ID-Based Multi-Signature Scheme in Electronic Communication

2013 ◽  
Vol 385-386 ◽  
pp. 1808-1812 ◽  
Author(s):  
Qiu Na Niu

An efficient identity-based (or ID-based) multi-signature (IBMS) scheme from RSA is proposed based on a variation of the Fiat-Shamir signature scheme. The proposed scheme with fixed signature length has a much more efficient signing procedure. Each user can sign a different message; subsequently a set of signatures can be turned into a multi-signature via an aggregation process which may be executed by any entity. Also the multi-signature verification time of modulo exponentiations required is the same as that of a single signature. And the proposed scheme can be proved to be secure against attacks from the adaptive given identity attack, chosen message attack and multi-signer collusion attack.

2021 ◽  
Vol 6 (2) ◽  
pp. 69-74
Author(s):  
Jingyuan Li ◽  

Aiming at the problem of long signature generation and verification time caused by low operation efficiency in ring signature algorithm based on composite order group, an asymmetric identity based ring signature scheme based on prime order group is proposed. The model definition and specific identity based ring signature scheme design of the proposed scheme are described, and the correctness and security of the proposed scheme are analyzed. Finally, the efficiency of the core operation part of the algorithm is explained. Compared with the correlation signature algorithm based on composite order group, the optimization has a great improvement in operation overhead and performance, and the designed scheme is unforgeable. The designed signature scheme meets the unconditional anonymity and unforgeability of ring signature.


Author(s):  
Joppe W. Bos ◽  
Andreas Hülsing ◽  
Joost Renes ◽  
Christine Van Vredendaal

This work presents new speed records for XMSS (RFC 8391) signature verification on embedded devices. For this we make use of a probabilistic method recently proposed by Perin, Zambonin, Martins, Custódio, and Martina (PZMCM) at ISCC 2018, that changes the XMSS signing algorithm to search for rapidly verifiable signatures. We improve the method, ensuring that the added signing cost for the search is independent of the message length. We provide a statistical analysis of the resulting verification speed and support it by experiments. We present a record setting RFC compatible implementation of XMSS verification on the ARM Cortex-M4. At a signing time of about one minute on a general purpose CPU, we create signatures that are verified about 1.44 times faster than traditionally generated signatures. Adding further well-known implementation optimizations to the verification algorithm we reduce verification time by over a factor two from 13.85 million to 6.56 million cycles. In contrast to previous works, we provide a detailed security analysis of the resulting signature scheme under classical and quantum attacks that justifies our selection of parameters. On the way, we fill a gap in the security analysis of XMSS as described in RFC 8391 proving that the modified message hashing in the RFC does indeed mitigate multi-target attacks. This was not shown before and might be of independent interest.


2013 ◽  
Vol 32 (5) ◽  
pp. 1385-1387 ◽  
Author(s):  
Hua SUN ◽  
Lei GUO ◽  
Xue-feng ZHENG ◽  
Ai-min WANG

2013 ◽  
Vol 33 (5) ◽  
pp. 1386-1390 ◽  
Author(s):  
Kui LIU ◽  
Xiangqian LIANG ◽  
Xiaolin LI

2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Quanrun Li ◽  
Chingfang Hsu ◽  
Debiao He ◽  
Kim-Kwang Raymond Choo ◽  
Peng Gong

With the rapid development of quantum computing and quantum information technology, the universal quantum computer will emerge in the near decades with a very high probability and it could break most of the current public key cryptosystems totally. Due to the ability of withstanding the universal quantum computer’s attack, the lattice-based cryptosystems have received lots of attention from both industry and academia. In this paper, we propose an identity-based blind signature scheme using lattice. We also prove that the proposed scheme is provably secure in the random oracle model. The performance analysis shows that the proposed scheme has less mean value of sampling times and smaller signature size than previous schemes. Thus, the proposed scheme is more suitable for practical applications.


2016 ◽  
Vol 9 (14) ◽  
pp. 2422-2433 ◽  
Author(s):  
Zhenhua Liu ◽  
Xiangsong Zhang ◽  
Yupu Hu ◽  
Tsuyoshi Takagi

2014 ◽  
Vol 57 (9) ◽  
pp. 1-5 ◽  
Author(s):  
Hu Xiong ◽  
YaNan Chen ◽  
GuoBin Zhu ◽  
ZhiGuang Qin

Sign in / Sign up

Export Citation Format

Share Document