A Mobile Coalition Key-Evolving Digital Signature Scheme for Wireless/Mobile Networks

Author(s):  
Quanxing Zhang ◽  
Chwan-Hwa Wu ◽  
J. David Irwin

A scheme is proposed in this chapter to apply a secure digital signature scheme in a mobile-IP environment and treats the three entities in a dynamic path as either foreign agents (FA), home agents (HA) or mobile agents (MA), such that a coalition is formed containing each of the individual agents. Each agent has a pair of keys: one private and one public. The private key is evolving with time, and the public key is signed by a certification authority (CA). All the private keys of the three agents in the coalition are needed to sign a signature. Furthermore, all the messages are signed and verified. The signature is verified against a public key, computed as the product of the public keys of all three agents, and readily generated when a new dynamic path is formed. In addition, the key-evolving scheme prevents an adversary from forging past signatures under any circumstances. As a result of the schemes’ proactive refresh capability, an adversary must simultaneously compromise each MA, FA and HA in order to forge future signatures. When a new dynamic path is formed or private keys evolve to new states, an interactive, proactive synchronization scheme is employed among the agents. Thus, the loss of a mobile device, or its information, will cause minimal information damage.

2021 ◽  
Vol 7 (2) ◽  
pp. 85-93
Author(s):  
D. Moldovyan ◽  
R. Fahrutdinov ◽  
A. Mirin ◽  
A. Kostina

A method is proposed for constructing digital signature schemes based on the hidden discrete logarithm problem, which meet ageneral criterion of post-quantum resistance. The method provides a relatively small size of the public key and signature. Based on the method, a practical digital signature scheme has been developed, in which the exponentiation operation in a hidden group with two-dimensional cyclicity is the basic cryptographic primitive. The algebraic support of a cryptoscheme is a four-dimensional finite non-commutative algebra with associative multiplication operation. By specifying algebra using abasis vector multiplication table with half of empty cells, the performance of signature generation and authentication procedures is improved. A public key is a triple of four-dimensional vectors calculated as images of elements of a hidden group which are mapped using two types of masking operations: 1) mutually commutative with the exponentiation operation and 2) not having this property.


Author(s):  
Nikolay A. Moldovyan ◽  
◽  
Alexandr A. Moldovyan ◽  

The article considers the structure of the 2x2 matrix algebra set over a ground finite field GF(p). It is shown that this algebra contains three types of commutative subalgebras of order p2, which differ in the value of the order of their multiplicative group. Formulas describing the number of subalgebras of every type are derived. A new post-quantum digital signature scheme is introduced based on a novel form of the hidden discrete logarithm problem. The scheme is characterized in using scalar multiplication as an additional operation masking the hidden cyclic group in which the basic exponentiation operation is performed when generating the public key. The advantage of the developed signature scheme is the comparatively high performance of the signature generation and verification algorithms as well as the possibility to implement a blind signature protocol on its base.


2011 ◽  
Vol 55-57 ◽  
pp. 1605-1608
Author(s):  
Fan Yu Kong ◽  
Jia Yu

At IWSEC 2008, F. Guo et al. proposed an efficient short signature scheme with batch verification based on C. Gentry’s scheme. In this paper, we firstly propose the key substitution attack on F. Guo et al.’s digital signature scheme and show that the malicious adversary can forge a valid signature, which can be verified with a substituted public key. Secondly, we prove that F. Guo et al.’s scheme is malleable and the attacker can produce a new valid signature on the message if he/she has known some valid signatures on the same message.


Author(s):  
Tõnu Mets ◽  
Arnis Parsovs

There is a widespread misconception among some lawyers, technologists and the public that the Estonian digital signature scheme provides reliable proof of the time when a document was digitally signed. In this article Tõnu Mets and Arnis Parsovs show that the legal requirement to establish the time of signing is not met in practice. The related legal requirement that the validation of the digital signature should confirm that the certificate was valid at the time of signing is also not met. The authors analyse the legal consequences of this, and discuss possible solutions for the issues that arise. They note that digital signature schemes used in other countries implementing Regulation (EU) No 910/2014 of the European Parliament and the Council of 23 July 2014 (eIDAS) are likely to share the problems discussed in this article. Index words: Estonia, European Union, Digital signatures, Electronic documents


Author(s):  
Léo Ducas ◽  
Eike Kiltz ◽  
Tancrède Lepoint ◽  
Vadim Lyubashevsky ◽  
Peter Schwabe ◽  
...  

In this paper, we present the lattice-based signature scheme Dilithium, which is a component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was submitted to NIST’s call for post-quantum cryptographic standards. The design of the scheme avoids all uses of discrete Gaussian sampling and is easily implementable in constant-time. For the same security levels, our scheme has a public key that is 2.5X smaller than the previously most efficient lattice-based schemes that did not use Gaussians, while having essentially the same signature size. In addition to the new design, we significantly improve the running time of the main component of many lattice-based constructions – the number theoretic transform. Our AVX2-based implementation results in a speed-up of roughly a factor of 2 over the previously best algorithms that appear in the literature. The techniques for obtaining this speed-up also have applications to other lattice-based schemes.


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Nikolay Andreevich Moldovyan ◽  
Dmitriy Nikolaevich Moldovyan

PurposeThe practical purpose of this research is to propose a candidate for post-quantum signature standard that is free of significant drawback of the finalists of the NIST world competition, which consists in the large size of the signature and the public key. The practical purpose is to propose a fundamentally new method for development of algebraic digital signature algorithms.Design/methodology/approachThe proposed method is distinguished by the use of two different finite commutative associative algebras as a single algebraic support of the digital signature scheme and setting two different verification equation for a single signature. A single public key is computed as the first and the second public keys, elements of which are computed exponentiating two different generators of cyclic groups in each of the algebras.FindingsAdditionally, a scalar multiplication by a private integer is performed as final step of calculation of every element of the public key. The same powers and the same scalar values are used to compute the first and the second public keys by the same mathematic formulas. Due to such design, the said generators are kept in secret, providing resistance to quantum attacks. Two new finite commutative associative algebras, multiplicative group of which possesses four-dimensional cyclicity, have been proposed as a suitable algebraic support.Originality/valueThe introduced method is novel and includes new techniques for designing algebraic signature schemes that resist quantum attacks. On its base, a new practical post-quantum signature scheme with relatively small size of signature and public key is developed.


2018 ◽  
Vol 5 (6) ◽  
pp. 180410 ◽  
Author(s):  
I. Stewart ◽  
D. Ilie ◽  
A. Zamyatin ◽  
S. Werner ◽  
M. F. Torshizi ◽  
...  

Quantum computers are expected to have a dramatic impact on numerous fields due to their anticipated ability to solve classes of mathematical problems much more efficiently than their classical counterparts. This particularly applies to domains involving integer factorization and discrete logarithms, such as public key cryptography. In this paper, we consider the threats a quantum-capable adversary could impose on Bitcoin, which currently uses the Elliptic Curve Digital Signature Algorithm (ECDSA) to sign transactions. We then propose a simple but slow commit–delay–reveal protocol, which allows users to securely move their funds from old (non-quantum-resistant) outputs to those adhering to a quantum-resistant digital signature scheme. The transition protocol functions even if ECDSA has already been compromised. While our scheme requires modifications to the Bitcoin protocol, these can be implemented as a soft fork.


Author(s):  
Jesús Isaac ◽  
José Camara ◽  
Antonio Manzanares ◽  
Joaquín Márquez

In this paper we present an anonymous protocol for a mobile payment system based on a Kiosk Centric Case Mobile Scenario where the customer cannot communicate with the issuer due to absence of Internet access with her mobile device and the costs of implementing other mechanism of communication between both of them are high. Our protocol protects the real identity of the clients during the purchase and employs a digital signature scheme with message recovery using self-certified public keys that reduces the public space and the communication cost in comparison with the certificate-based signature schemes. Moreover, our proposed protocol requires low computational power that makes it suitable for mobile devices. As a result, our proposal illustrates how a portable device equipped with a short range link (such Bluetooth, Infrared or Wi-Fi) and low computational power should be enough to interact with a vendor machine in order to buy goods or services in a secure way.


Sign in / Sign up

Export Citation Format

Share Document