's (2004, 2007) schemes are critically studied and drawbacks have been noted so as to design better schemes than these. Then we continue our analysis work by studying Ismail, Thate, and Ahmad's (2008) scheme and Swati Verma's (2012) signature scheme.

2020 ◽  
Vol 4 ◽  
pp. 75-82
Author(s):  
D.Yu. Guryanov ◽  
◽  
D.N. Moldovyan ◽  
A. A. Moldovyan ◽  

For the construction of post-quantum digital signature schemes that satisfy the strengthened criterion of resistance to quantum attacks, an algebraic carrier is proposed that allows one to define a hidden commutative group with two-dimensional cyclicity. Formulas are obtained that describe the set of elements that are permutable with a given fixed element. A post-quantum signature scheme based on the considered finite non-commutative associative algebra is described.


2011 ◽  
Vol 204-210 ◽  
pp. 1062-1065 ◽  
Author(s):  
Yu Qiao Deng

Digital signature schemes allow a signer to transform any message into a signed message, such that anyone can verify the validity of the signed message using the signer’s public key, but only the signer can generate signed messages. A proxy re-signature, which is a type of digital signatures, has significant applications in many areas. Proxy signature scheme was first introduced by Blaze, Bleumer, and Strauss, but that scheme is inefficient and with limited features. After that, some Proxy re-signature schemes were proposed by researchers. This paper constructs a blind proxy re-signatures scheme. Comparing to the previous proxy re-signature schemes, the scheme adds a message blinded feature, and then the security of the scheme is proven.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Yuanju Gan

In t , n threshold signature schemes, any subset of t participants out of n can produce a valid signature, but any fewer than t participants cannot. Meanwhile, a threshold signature scheme should remain robust and unforgeable against up to t − 1 corrupted participants. This nonforgeability property is that even an adversary breaking into up to t − 1 participants should be unable to generate signatures on its own. Existential unforgeability against adaptive chosen message attacks is widely considered as a standard security notion for digital signature, and threshold signature should also follow this accordingly. However, there are two special attack models in a threshold signature scheme: one is the static corruption attack and the other is the adaptive corruption attack. Since the adaptive corruption model appears to better capture real threats, designing and proving threshold signature schemes secure in the adaptive corruption model has been focused on in recent years. If a threshold signature is secure under adaptive chosen message attack and adaptive corruption attack, we say it is fully adaptively secure. In this paper, based on the dual pairing vector spaces technology, we construct a threshold signature scheme and use Gerbush et al.’s dual-form signatures technology to prove our scheme, which is fully adaptively secure in the standard model, and then compare it to other schemes in terms of the efficiency and computation.


2021 ◽  
Vol 21 (3) ◽  
pp. 24-49
Author(s):  
Shilpa Chaudhari ◽  
R. Aparna ◽  
Archana Rane

Abstract Proxy Re-Signature (PRS) complements well-established digital signature service. Blaze-Bleumer-Strauss discussed PRS in 1998 for translating a signature on a message from Alice into a signature from Bob on the same message at semi-trusted proxy which does not learn any signing-key and cannot produce new valid signature on new message for Alice or Bob. PRS has been largely ignored since then but it has spurred considerable research interest recently for sharing web-certificates, forming weak-group signatures, and authenticating network path. This article provides a survey summarizing and organizing PRS-related research by developing eight-dimensional taxonomy reflecting the directional feature, re-transformation capability, re-signature key location, delegatee involvement, proxy re-signing rights, duration-based revocation rights, security model environment, and cryptographic approach. Even though multi-dimensional categorization is proposed here, we categorize the substantial published research work based on the eighth dimension. We give a clear perspective on this research from last two-decades since the first PRS-protocol was proposed.


Author(s):  
Tõnu Mets ◽  
Arnis Parsovs

There is a widespread misconception among some lawyers, technologists and the public that the Estonian digital signature scheme provides reliable proof of the time when a document was digitally signed. In this article Tõnu Mets and Arnis Parsovs show that the legal requirement to establish the time of signing is not met in practice. The related legal requirement that the validation of the digital signature should confirm that the certificate was valid at the time of signing is also not met. The authors analyse the legal consequences of this, and discuss possible solutions for the issues that arise. They note that digital signature schemes used in other countries implementing Regulation (EU) No 910/2014 of the European Parliament and the Council of 23 July 2014 (eIDAS) are likely to share the problems discussed in this article. Index words: Estonia, European Union, Digital signatures, Electronic documents


2019 ◽  
Author(s):  
Paulo Ricardo Reis ◽  
Fábio Borges

With the advent of quantum computing, it urges the definition of a cryptographic standard algorithm that can resist attacks from a quantum computer. Inside this context is GeMSS, a multivariate quadratic signature scheme based on the HFEvconstruct. Schemes of this type have shown great potential throughout the last two decades. This paper traces a comparison of performance and security between GeMSS and other relevant digital signature schemes, showing that despite of its slow signature generation and large key pair, it has a very quick verification process and tiny signatures. It also proposes a method for deriving the size of keys from the security parameter evaluated.


1990 ◽  
Vol 19 (330) ◽  
Author(s):  
Joan Boyar ◽  
David Chaum ◽  
Ivan Bjerre Damgård ◽  
Torben Pryds Pedersen

<p>We introduce a new concept called convertible undeniable signature schemes.</p><p>In these schemes, release of a single bit string by the signer turns all of his signatures, which were originally undeniable signatures, into ordinary digital signatures. We prove that the existence of such schemes is implied by the existence of digital signature schemes. Then, looking at the problem more practically, we present a very efficient convertible undeniable signature scheme. This scheme has the added benefit that signatures can also be selectively converted.</p>


2014 ◽  
Vol 2014 ◽  
pp. 1-11 ◽  
Author(s):  
Chun-I Fan ◽  
Pei-Hsiu Ho ◽  
Yi-Feng Tseng

We propose a strongly secure certificateless signature scheme supporting batch verification, which makes it possible for a verifier to verify a set of signatures more efficiently than verifying them one by one. In an identity-based digital signature scheme, private key generator (PKG) knows each user's signing key, so it can generate a signature which is indistinguishable from the signature generated by the user. This is a serious problem because the property of signature nonrepudiation will not be achieved. In our proposed scheme, it is impossible for PKG to produce a signature which is indistinguishable from any signature produced by a user. Compared with existing signature schemes with batch verification, although our proposed scheme is not the most efficient one, it achieves Girault's level-3 security, while the others have Girault's level-1 or level-2 security only. We also formally prove that the proposed scheme is unforgeable and satisfies Girault's level-3 security based on hard problems.


2017 ◽  
Vol 2017 ◽  
pp. 1-7 ◽  
Author(s):  
Guomin Zhou ◽  
Peng Zeng ◽  
Xiaohui Yuan ◽  
Siyuan Chen ◽  
Kim-Kwang Raymond Choo

Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring). While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process) upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001) scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature.


2013 ◽  
Vol 411-414 ◽  
pp. 3-6 ◽  
Author(s):  
Fan Yu Kong ◽  
Lu Hong Diao ◽  
Jia Yu ◽  
Ya Li Jiang ◽  
Da Shui Zhou

Based on preimage sampleable functions and hard problems for lattices, we propose two lattice-based multi-signature schemes, which include the trivial broadcasting multi-signature scheme and the sequential multi-signature scheme. In the broadcasting multi-signature scheme, the length of the multi-signature varies linearly with the number of the signers. In the sequential multi-signature scheme, the length of the multi-signature is fixed and independent of the number of the signers. These two multi-signature schemes can allow multiple signers to sign the same message cooperatively.


Sign in / Sign up

Export Citation Format

Share Document