code -based group signature is an important research topic in recent years. Since the pioneering work by Alamelou et al.(WCC 2015), several other schemes have been proposed to provide improvements in security, efficie...
详细信息
code -based group signature is an important research topic in recent years. Since the pioneering work by Alamelou et al.(WCC 2015), several other schemes have been proposed to provide improvements in security, efficiency and functionality. However, most existing constructions work only in the static setting where the group population is fixed at the setup phase. Only a few schemes address partially dynamic, which can realize only one of users enrollment or revocation. In this work, we provide an efficient code -based fully dynamic group signature (FDGS) scheme, i.e., users have flexibility when joining and leaving the group. Specifically, to upgrade the scheme into a fully dynamic group signature, we first add a dynamic ingredient into the static 2-RNSD Merkle-tree accumulator (ASIACRYPT 2019), then create a simple rule and utilize the Sternlike zero -knowledge protocol to handle users enrollment and revocation efficiently (i.e., without resetting the whole tree). Moreover, our solution is the first exploration of code -based FDGS with constant signature size.
Designated verifier signature (DVS) scheme allows the verifier to verify the signature of a message but prevents from transferring the conviction to any third party. This scheme is useful in circumstances where authen...
详细信息
Designated verifier signature (DVS) scheme allows the verifier to verify the signature of a message but prevents from transferring the conviction to any third party. This scheme is useful in circumstances where authenticity, signer ambiguity, and signer's privacy are simultaneously needed in various applications such as electronic voting, call for tenders, etc. Most of the existing DVS schemes are based on the hard problems in number theory such as integer factorization or the discrete log problem. The construction of a large-scale quantum computer would break those schemes. So, the National Institute of Standards and Technology Internal Report recommends to develop cryptographic systems that are secure against both the quantum and the classical computers. One such promising alternative to number theoretic cryptography is code-based cryptography. This paper analyzes the code-based strong designated verifier schemes proposed in 2016 by Ren et al and Koochak Shooshtari et al and shows that these schemes do not have non-transferability which is the essential feature of a DVS scheme. Further, the paper proposed a DVS scheme built on syndrome decoding, a hard problem in coding theory, and proves its security properties such as unforgeability and non-transferability in the random oracle model.
The use of codes defined by sparse characteristic matrices, like QC-LDPC and QC-MDPC codes, has become an established solution to design secure and efficient code-based public-key encryption schemes, as also witnessed...
详细信息
The use of codes defined by sparse characteristic matrices, like QC-LDPC and QC-MDPC codes, has become an established solution to design secure and efficient code-based public-key encryption schemes, as also witnessed by the ongoing NIST post-quantum cryptography standardization process. However, similar approaches have been less fortunate in the context of code-based digital signatures, since no secure and efficient signature scheme based on these codes is available to date. The main limitation of previous attempts in this line of research has been the use of sparse signatures, which produces some leakage of information about the private key. In this paper, we propose a new code-based digital signature scheme that overcomes such a problem by publishing signatures that are abnormally dense, rather than sparse. This eliminates the possibility of deducing information from the sparsity of signatures, and follows a recent trend in code-based cryptography exploiting the hardness of the decoding problem for large-weight vectors, instead of its classical version based on small-weight vectors. We focus on one-time use and provide a first parameterization of the new scheme, the main advantages of which are very fast signature generation and verification, and public keys that are not too large for a code-based signature scheme.
Concurrent signature is considered as a type of fair exchange protocols. This signature allows two entities to exchange their signature in a fair manner. In that case, the two signatures are ambiguous until an extra p...
详细信息
Concurrent signature is considered as a type of fair exchange protocols. This signature allows two entities to exchange their signature in a fair manner. In that case, the two signatures are ambiguous until an extra piece of information, namely the keystone, is revealed. Consequently, the two signatures become binding to their real signers. Concurrent signatures find applications in different real life scenarios such as auction protocol, fair tendering of contracts, electronic transactions, etc. In this paper, we propose a concurrent signature scheme based on coding theory assumptions as a promising alternative to classical cryptography in the era of quantum computers. Our construction fulfils the security requirements of concurrent signature including correctness, unforgeability, ambiguity and fairness. In addition, our construction presents a practical results for signature size and public key length. For instance, we achieve a signature of size equal to 4.2KB and a public key of length 3200KB for 128 - bits security level, we find an average 96% reduction of the signature public key size. Our construction fulfills all the security requierement and achieves optimal results in terms of public key size.
In recent research, Durandal, a signature scheme based on rank metrics following Schnorr's approach, was introduced to conceal secret key information by selectively manipulating the vector subspace of signatures. ...
详细信息
In recent research, Durandal, a signature scheme based on rank metrics following Schnorr's approach, was introduced to conceal secret key information by selectively manipulating the vector subspace of signatures. Later, an enhancement, namely the SHMW signature scheme, with smaller keys and signatures while maintaining EUF-CMA security, was proposed. Both Durandal and SHMW require adversaries to solve hard problems (i.e., Rank Support Learning, Rank Syndrome Decoding, and Affine Rank Syndrome Decoding) for secret key retrieval, in which the parameters are designed to withstand at least 128 -bit computational complexity. The authors claimed that the security of the SHMW scheme is deemed superior to that of the original Durandal scheme. In this paper, we introduce a novel approach to identifying weak keys within the Durandal framework to prove the superiority of the SHMW scheme. This approach exploits the extra information in the signature to compute an intersection space that contains the secret key. Consequently, a cryptanalysis of the SHMW signature scheme was carried out to demonstrate the insecurity of the selected keys within the SHWM scheme. In particular, we proposed an algorithm to recover an extended support that contains the secret key used in the signature schemes. Applying our approach to the SHMW scheme, we can recover its secret key with only 97 -bit complexity, although it was claimed that the proposed parameters achieve a 128 -bit security level. The results of our proposed approaches show that the security level of the SHMW signature scheme is inferior compared to that of the original Durandal scheme.
The paper deals with the design and principles of functioning of code-based schemes for formation and verification of electronic digital signature. Comparative studies of the effectiveness of the known CFS scheme and ...
详细信息
ISBN:
(纸本)9781728140704
The paper deals with the design and principles of functioning of code-based schemes for formation and verification of electronic digital signature. Comparative studies of the effectiveness of the known CFS scheme and the proposed scheme have been carried out, as well as their possibilities, disadvantages and prospects for use in the post-quantum period.
This report proposes a new and novel attack on McEliece's cryptosystem that improves on the probability of attacks formerly proposed by Stern, and Lee and *** day encryption standards have been long since proven i...
详细信息
This report proposes a new and novel attack on McEliece's cryptosystem that improves on the probability of attacks formerly proposed by Stern, and Lee and *** day encryption standards have been long since proven insecure to quantum attack, and quantum-resistant cryptosystems are now at the forefront of research. Since 2016, the National Institute of Standards and Technology (NIST) has presided over a public competition to establish new standards for public-key encryption that will secure our data in the post-quantum world. Now in its final round, one of the remaining candidates is McEliece's cryptosystem, a code-based cryptosystem proposed in 1978 by Robert J. McEliece. With a few minor alterations since its conception, McEliece's cryptosystem has, so far, proven resistant to quantum attacks, making it an ideal finalist candidate. The cryptosystem has not, however, escaped the attention of attack and, over the last four decades, a variety of algorithms have been proposed with the intention of exploiting it to recover the *** paper initially provides an overview of McEliece's cryptosystem and two existing attacks proposed by Stern, and Lee and Brickell in the 1980s. Observations are made on the shared probabilistic nature of Stern's algorithm, and Lee and Brickell's attack. It is noted that the first step of both algorithms involves the random selection of a subset of n indexes. In Stern's algorithm, n-k of n columns in a matrix H are chosen at random and, in Lee and Brickell's attack, k of n bits of the ciphertext are selected, also at random. This relationship is exploited to compound the two attacks and propose a new, novel attack. The complexity and probability of the new attack are discussed and an analysis is conducted to compare it against both Stern's algorithm and Lee and Brickell's *** analysis suggests that the probability of successful attack comes close to combining those of the two original attacks. Furthermore, the result
This paper describes the original linear code-based cryptosystem and shows how it evolves after successful structural-based attacks have been discovered. All existing modifications of the original Niederreiter public-...
详细信息
ISBN:
(纸本)9781538645482
This paper describes the original linear code-based cryptosystem and shows how it evolves after successful structural-based attacks have been discovered. All existing modifications of the original Niederreiter public-key algorithm have been classified based on improvements and classified accordingly common characteristics and variety of parameters. based on the analysis authors approximates further code-based systems movement towards the development of real-life implementations and possible standarts.
暂无评论