scispace - formally typeset
Search or ask a question

Showing papers on "Merkle signature scheme published in 2023"


Journal ArticleDOI
TL;DR: In this paper , a code-based digital signature scheme based on the McEliece cryptosystem is proposed, which constructs a public key using random inverse matrices and checks the signature for structural integrity.
Abstract: Digital signature schemes are used for the authentication and verification of signatures. The Courtois–Finiasz–Sendrier (CFS) digital signature is a well-known code-based digital signature scheme based on the Niederreiter cryptosystem. However, it is not widely used due to the computation time of the signing algorithm. Most code-based digital signature schemes are based on the Niederreiter cryptosystem. This paper proposes a new code-based digital signature that is based on the McEliece cryptosystem. Key generation, signing, and verification algorithms are presented. The key generation algorithm constructs a public key using random inverse matrices. The signing algorithm has lower complexity and requires less computation time than the CFS scheme to sign a document. The verification algorithm is able to detect forgeries. It is shown that the proposed scheme is secure against public key structural attacks.

2 citations


Journal ArticleDOI
01 Mar 2023-Entropy
TL;DR: Li et al. as discussed by the authors presented a new identity-based proxy signature scheme over an NTRU lattice with message recovery (IB-PSSMR), which is more efficient than the other existing identity based proxy signature schemes in terms of the size of the signature and the cost of energy.
Abstract: Proxy signature is one of the important primitives of public-key cryptography and plays an essential role in delivering security services in modern communications. However, existing post quantum proxy signature schemes with larger signature sizes might not be fully practical for some resource-constrained devices (e.g., Internet of Things devices). A signature scheme with message recovery has the characteristic that part or all of the message is embedded in the signature, which can reduce the size of the signature. In this paper, we present a new identity-based proxy signature scheme over an NTRU lattice with message recovery (IB-PSSMR), which is more efficient than the other existing identity-based proxy signature schemes in terms of the size of the signature and the cost of energy. We prove that our scheme is secure under a Short Integer Solution (SIS) assumption that is as hard as approximating several worst-case lattice problems in the random oracle model. We also discussed some application scenarios of IB-PSSMR in blockchain and Internet of Things (IOT). This paper provides a new idea for the design of lattice signature schemes in low resource constrained environments.

2 citations


Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a multi-party functional signature for private blockchains, which combines functional signatures and ECDSA signatures to ensure that each part of the transaction is verified.
Abstract: Digital signature technology is essential for ensuring the authenticity and unforgeability of transactions in a private blockchain framework. In some scenarios, transactions require verification from multiple parties, each of whom needs to authenticate different parts of the transaction. To address this issue, researchers have developed multi-party ECDSA (Elliptic Curve Digital Signature Algorithm) signature schemes. However, these schemes either need to consider the authentication of different parts of the transaction or generate an aggregated signature. This paper proposes a novel solution that combines functional signatures and multi-party ECDSA signatures to create a multi-party functional signature for private blockchains. Compared to previous constructions, the proposed scheme ensures that each part of the transaction is verified. Furthermore, when the aggregate signature of the entire transaction cannot be verified, this scheme identifies the specific part of the transaction for which the signature authentication fails instead of rejecting the entire transaction. This paper uses a smart contract to securely deploy the proposed scheme and authenticate the f in functional signatures. The constructed scheme also provides security under the existential unforgeability of the ECDSA signature, even if n−1 parties are corrupted, assuming a total of n parties. The scheme of this paper successfully conducted experiments on a personal computer, with three users taking approximately 343 ms, six users taking 552 ms, and nine users taking 791 ms.

1 citations


Journal ArticleDOI
TL;DR: In this paper , a post-quantum proxy signature scheme based on multivariate public key cryptography (MPKC) has been proposed, which achieves the usual proxy criterion and a one-more-unforgeability criterion under the hardness of the Multivariate Quadratic polynomial problem.
Abstract: In the context of digital signatures, the proxy signature holds a significant role of enabling an original signer to delegate its signing ability to another party (i.e., proxy signer). It has significant practical applications. Particularly it is useful in distributed systems, where delegation of authentication rights is quite common. For example, key sharing protocol, grid computing, and mobile communications. Currently, a large portion of existing proxy signature schemes are based on the hardness of problems like integer factoring, discrete logarithms, and/or elliptic curve discrete logarithms. However, with the rising of quantum computers, the problem of prime factorization and discrete logarithm will be solvable in polynomial-time, due to Shor's algorithm, which dilutes the security features of existing ElGamal, RSA, ECC, and the proxy signature schemes based on these problems. As a consequence, construction of secure and efficient post-quantum proxy signature becomes necessary. In this work, we develop a post-quantum proxy signature scheme Mult-proxy, relying on multivariate public key cryptography (MPKC), which is one of the most promising candidates of post-quantum cryptography. We employ a 5-pass identification protocol to design our proxy signature scheme. Our work attains the usual proxy criterion and a one-more-unforgeability criterion under the hardness of the Multivariate Quadratic polynomial (MQ) problem. It produces optimal size proxy signatures and optimal size proxy shares in the field of MPKC.

Journal ArticleDOI
TL;DR: In this paper , Wu et al. showed how the verifier can find the actual set of signers after some finite number of trials, viz., with at most N=(n−t)+(nn−t−1)+…+(n1)+(n0) in t-out of n threshold ring.

Journal ArticleDOI
06 Feb 2023-PLOS ONE
TL;DR: In this article , a multi-party collaborative signature scheme based on SM2 digital signature algorithm in the standard “SM2 Elliptic Curve Public Key Cryptography” of GM/T003-2012 was proposed.
Abstract: Two-party collaborative signature scheme is an important cryptographic technology for user authentication and data integrity protection when using mobile devices for financial and securities transactions. However, the two-party collaboration scheme has the following shortcomings: firstly, it is not flexible enough, and it requires the collaborating parties to be secure and trusted; secondly, the two-party collaboration security still needs to be improved. Once a hacker obtains the signature private key and collaborative identity of a mobile device, it can construct a legitimate two-party collaborative signature. Third, the application scenario of two-party co-signature is limited and cannot meet the application scenario of multi-device co-signature. For this reason, this paper designs a multi-party collaborative signature scheme based on SM2 digital signature algorithm in the standard “SM2 Elliptic Curve Public Key Cryptography” of GM/T003-2012. This scheme consists of multiple (more than 2) participants to jointly generate the signature group public key and valid signature in an interactive manner, while ensuring that each user cannot know the signature key other than their own during the signing process. We implement this scheme based on the GMP library. The experimental results show that this scheme is not only flexible but also more secure and trustworthy to meet the application scenario of multi-device collaborative signing. In addition, the time for multiple participants to construct signatures in this scheme is similar, and the time for signature verification is less different from that of the original SM2 signature.

Journal ArticleDOI
TL;DR: In this article , a new digital signature scheme based on error correcting codes is introduced. But the signature verification is based on the bounded distance decoding of the code. And the size of the signature length is n − k.
Abstract: Blockchain is a method of recording information that makes it not feasible for the system to be replaced, attacked, or manipulated. A blockchain is equipped with a notebook that copies and processes the various procedures across the network of computers participating in the blockchain. Digital signature algorithm is one of the cryptographic protocols used by the blockchain. In this work, we introduce a new digital signature scheme based on error correcting codes. In the scheme constructed on a [n, k, d]− code over 𝔽q, which is d ≥ 2t + 1, and the size of the signature length is n − k. The signature verification is based on the bounded distance decoding of the code. Since the verification space is 𝔽qn, the proposed scheme has an improved performance in terms of working in a wider space.

Book ChapterDOI
TL;DR: In this article , the Pointchcval-Sanders signature-based synchronized aggregate signature scheme was proposed and proved its security under the generalized Pointcheval- Sanders assumption in the random oracle model.
Abstract: Synchronized aggregate signature is a special type of signature that all signers have a synchronized time period and allows aggregating signatures which are generated in the same period. This signature has a wide range of applications for systems that have a natural reporting period such as log and sensor data, or blockchain protocol. In CT-RSA 2016, Pointcheval and Sanders proposed the new randomizable signature scheme. Since this signature scheme is based on type-3 pairing, this signature achieves a short signature size and efficient signature verification. In this paper, we design the Pointchcval-Sanders signature-based synchronized aggregate signature scheme and prove its security under the generalized Pointcheval-Sanders assumption in the random oracle model. Our scheme offers the most efficient aggregate signature verification among synchronized aggregate signature schemes based on bilinear groups.

Journal ArticleDOI
TL;DR: In this paper , the authors studied 16 distinct papers based on various error-correcting codes and analyzed their various features such as signing and verification efficiency, signature size, public key size, and security against multiple attacks.
Abstract: Digital signatures are in high demand because they allow authentication and non-repudiation. Existing digital signature systems, such as digital signature algorithm (DSA), elliptic curve digital signature algorithm (ECDSA), and others, are based on number theory problems such as discrete logarithmic problems and integer factorization problems. These recently used digital signatures are not secure with quantum computers. To protect against quantum computer attacks, many researchers propose digital signature schemes based on error-correcting codes such as linear, Goppa, polar, and so on. We studied 16 distinct papers based on various error-correcting codes and analyzed their various features such as signing and verification efficiency, signature size, public key size, and security against multiple attacks.


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a ring signature scheme based on the dual ring technology, which can resist information tampering and identity impersonation during digital communication, but it fails to meet the specific anonymity requirement in circumstances like voting, credit reporting and whistle-blowing.

Book ChapterDOI
01 Jan 2023
TL;DR: In this paper , the authors proposed a group signature scheme in the identity-based setting and its security relies on elliptic curve discrete logarithm problem (ECDLP), which is the first scheme in ECDLP setting and much more efficient in terms of computational complexity.
Abstract: In today’s digital world, group signature plays an important role for different security aspects in institutions, government organizations, etc. Group signature is basically applicable if there is a need of signing a digital document by an authorized group member anonymously on behalf of whole group. We have proposed a group signature scheme in the identity-based setting. Its security relies on elliptic curve discrete logarithm problem (ECDLP). Our proposal is the first ever scheme in ECDLP setting and much more efficient in terms of computational complexity. It is applicable in all those environments where less bandwidth is required as blockchain architectures, blockchain-based mobile-edge computing (BMEC), etc.

Journal ArticleDOI
TL;DR: EthereumX as mentioned in this paper is a DL-based signature scheme based on ECDSA, which can be improved to 80-bit concrete security under the same discrete logarithm assumption as Ethereum.
Abstract: Ethereum leverages ECDSA as the digital signature scheme to validate transactions. From the provable security standpoint, ECDSA built on an 80-bit security Elliptic Curve group can achieve at most 50-bit concrete security, rather than 80-bit security, due to its reduction loss for $2^{30}$ signature queries in security analysis. The state-of-the-art ECDSA scheme comes with no de facto formal security guarantee. Although there have been many signatures with higher concrete security, their structures are quite different from ECDSA and a total replacement of the signature field in Ethereum will incur high deployment cost. In this work, we present EthereumX without compromising the signature structure in Ethereum while achieves better security. The security gain is built on top of a new technique named randomness preprocessing module (RPM), which can securely pre-generate and verify randomness with the help of Ethereum. Calling RPM allows to pre-select randomness, which will be used for the subsequent signature, and to verify the randomness, assuring that it is previously generated. We give an instantiation with formal security guarantee and prove that it can be improved to 80-bit concrete security under the same discrete logarithm assumption as ECDSA. From this instantiated scheme, we implement EthereumX via a deployment into a locally simulated network. Experiment results show that EthereumX costs 5 seconds for a block generation which is equal to Ethereum, and generates/verifies at least $17017/10623$ transactions per second that is practical enough in application, even if they are slightly slower than Ethereum which generates/verifies at least $17908/11257$ transactions per second. We also mention that RMP can be applied to other DL-based signatures for the security improvement.

Proceedings ArticleDOI
25 May 2023
TL;DR: In this paper , the security of ECDSA, SHA-256 and Keccak-256 has been analyzed and the results of possible attacks against them have been analyzed by analyzing their designs and possible attacks.
Abstract: Digital signature and hash algorithms are essential components of the blockchain. Bitcoin and Ethereum use the same digital signature scheme Elliptic Curve Digital Signature Algorithm (ECDSA). However, they use the different hash algorithms. Bitcoin chooses to use Secure Hash Algorithm (SHA), and Ethereum uses Keccak-256. This paper studies the digital signature ECDSA by looking into its design, implementation and security. ECDSA is a variant of Digital Signature Algorithm (DSA). It requires a shorter key length than Rivest–Shamir–Adleman (RSA), so it was preferred to use in the blockchain. Furthermore, this paper will also explore the design and implementation of SHA-256 and Keccak- 256. Bitcoin chose to use SHA-256 since it came out earlier than Keccak-256 with adequate security. Conversely, Keccak-256 is preferred by Ethereum since it has better performance and security compared to SHA-256. The role of SHA-256 and Keccak-256 in Bitcoin and Ethereum are also explored. SHA-256 and Keccak-256 are used in the blockchains’ proof-of-work (or proof-of-stake) and merkle tree structure. The paper will also look into their security by analyzing the result of possible attacks against them. In addition, the paper will provide some thoughts on the security of ECDSA, SHA-256 and Keccak-256 by analyzing their designs and possible attacks.

Journal ArticleDOI
TL;DR: In this article , an isomorphism from the Mihailova subgroup of F2×F2 to the subgroups of a braid group was introduced, and a post-quantum signature scheme was proposed.
Abstract: In this paper, by introducing an isomorphism from the Mihailova subgroup of F2×F2 to the Mihailova subgroups of a braid group, we give an explicit presentation of Mihailova subgroups of a braid group. Hence, in a braid group, there are some Mihailova subgroups experiencing unsolvable subgroup membership problem. Based on this, we propose a post-quantum signature scheme of the Wang–Hu scheme, and we show that the signature scheme is free of quantum computational attack.

Journal ArticleDOI
TL;DR: In this paper , the authors proposed two new types of collective signature schemes, namely the collective signature for several signing groups and the collective signatures for several individual signings and several groups, and then they used two difficult problems factoring and discrete logarithm.
Abstract: Many types of digital signature schemes have been researched and published in recent years. In this paper, we propose two new types of collective signature schemes, namely i) the collective signature for several signing groups and ii) the collective signature for several individual signings and several signing groups. And then we used two difficult problems factoring and discrete logarithm to construct these schemes. To create a combination of these two difficult problems we use the prime module p with a special structure: p = Nn + 1 with n = rq, N is an even number, r and q are prime numbers of at least 512 bit. Schnorr’s digital signature scheme and the RSA key generation algorithm are used to construct related basic schemes such as the single signature scheme, the collective signature scheme, and the group signature scheme. The proposed collective signature schemes are built from these basic schemes. The correctness, security level and performance of the proposed schemes have also been presented in this paper.