A New Multivariate-Based Ring Signature Scheme

2013 ◽  
Vol 347-350 ◽  
pp. 2688-2692 ◽  
Author(s):  
Ling Ling Wang

Most of the existing ring signature schemes are based on traditional cryptography, such as RSA and discrete logarithm. Unfortunately these schemes would be broken if quantum computers emerge. The MQ-problem based Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. In this paper, we proposed a new ring signature scheme based on MPKC, which has the properties of consistent, unforgery, signer-anonymity.

2013 ◽  
Vol 380-384 ◽  
pp. 1899-1902
Author(s):  
Ling Ling Wang

Most existing verifiable ring signature schemes are based on traditional PKCs, which cannot resist future attacks of quantum computers. Fortunately, the MQ-problem based Multivariate Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. In this paper, we proposed a construction of verifiable ring signature based on MPKC, which has the properties of consistent, unforgery, signer-anonymity and verifiability.


2010 ◽  
Vol 20-23 ◽  
pp. 505-511
Author(s):  
Xuan Wu Zhou

Compared with symmetric cryptosystem, asymmetric cryptosystem has much superiority in many application cases. Yet, the computation in a public key cryptosystem is much more complex than symmetric cryptosystem. In the paper, we applied HCC (Hyper-elliptic Curves Cryptosystem) as a typical fast public key cryptosystem into the designing of efficient blind signature scheme and presented an improved blind signature with fast cryptography algorithms. By utilizing probabilistic blinding algorithm, the scheme renders effective protection for the secrecy of original user, the signature generator or outer adversaries can not attack the secret message via the blinded information with effective polynomial algorithms. The scheme avoids the relevance between different signatures and interim parameters from the same original user, thus it effectively prevents signature forgery and replay attack. As security analysis for the scheme, we presented similar blind signature without relevant improving algorithms based on discrete logarithm cryptosystem. The analysis and comparison with other schemes both justify the security, reliability and high efficiency of the improved blind signature scheme regarding software and hardware application environment.


2010 ◽  
Vol 439-440 ◽  
pp. 401-406
Author(s):  
Jun Zhang

Structured multi-signatures is a special multi-signature which multiple signer can sign the same message and it provided co-signers with different position have different authorization capability. There are lots of structured multi-signature schemes such as Harn’s scheme and Burmester’s scheme, etc. Though Harn’s scheme was relatively safer, yet this scheme was not safety enough because it was very easily aggressed by the forgery attack. This paper shows the scheme can not resist the forgery attack. Then the paper proposed a new structure multi-signature scheme based on the difficulty of the discrete logarithm problem with verifying signature parameter and signers’ public keys. By verifying public-key, the new scheme can resist lots of outsider attack and insider attack. The validity of the new scheme can be verified, and it is a secure structured multi-signature scheme.


2017 ◽  
Vol 59 (6) ◽  
Author(s):  
Thomas Pöppelmann

AbstractAlmost all practically relevant asymmetric cryptosystems like RSA or ECC are either based on the hardness of factoring or on the hardness of the discrete logarithm problem. However, both problems could be solved efficiently on a large enough quantum computer. While quantum computers powerful enough to break currently used parameter sets are not available yet, they are heavily researched and expected to reach maturity in 15 to 20 years. As a consequence, research on alternative quantum-safe cryptosystems is required. One alternative is lattice-based cryptography which allows the construction of asymmetric public-key encryption and signature schemes that offer a good balance between security, performance, and key as well as ciphertext sizes.


2014 ◽  
Vol 687-691 ◽  
pp. 2100-2103
Author(s):  
Jian Hong Zhang ◽  
Wei Wang ◽  
Wei Na Zhen ◽  
Qiao Cui Dong

As an important crypto graphical tool, ring signature is able to realize full anonymity and identity protection. Comparison the traditional PKI, Identity-based (ID-based) cryptography is a very good cryptosystem since it eliminates the need for checking the validity of the certificates of traditional public key system. In this work, we propose an efficient ring signature scheme by combining ID-based cryptography and Schnorr signature conception. Our scheme has some advantages for efficiency. In our proposed scheme, no pairing operators are needed in the whole signing phase and the verifying phase. It reduces the signer’s computation cost and increases the whole signature algorithm’s efficiency. In terms of signature’s length, our scheme only needs (n+1)|G| bits. Our ring signature can achieve full anonymity and unforgeability. The security of the scheme is related to two classical security assumptions: computational diffie-hellman problem and discrete logarithm problem.


2020 ◽  
Vol 15 (1) ◽  
pp. 266-279
Author(s):  
Atul Pandey ◽  
Indivar Gupta ◽  
Dhiraj Kumar Singh

AbstractElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete logarithm problem (DLP) are at risk because of the evolution of quantum computers. As a result, other non-number theoretic alternatives are a dire need of entire cryptographic community.In 2016, Saba Inam and Rashid Ali proposed a ElGamal-like cryptosystem based on matrices over group rings in ‘Neural Computing & Applications’. Using linear algebra approach, Jia et al. provided a cryptanalysis for the cryptosystem in 2019 and claimed that their attack could recover all the equivalent keys. However, this is not the case and we have improved their cryptanalysis approach and derived all equivalent key pairs that can be used to totally break the ElGamal-like cryptosystem proposed by Saba and Rashid. Using the decomposition of matrices over group rings to larger size matrices over rings, we have made the cryptanalysing algorithm more practical and efficient. We have also proved that the ElGamal cryptosystem proposed by Saba and Rashid does not achieve the security of IND-CPA and IND-CCA.


Ledger ◽  
2018 ◽  
Vol 3 ◽  
Author(s):  
Divesh Aggarwal ◽  
Gavin Brennen ◽  
Troy Lee ◽  
Miklos Santha ◽  
Marco Tomamichel

The key cryptographic protocols used to secure the internet and financial transactions of today are all susceptible to attack by the development of a sufficiently large quantum computer. One particular area at risk is cryptocurrencies, a market currently worth over 100 billion USD. We investigate the risk posed to Bitcoin, and other cryptocurrencies, by attacks using quantum computers. We find that the proof-of-work used by Bitcoin is relatively resistant to substantial speedup by quantum computers in the next 10 years, mainly because specialized ASIC miners are extremely fast compared to the estimated clock speed of near-term quantum computers. On the other hand, the elliptic curve signature scheme used by Bitcoin is much more at risk, and could be completely broken by a quantum computer as early as 2027, by the most optimistic estimates. We analyze an alternative proof-of-work called Momentum, based on finding collisions in a hash function, that is even more resistant to speedup by a quantum computer. We also review the available post-quantum signature schemes to see which one would best meet the security and efficiency requirements of blockchain applications.


2013 ◽  
Vol 380-384 ◽  
pp. 2435-2438 ◽  
Author(s):  
Shu Rong Feng ◽  
Jiao Mo ◽  
Hua Zhang ◽  
Zheng Ping Jin

Certificateless short signature schemes can not only have the advantage of certificateless signature, but also provide a short signature size in communication. However, all existing certificateless short signature schemes only proven secure against a normal adversary which can only obtain the valid signature for the original public key rather than a super adversary which can obtain the valid signature for the replaced public key. Recently, Fan et al. proposed a certificateless short signature scheme which is very efficient, but we found it is still cannot against super adversary. In this paper, we first analysis their scheme, and then present an improved scheme which can against super adversaries. Furthermore, our scheme can provide both the strongest security level and the shortest signature size compared the existed provably secure certificateless short signature scheme.


2014 ◽  
Vol 2014 ◽  
pp. 1-6 ◽  
Author(s):  
Wenhao Liu ◽  
Qi Xie ◽  
Shengbao Wang ◽  
Lidong Han ◽  
Bin Hu

Since certificateless public key cryptosystem can solve the complex certificate management problem in the traditional public key cryptosystem and the key escrow problem in identity-based cryptosystem and the pairing computation is slower than scalar multiplication over the elliptic curve, how to design certificateless signature (CLS) scheme without bilinear pairings is a challenge. In this paper, we first propose a new pairing-free CLS scheme, and then the security proof is presented in the random oracle model (ROM) under the discrete logarithm assumption. The proposed scheme is more efficient than the previous CLS schemes in terms of computation and communication costs and is more suitable for the applications of low-bandwidth environments.


2011 ◽  
Vol 282-283 ◽  
pp. 307-311
Author(s):  
Li Zhen Ma

Any one who knows the signer’s public key can verify the validity of a given signature in partially blind signature schemes. This verifying universality may be used by cheats if the signed message is sensitive or personal. To solve this problem, a new convertible user designating confirmer partially blind signature, in which only the designated confirmer (designated by the user) and the user can verify and confirm the validity of given signatures and convert given signatures into publicly verifiable ones, is proposed. Compared with Huang et al.’s scheme, the signature size is shortened about 25% and the computation quantity is reduced about 36% in the proposed scheme. Under random oracle model and intractability of Discrete Logarithm Problem the proposed scheme is provably secure.


Sign in / Sign up

Export Citation Format

Share Document