Key Substitution Attack and Malleability of a Short Signature Scheme with Batch Verification

2011 ◽  
Vol 55-57 ◽  
pp. 1605-1608
Author(s):  
Fan Yu Kong ◽  
Jia Yu

At IWSEC 2008, F. Guo et al. proposed an efficient short signature scheme with batch verification based on C. Gentry’s scheme. In this paper, we firstly propose the key substitution attack on F. Guo et al.’s digital signature scheme and show that the malicious adversary can forge a valid signature, which can be verified with a substituted public key. Secondly, we prove that F. Guo et al.’s scheme is malleable and the attacker can produce a new valid signature on the message if he/she has known some valid signatures on the same message.

Author(s):  
Quanxing Zhang ◽  
Chwan-Hwa Wu ◽  
J. David Irwin

A scheme is proposed in this chapter to apply a secure digital signature scheme in a mobile-IP environment and treats the three entities in a dynamic path as either foreign agents (FA), home agents (HA) or mobile agents (MA), such that a coalition is formed containing each of the individual agents. Each agent has a pair of keys: one private and one public. The private key is evolving with time, and the public key is signed by a certification authority (CA). All the private keys of the three agents in the coalition are needed to sign a signature. Furthermore, all the messages are signed and verified. The signature is verified against a public key, computed as the product of the public keys of all three agents, and readily generated when a new dynamic path is formed. In addition, the key-evolving scheme prevents an adversary from forging past signatures under any circumstances. As a result of the schemes’ proactive refresh capability, an adversary must simultaneously compromise each MA, FA and HA in order to forge future signatures. When a new dynamic path is formed or private keys evolve to new states, an interactive, proactive synchronization scheme is employed among the agents. Thus, the loss of a mobile device, or its information, will cause minimal information damage.


Author(s):  
Léo Ducas ◽  
Eike Kiltz ◽  
Tancrède Lepoint ◽  
Vadim Lyubashevsky ◽  
Peter Schwabe ◽  
...  

In this paper, we present the lattice-based signature scheme Dilithium, which is a component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was submitted to NIST’s call for post-quantum cryptographic standards. The design of the scheme avoids all uses of discrete Gaussian sampling and is easily implementable in constant-time. For the same security levels, our scheme has a public key that is 2.5X smaller than the previously most efficient lattice-based schemes that did not use Gaussians, while having essentially the same signature size. In addition to the new design, we significantly improve the running time of the main component of many lattice-based constructions – the number theoretic transform. Our AVX2-based implementation results in a speed-up of roughly a factor of 2 over the previously best algorithms that appear in the literature. The techniques for obtaining this speed-up also have applications to other lattice-based schemes.


2018 ◽  
Vol 5 (6) ◽  
pp. 180410 ◽  
Author(s):  
I. Stewart ◽  
D. Ilie ◽  
A. Zamyatin ◽  
S. Werner ◽  
M. F. Torshizi ◽  
...  

Quantum computers are expected to have a dramatic impact on numerous fields due to their anticipated ability to solve classes of mathematical problems much more efficiently than their classical counterparts. This particularly applies to domains involving integer factorization and discrete logarithms, such as public key cryptography. In this paper, we consider the threats a quantum-capable adversary could impose on Bitcoin, which currently uses the Elliptic Curve Digital Signature Algorithm (ECDSA) to sign transactions. We then propose a simple but slow commit–delay–reveal protocol, which allows users to securely move their funds from old (non-quantum-resistant) outputs to those adhering to a quantum-resistant digital signature scheme. The transition protocol functions even if ECDSA has already been compromised. While our scheme requires modifications to the Bitcoin protocol, these can be implemented as a soft fork.


2014 ◽  
Vol 2014 ◽  
pp. 1-11 ◽  
Author(s):  
Chun-I Fan ◽  
Pei-Hsiu Ho ◽  
Yi-Feng Tseng

We propose a strongly secure certificateless signature scheme supporting batch verification, which makes it possible for a verifier to verify a set of signatures more efficiently than verifying them one by one. In an identity-based digital signature scheme, private key generator (PKG) knows each user's signing key, so it can generate a signature which is indistinguishable from the signature generated by the user. This is a serious problem because the property of signature nonrepudiation will not be achieved. In our proposed scheme, it is impossible for PKG to produce a signature which is indistinguishable from any signature produced by a user. Compared with existing signature schemes with batch verification, although our proposed scheme is not the most efficient one, it achieves Girault's level-3 security, while the others have Girault's level-1 or level-2 security only. We also formally prove that the proposed scheme is unforgeable and satisfies Girault's level-3 security based on hard problems.


2014 ◽  
Vol 513-517 ◽  
pp. 4509-4512
Author(s):  
Xue Dong Dong ◽  
Xin Peng Jing

In this paper, the extended ElGamal public key cryptosystem and digital signature scheme with appendix are described in the setting of the group of units of the ring.Elements of the group of units with the larger order are used as the base elements in the proposed extension instead of primitive roots used in the original scheme. Proposed schemes make periodic change of the group and base elements to provide necessary security level.


Author(s):  
Keith M. Martin

In this chapter, we discuss digital signature schemes. We start by considering the general requirements of a digital signature scheme. We show first that a digital signature scheme could be established using symmetric techniques. We then consider the more conventional use of public-key cryptography to create digital signature schemes. We compare two different approaches to building a digital signature scheme and illustrate how to manifest these using RSA. We then discuss practical issues concerning digital signature schemes, including different aspects of their security. We close by providing a detailed comparison between digital signatures and handwritten signatures which serves to both illustrate the strengths and vulnerabilities of digital signature schemes.


2021 ◽  
Vol 7 (2) ◽  
pp. 85-93
Author(s):  
D. Moldovyan ◽  
R. Fahrutdinov ◽  
A. Mirin ◽  
A. Kostina

A method is proposed for constructing digital signature schemes based on the hidden discrete logarithm problem, which meet ageneral criterion of post-quantum resistance. The method provides a relatively small size of the public key and signature. Based on the method, a practical digital signature scheme has been developed, in which the exponentiation operation in a hidden group with two-dimensional cyclicity is the basic cryptographic primitive. The algebraic support of a cryptoscheme is a four-dimensional finite non-commutative algebra with associative multiplication operation. By specifying algebra using abasis vector multiplication table with half of empty cells, the performance of signature generation and authentication procedures is improved. A public key is a triple of four-dimensional vectors calculated as images of elements of a hidden group which are mapped using two types of masking operations: 1) mutually commutative with the exponentiation operation and 2) not having this property.


Sign in / Sign up

Export Citation Format

Share Document