signature scheme
Recently Published Documents


TOTAL DOCUMENTS

2730
(FIVE YEARS 495)

H-INDEX

49
(FIVE YEARS 10)

2022 ◽  
Vol 2022 ◽  
pp. 1-9
Author(s):  
Muhammad Asghar Khan ◽  
Insaf Ullah ◽  
Mohammed H. Alsharif ◽  
Abdulaziz H. Alghtani ◽  
Ayman A. Aly ◽  
...  

Internet of drones (IoD) is a network of small drones that leverages IoT infrastructure to deliver real-time data communication services to users. On the one hand, IoD is an excellent choice for a number of military and civilian applications owing to key characteristics like agility, low cost, and ease of deployment; on the other hand, small drones are rarely designed with security and privacy concerns in mind. Intruders can exploit this vulnerability to compromise the security and privacy of IoD networks and harm the information exchange operation. An aggregate signature scheme is the best solution for resolving security and privacy concerns since multiple drones are connected in IoD networks to gather data from a certain zone. However, most aggregate signature schemes proposed in the past for this purpose are either identity-based or relied on certificateless cryptographic methods. Using these methods, a central authority known as a trusted authority (TA) is responsible for generating and distributing secret keys of every user. However, the key escrow problem is formulated as knowing the secret key generated by the TA. These methods are hampered by key distribution issues, which restrict their applicability in a variety of situations. To address these concerns, this paper presents a certificate-based aggregate signature (CBS-AS) scheme based on hyperelliptic curve cryptography (HECC). The proposed scheme has been shown to be both efficient in terms of computation cost and unforgeable while testing its toughness through formal security analysis.


2022 ◽  
Vol 2 (14) ◽  
pp. 35-44
Author(s):  
Triệu Quang Phong ◽  
Võ Tùng Linh

Abstract—KSI infrastructure is a time-stamping and server-based signature solution deployed in Estonia to provide the integrity and timing information of data. With the goal of providing a personal signature that does not depend on the long-term secrecy of signing keys, Buldas et al. have proposed a BLT scheme that is based on the KSI infrastructure. Although Buldas et al. have shown that the (modified) BLT scheme is secure in the theoretical model, the fact that its practical implementation does not follow that description. In this paper, we will evaluate and provide two attack scenarios if the BLT schema is implemented in such a way, and then propose a solution to that problem. Tóm tắt—Hạ tầng KSI là một giải pháp chữ ký dựa trên máy chủ chứa thông tin thời gian được thử nghiệm triển khai ở Estonia để cung cấp tính toàn vẹn và thông tin về thời gian của dữ liệu.Với mục tiêu tạo ra một chữ ký số cá nhân mà không phụ thuộc vào tính bí mật lâu dài của các khóa ký, Buldas và các cộng sự đã đề xuất lược đồ BLT dựa trên nền của hạ tầng KSI. Mặc dù, Buldas và các cộng sự đã chỉ ra rằng lược đồ BLT (sửa đổi) là an toàn trong mô hình lý thuyết, nhưng triển khai thực tế của lược đồ này không hoàn toàn tuân theo mô tả đó. Trong bài báo này, chúng tôi sẽ đánh giá và đưa ra hai kịch bản tấn công nếu lược đồ BLT được triển khai như vậy, và sau đó đề xuất một giải pháp cho vấn đề đó.


2022 ◽  
Vol 2 (14) ◽  
pp. 66-74
Author(s):  
Nguyen Dao Truong ◽  
Le Van Tuan

Abstract—In this paper, we propose a method to design signature scheme on ring structure with residual classes modulo composite. At the same time, we develop several new digital signature schemes that are more secure, with faster signature generation than ElGamal digital signature scheme and its variants. Furthermore, our proposed signature scheme has overcome some weaknesses of some published signature scheme of the same type, which are built on ring structure. Tóm tắt—Trong bài báo này, chúng tôi đề xuất một phương pháp thiết kế lược đồ chữ ký trên cấu trúc vành các lớp thặng dự theo modulo hợp số, đồng thời phát triển một số lược đồ chữ ký số mới an toàn hơn, tốc độ sinh chữ ký nhanh hơn so với lược đồ chữ ký số ElGamal cùng với những biến thể của nó. Hơn nữa, lược đồ chữ ký do chúng tôi đề xuất cũng khắc phục được một số nhược điểm của một số lược đồ chữ ký cùng loại, được xây dựng trên cấu trúc vành.


Entropy ◽  
2022 ◽  
Vol 24 (1) ◽  
pp. 111
Author(s):  
Dianjun Lu ◽  
Zhihui Li ◽  
Jing Yu ◽  
Zhaowei Han

In this paper, we present a verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. The five-qubit entangled state functions as a quantum channel. The proposed scheme uses mutually unbiased bases particles as decoy particles and performs unitary operations on these decoy particles, applying the functional values of symmetric bivariate polynomial. As such, eavesdropping detection and identity authentication can both be executed. The security analysis shows that our scheme can neither be disavowed by the signatory nor denied by the verifier, and it cannot be forged by any malicious attacker.


2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Qiang Yang ◽  
Daofeng Li

Digital signatures are crucial network security technologies. However, in traditional public key signature schemes, the certificate management is complicated and the schemes are vulnerable to public key replacement attacks. In order to solve the problems, in this paper, we propose a self-certified signature scheme over lattice. Using the self-certified public key, our scheme allows a user to certify the public key without an extra certificate. It can reduce the communication overhead and computational cost of the signature scheme. Moreover, the lattice helps prevent quantum computing attacks. Then, based on the small integer solution problem, our scheme is provable secure in the random oracle model. Furthermore, compared with the previous self-certified signature schemes, our scheme is more secure.


Author(s):  
Jean Belo KLAMTI ◽  
M. Anwar HASAN

An adaptor signature can be viewed as a signature concealed with a secret value and, by design, any two of the trio yield the other. In a multiparty setting, an initial adaptor signature allows each party create additional adaptor signatures without the original secret. Adaptor signatures help address scalability and interoperabity issues in blockchain. They can also bring some important advantages to cryptocurrencies, such as low on-chain cost, improved transaction fungibility, and less limitations of a blockchain’s scripting language. In this paper, we propose a new two-party adaptor signature scheme that relies on quantum-safe hard problems in coding theory. The proposed scheme uses a hash-and-sign code-based signature scheme introduced by Debris-Alazard et al. and a code-based hard relation defined from the well-known syndrome decoding problem. To achieve all the basic properties of adaptor signatures formalized by Aumayr et al., we introduce further modifications to the aforementioned signature scheme. We also give a security analysis of our scheme and its application to the atomic swap. After providing a set of parameters for our scheme, we show that it has the smallest pre-signature size compared to existing post-quantum adaptor signatures.


Author(s):  
Jean Belo KLAMTI ◽  
M. Anwar HASAN

An adaptor signature can be viewed as a signature concealed with a secret value and, by design, any two of the trio yield the other. In a multiparty setting, an initial adaptor signature allows each party create additional adaptor signatures without the original secret. Adaptor signatures help address scalability and interoperabity issues in blockchain. They can also bring some important advantages to cryptocurrencies, such as low on-chain cost, improved transaction fungibility, and less limitations of a blockchain’s scripting language. In this paper, we propose a new two-party adaptor signature scheme that relies on quantum-safe hard problems in coding theory. The proposed scheme uses a hash-and-sign code-based signature scheme introduced by Debris-Alazard et al. and a code-based hard relation defined from the well-known syndrome decoding problem. To achieve all the basic properties of adaptor signatures formalized by Aumayr et al., we introduce further modifications to the aforementioned signature scheme. We also give a security analysis of our scheme and its application to the atomic swap. After providing a set of parameters for our scheme, we show that it has the smallest pre-signature size compared to existing post-quantum adaptor signatures.


Sign in / Sign up

Export Citation Format

Share Document