The paper proposes a new sequential digital multi-signature scheme based on Knapsack public-key cryptosystem,which is different from the existing scheme.The advantages of this scheme over the existing schemes are that...The paper proposes a new sequential digital multi-signature scheme based on Knapsack public-key cryptosystem,which is different from the existing scheme.The advantages of this scheme over the existing schemes are that it simplifies the signature generation process and speeds up the signature verification process.What’s more,the scheme reduces the cost of communication and redundancy operation, and improves efficiency,and can avoid cheating by signer efficiently,so the scheme has very broad application prospects.展开更多
This paper proposes the first code-based quantum immune sequential aggregate signature(SAS)scheme and proves the security of the proposed scheme in the random oracle model.Aggregate signature(AS)schemes and sequential...This paper proposes the first code-based quantum immune sequential aggregate signature(SAS)scheme and proves the security of the proposed scheme in the random oracle model.Aggregate signature(AS)schemes and sequential aggregate signature schemes allow a group of potential signers to sign different messages respectively,and all the signatures of those users on those messages can be aggregated into a single signature such that the size of the aggregate signature is much smaller than the total size of all individual signatures.Because of the aggregation of many signatures into a single short signature,AS and SAS schemes can reduce bandwidth and save storage;moreover,when a SAS is verified,not only the valid but also the order in which each signer signed can be verified.AS and SAS schemes can be applied to traffic control,banking transaction and military applications.Most of the existing AS and SAS schemes are based either on pairing or Rivest-Shamir-Adleman(RSA),and hence,can be broken by Shor’s quantum algorithm for Integer Factoring Problem(IFP)and Discrete Logarithm Problem(DLP).There are no quantum algorithms to solve syndrome decoding problems.Hence,code-based cryptography is seen as one of the promising candidates for post-quantum cryptography.This paper shows how to construct quantum immune sequential aggregate signatures based on coding theory.Specifically,we construct our scheme with the first code based signature scheme proposed by Courtois,Finiasz and Sendrier(CFS).Compared to the CFS signature scheme without aggregation,the proposed sequential aggregate signature scheme can save about 90%storage when the number of signers is asymptotically large.展开更多
Digital signature has recently played an increasingly important role in cyberspace security.Most of them are based on the public key cryptography.Public key cryptography is a mainstream cryptographic algorithm system ...Digital signature has recently played an increasingly important role in cyberspace security.Most of them are based on the public key cryptography.Public key cryptography is a mainstream cryptographic algorithm system that has been widely used in cyberspace security in recent years.The most classic public key cryptography algorithm is RSA and its difficulty is based on the large integer decomposition problem.In 2017,ISRSAC was proposed by M.Thangaval.ISRSAC has made security improvements to the RSA algorithm by increasing the complexity in factoring the value of modulus‘n’.A digital signature algorithm based on ISRSAC algorithm was completed in this paper,and furthermore,a proxy signature algorithm based on ISRSAC and two kinds of multi-signature algorithms were presented,which include sequential multi-signature and broadcasting multi-signature.展开更多
This paper proposes the first lattice-based sequential aggregate signature (SAS) scheme with lazy verification that is provably secure in the random oracle model. As opposed to large integer factoring and discrete l...This paper proposes the first lattice-based sequential aggregate signature (SAS) scheme with lazy verification that is provably secure in the random oracle model. As opposed to large integer factoring and discrete logarithm based systems, the security of the construction relies on worst-case lattice problem, namely, under the small integer solution (SIS) assumption. Generally speaking, SAS schemes enable any group of signers ordered in a chain to sequentially combine their signatures such that the size of the aggregate signature is much smaller than the total size of all individual signatures. Unlike prior such proposals, the new scheme does not require a signer to retrieve the keys of other signers and verify the aggregate-so-far before adding its own signature, and the signer can add its own signature to an unverified aggregate and forward it along immediately, postponing verification until load permits or the necessary public keys are obtained. Indeed, the new scheme does not even require a signer to know the public keys of other signers.展开更多
The traditional digital multi-signature schemes are mostly based on large integer factorization and the discrete logarithm,which cannot be secured in quantum environment.The paper presents a lattice-based multi-signat...The traditional digital multi-signature schemes are mostly based on large integer factorization and the discrete logarithm,which cannot be secured in quantum environment.The paper presents a lattice-based multi-signature scheme that can resist the quantum attack using the hardness of average-case short integer solution problem(SIS).Multi-signature includes the simultaneous signature and sequential signature.The paper describes respectively the key generation,multi-signature generation and multi-signature verification of the two types of schemes.Moreover,experimental results prove that the digital multi-signature scheme based on lattice is especially efficient and secure to multi-signature generation.展开更多
基金supported by the National Key Lab.of Integrated Service Networks of Xidian University(No.ISN7-01)National Natural Science Foundation of China(No.60642008)
文摘The paper proposes a new sequential digital multi-signature scheme based on Knapsack public-key cryptosystem,which is different from the existing scheme.The advantages of this scheme over the existing schemes are that it simplifies the signature generation process and speeds up the signature verification process.What’s more,the scheme reduces the cost of communication and redundancy operation, and improves efficiency,and can avoid cheating by signer efficiently,so the scheme has very broad application prospects.
基金This work was supported in part by the National Natural Science Foundation of China under Grant 62072240by the Natural Science Foundation of Jiangsu Province under Grant BK20210330by the National Key Research and Development Program of China under Grant 2020YFB1804604.
文摘This paper proposes the first code-based quantum immune sequential aggregate signature(SAS)scheme and proves the security of the proposed scheme in the random oracle model.Aggregate signature(AS)schemes and sequential aggregate signature schemes allow a group of potential signers to sign different messages respectively,and all the signatures of those users on those messages can be aggregated into a single signature such that the size of the aggregate signature is much smaller than the total size of all individual signatures.Because of the aggregation of many signatures into a single short signature,AS and SAS schemes can reduce bandwidth and save storage;moreover,when a SAS is verified,not only the valid but also the order in which each signer signed can be verified.AS and SAS schemes can be applied to traffic control,banking transaction and military applications.Most of the existing AS and SAS schemes are based either on pairing or Rivest-Shamir-Adleman(RSA),and hence,can be broken by Shor’s quantum algorithm for Integer Factoring Problem(IFP)and Discrete Logarithm Problem(DLP).There are no quantum algorithms to solve syndrome decoding problems.Hence,code-based cryptography is seen as one of the promising candidates for post-quantum cryptography.This paper shows how to construct quantum immune sequential aggregate signatures based on coding theory.Specifically,we construct our scheme with the first code based signature scheme proposed by Courtois,Finiasz and Sendrier(CFS).Compared to the CFS signature scheme without aggregation,the proposed sequential aggregate signature scheme can save about 90%storage when the number of signers is asymptotically large.
基金This work has been performed in National Natural Science Foundation of China(No.61772047,61372069)the Fundamental Research Funds for the Central Universities(No.328201902)+2 种基金National Defense Pre-research Foundation,SRF for ROCS,SEM(JY0600090102)111 project(No.B08038)China Civil Aviation Information Technology Research Base Funded Project(CAAC-ITRB-201705).
文摘Digital signature has recently played an increasingly important role in cyberspace security.Most of them are based on the public key cryptography.Public key cryptography is a mainstream cryptographic algorithm system that has been widely used in cyberspace security in recent years.The most classic public key cryptography algorithm is RSA and its difficulty is based on the large integer decomposition problem.In 2017,ISRSAC was proposed by M.Thangaval.ISRSAC has made security improvements to the RSA algorithm by increasing the complexity in factoring the value of modulus‘n’.A digital signature algorithm based on ISRSAC algorithm was completed in this paper,and furthermore,a proxy signature algorithm based on ISRSAC and two kinds of multi-signature algorithms were presented,which include sequential multi-signature and broadcasting multi-signature.
基金supported by the National Natural Science Foundations of China (61173151, 61472309)
文摘This paper proposes the first lattice-based sequential aggregate signature (SAS) scheme with lazy verification that is provably secure in the random oracle model. As opposed to large integer factoring and discrete logarithm based systems, the security of the construction relies on worst-case lattice problem, namely, under the small integer solution (SIS) assumption. Generally speaking, SAS schemes enable any group of signers ordered in a chain to sequentially combine their signatures such that the size of the aggregate signature is much smaller than the total size of all individual signatures. Unlike prior such proposals, the new scheme does not require a signer to retrieve the keys of other signers and verify the aggregate-so-far before adding its own signature, and the signer can add its own signature to an unverified aggregate and forward it along immediately, postponing verification until load permits or the necessary public keys are obtained. Indeed, the new scheme does not even require a signer to know the public keys of other signers.
基金Qinghai Office of ScienceTechnology(No.2019-ZJ-7086,No.2018-SF-143),the National Social Science Foundation of China(No.18XMZ050)the Key Laboratory of IoT of Qinghai(No.2020-ZJ-Y16).
文摘The traditional digital multi-signature schemes are mostly based on large integer factorization and the discrete logarithm,which cannot be secured in quantum environment.The paper presents a lattice-based multi-signature scheme that can resist the quantum attack using the hardness of average-case short integer solution problem(SIS).Multi-signature includes the simultaneous signature and sequential signature.The paper describes respectively the key generation,multi-signature generation and multi-signature verification of the two types of schemes.Moreover,experimental results prove that the digital multi-signature scheme based on lattice is especially efficient and secure to multi-signature generation.