strong unforgeability
Recently Published Documents


TOTAL DOCUMENTS

15
(FIVE YEARS 4)

H-INDEX

4
(FIVE YEARS 1)

2021 ◽  
Vol 12 (3) ◽  
pp. 5-30
Author(s):  
Евгений Константинович Алексеев ◽  
Evgeny Konstantinovich Alekseev ◽  
Л Р Ахметзянова ◽  
L R Akhmetzyanova ◽  
Александра Алексеевна Бабуева ◽  
...  

Предлагается способ модификации схем подписи Эль-Гамаля (в частности, ГОСТ Р 34.10-2012), повышающий безопасность в сценариях использования в слабодоверенном окружении (при отсутствии надежных датчиков случайных чисел). Для анализа стойкости модифицированной схемы подписи предложена модель противника SUF-CMRA (Strong Unforgeability under Chosen Message and Randomness Attack). В этой модели получена оценка стойкости модифицированной схемы (в модели со случайным оракулом) в виде функции от стойкости базовой схемы подписи в модели SUF-CMA и стойкости функции HMAC в модели PRF.


2019 ◽  
Vol 1302 ◽  
pp. 022015
Author(s):  
Xiaodong Yang ◽  
Chunlin Chen ◽  
Tingchun Ma ◽  
Yutong Li ◽  
Likun Xiao

Sensors ◽  
2019 ◽  
Vol 19 (12) ◽  
pp. 2692 ◽  
Author(s):  
Xiaodong Yang ◽  
Xizhen Pei ◽  
Guilan Chen ◽  
Ting Li ◽  
Meiding Wang ◽  
...  

With the widespread application of the Internet of Things (IoT), ensuring communication security for IoT devices is of considerable importance. Since IoT data are vulnerable to eavesdropping, tampering, forgery, and other attacks during an open network transmission, the integrity and authenticity of data are fundamental security requirements in the IoT. A certificateless signature (CLS) is a viable solution for providing data integrity, data authenticity, and identity identification in resource-constrained IoT devices. Therefore, designing a secure and efficient CLS scheme for IoT environments has become one of the main objectives of IoT security research. However, the existing CLS schemes rarely focus on strong unforgeability and replay attacks. Herein, we design a novel CLS scheme to protect the integrity and authenticity of IoT data. In addition to satisfying the strong unforgeability requirement, the proposed scheme also resists public key replacement attacks, malicious-but-passive key-generation-centre attacks, and replay attacks. Compared with other related CLS schemes without random oracles, our CLS scheme has a shorter private key, stronger security, and lower communication and computational costs.


2019 ◽  
Vol 9 (10) ◽  
pp. 2062
Author(s):  
Xiaodong Yang ◽  
Guilan Chen ◽  
Ting Li ◽  
Rui Liu ◽  
Meiding Wang ◽  
...  

Strong designated verifier signature can provide an efficient way to protect the identity privacy of the signer and the integrity of the data transmitted over the public channel. These characteristics make it very useful in outsourcing computing, electronic voting, electronic bidding, electronic auction and other fields. However, most strong designated verifier signature schemes are unable to identify the real signature generator when the signer and the designated verifier dispute a signature. In addition, the existing strong designated verifier signature schemes in the standard model rarely satisfy strong unforgeability, and thus cannot prevent the attacker from forging a valid signature on any previously signed message. Therefore, designing a strong designated verifier signature scheme without random oracles that satisfies strong unforgeability and undeniability is very attractive in both practice and theory. Motivated by these concerns, we design the first undeniable strong designated verifier signature scheme without random oracles, in which the arbiter can independently perform the judgment procedure to prove whether a controversial signature is generated by the signer or the designated verifier. Under standard assumptions, the scheme is proved to be strongly unforgeable in standard model. Furthermore, it not only achieves non-transferability and privacy of the signer’s identity but also satisfies the undeniable property of traditional digital signature schemes. Performance analysis results show that the length of the signer’s private key, the designated verifier’s private key and signature length are 40 bits, 40 bits and 384 bits, respectively. Compared with he related schemes, the proposed scheme has higher performance in signature length, private key size and computational overhead. Finally, we show how to apply it to implement outsourcing computation in cloud computing.


2017 ◽  
Vol 2017 ◽  
pp. 1-8 ◽  
Author(s):  
Wenjie Yang ◽  
Jian Weng ◽  
Weiqi Luo ◽  
Anjia Yang

In digital signature, strong unforgeability requires that an attacker cannot forge a new signature on any previously signed/new messages, which is attractive in both theory and practice. Recently, a strongly unforgeable certificateless signature (CLS) scheme without random oracles was presented. In this paper, we firstly show that the scheme fails to achieve strong unforgeability by forging a new signature on a previously signed message under its adversarial model. Then, we point out that the scheme is also vulnerable to the malicious-but-passive key generation center (MKGC) attacks. Finally, we propose an improved strongly unforgeable CLS scheme in the standard model. The improved scheme not only meets the requirement of strong unforgeability but also withstands the MKGC attacks. To the best of our knowledge, we are the first to prove a CLS scheme to be strongly unforgeable against the MKGC attacks without using random oracles.


Informatica ◽  
2015 ◽  
Vol 26 (4) ◽  
pp. 663-684 ◽  
Author(s):  
Ying-Hao Hung ◽  
Sen-Shan Huang ◽  
Yuh-Min Tseng ◽  
Tung-Tso Tsai

2014 ◽  
Vol 2014 ◽  
pp. 1-12
Author(s):  
Geontae Noh ◽  
Ji Young Chun ◽  
Ik Rae Jeong

In a ring signature scheme, a user selects an arbitrary ring to be able to sign a message on behalf of the ring without revealing the signer’s identity. Whistle-blowers especially find this useful. To date, various ring signature schemes have been proposed, all considered to be secure as existentially unforgeable with respect to insider corruption; that is, an adversary who chooses ring-message pairs for which he requests signatures, corrupts honest users, and obtains their signing keys can not produce forgeries for new ring-message pairs. Lattice-based ring signature schemes offer lower computational overhead and security from quantum attacks. In this paper, we offer a lattice-based scheme. We begin by showing that the existing ring signature schemes are not sufficiently secure, because existential unforgeability still permits a signer to potentially produce a new signature on previously signed messages. Furthermore, we show that existing ring signature schemes from lattices are not even existentially unforgeable with respect to insider corruption. We then improve previous schemes by applying, for the first time, the concept of strong unforgeability with respect to insider corruption to a ring signature scheme in lattices. This offers more security than any previous ring signature scheme: adversaries cannot produce new signatures for any ring-message pair, including previously signed ring-message pairs.


2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Chunli Yang ◽  
Shihui Zheng ◽  
Licheng Wang ◽  
Miaomiao Tian ◽  
Lize Gu ◽  
...  

A fuzzy identity-based signature (FIBS) scheme allows a user with identityIDto issue a signature that could be verified with identityID'if and only ifIDandID'lie within a certain distance. To obtain an FIBS scheme that can resist known quantum attacks, we use the double-trapdoor technique from ABB10a for secret key extracting and the vanishing trapdoor technique from Boyen10 for message signing. In addition, in order to reflect the functionality of fuzziness, Shamir secret sharing scheme is also used in our construction. In this paper, we propose an FIBS scheme from lattices and prove that this new scheme achieves strong unforgeability under selective chosen-identity and adaptive chosen-message attacks (SU-sID-CMA) in the standard model. To the best of our knowledge, our scheme is not only the first FIBS scheme from lattices without random oracles but also the first FIBS scheme that achieves strong unforgeability.


Sign in / Sign up

Export Citation Format

Share Document