Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free A provably secure code-based concurrent signature scheme

Concurrent signatures allow two entities to generate two signatures in such a way that both signatures are ambiguous till some information is revealed by one of the parties. This kind of signature is useful in auction protocols and in a wide range of scenarios in which involving participants are mutually distrustful. In this study, to have quantum-attack-resistant concurrent signatures as recommended by National Institute of Standards and Technology (NISTIR 8105), the first concurrent signature scheme based on coding theory is proposed. Then, its security is proved under Goppa Parameterized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. In addition, performance evaluation shows that the proposal is approximately as efficient as Dallot scheme. The authors should highlight that their proposal can be a post-quantum candidate for fair exchange of signatures without a trusted third party in an efficient way (without a high degree of interactions).

References

    1. 1)
      • 14. Bernstein, D.J., Buchmann, J., Dahmen, E.: ‘Post-quantum cryptography’ (Springer-Verlag, Berlin, 2009).
    2. 2)
      • 20. Berlekamp, E.R., McEliece, R.J., Van Tilborg, H.C.A.: ‘On the inherent intractability of certain coding problems’, IEEE Trans. Inf. Theory, 1978, 24, (3), pp. 384386.
    3. 3)
      • 4. Zhou, J., Wang, G., Bao, F.: ‘The fairness of perfect concurrent signatures’. Proc. of 8th Int. Conf. Information and Communications Security, ICICS 2006, Raleigh, NC, USA, 4–7 December 2006, pp. 435451.
    4. 4)
      • 9. Liu, K., Liang, X., Li, X.: ‘Concurrent signature scheme constructed by identity-based ring signcryption’, J. Comput. Appl., 2013, 5, p. 049.
    5. 5)
      • 36. Barreto, P.S.L.M., Misoczki, R.: ‘Compact mcEliece keys from Goppa codes’. Proc. of the 16th Int. Workshop on Selected Areas in Cryptography, SAC 2009, Calgary, Canada, 13–14 August 2009, pp. 376392.
    6. 6)
      • 16. Niederreiter, H.: ‘Knapsack-type cryptosystems and algebraic coding theory’, Probl. Control Inf. Theory, 1986, 15, (2), pp. 159166.
    7. 7)
      • 30. Aguilar-Melchor, C., Bettaieb, S., Gaborit, P., et al: ‘A code-based undeniable signature scheme’. Proc. of the 14th IMA Int. Conf. Cryptography and Coding, IMACC 2013, Oxford, UK, 17–19 December 2013, pp. 99119.
    8. 8)
      • 12. McEliece, R.J.: ‘A public-key cryptosystem based on algebraic coding theory’. DSN Progress Report, 42–44, 1978, (2), pp. 114116.
    9. 9)
      • 29. Mathew, K.P., Vasant, S., Rangan, C.P.: ‘A provably secure signature and signcryption scheme using the hardness assumption in coding theory’. Proc. of the 16th Int. Conf. Information Security and Cryptology, ICISC 2013, Seoul, Korea, 27–99 November 2013, pp. 99119.
    10. 10)
      • 31. MacWilliams, F.J., Sloane, N.J.A.: ‘The theory of error-correcting codes’ (North-Holland, 1977).
    11. 11)
      • 23. Barreto, P.S.L.M., Misoczki, R., Simplicio, M.A.Jr.: ‘One-time signature scheme from syndrome decoding over generic error-correcting codes’, J. Syst. Softw., 2011, 84, (2), pp. 198204.
    12. 12)
      • 34. Finiasz, M., Sendrier, N.: ‘Security bounds for the design of code-based cryptosystems’. Proc. of the 15th Int. Conf. the Theory and Application of Cryptology and Information Security-Advances in Cryptology-ASIACRYPT 2009, Tokyo, Japan, 6–10 December 2009, pp. 88105.
    13. 13)
      • 6. Tan, X., Huang, Q., Wong, D.S.: ‘Concurrent signature without random oracles’, Theor. Comput. Sci., 2015, 562, (C), pp. 194212.
    14. 14)
      • 26. Melchor, C.A., Cayrel, P.L., Gaborit, P., et al: ‘A new efficient threshold ring signature scheme based on coding theory’, IEEE Trans. Inf. Theory, 2011, 57, (7), pp. 48334842.
    15. 15)
      • 1. Paterson, K.G., Chen, L., Kudla, C.: ‘Concurrent signatures’. Proc. of the Int. Conf. the Theory and Applications of Cryptographic Techniques, Advances in Cryptology-EUROCRYPT 2004, Interlaken, Switzerland, 2–6 May 2004, pp. 287305.
    16. 16)
      • 2. Schnorr, C.P.: ‘Efficient signature generation by smart cards’, J. Cryptol., 1991, 4, (3), pp. 161174.
    17. 17)
      • 19. Dallot, L.: ‘Towards a concrete security proof of Courtois, Finiasz and Sendrier signature scheme’. Proc. of the 2nd Western European Workshop on Research in Cryptology-WEWoRC 2007, Bochum, Germany, 4–6 July 2008, pp. 6577.
    18. 18)
      • 17. Courtois, N.T., Finiasz, M., Sendrier, N.: ‘How to achieve a McEliece-based digital signature scheme’. Proc. of the 7th Int. Conf. the Theory and Application of Cryptology and Information Security-Advances in Cryptology-ASIACRYPT 2001, Gold Coast, Australia, 9–13 December 2001, pp. 157174.
    19. 19)
      • 22. Cayrel, P.L., Gaborit, P., Girault, M.: ‘Identity-based identification and signature schemes using correcting codes’. Proc. of the Int. Workshop on Coding and Cryptology (WCC 2007), Versailles, France, 16–20 April 2007, pp. 6978.
    20. 20)
      • 5. Susilo, W., Mu, Y., Zhang, F.: ‘Perfect concurrent signature schemes’. Proc. of the 6th Int. Conf. on the Information and Communications Security-ICICS 2004, Malaga, Spain, 27–29 October 2004, pp. 1426.
    21. 21)
      • 21. Sendrier, N.: ‘Cryptosystèmes à clé publique basés sur les codes correcteurs d'erreurs’. Habilitation à diriger les recherches, Université Pierre et Marie Curie, Paris, France (in French), March 2002.
    22. 22)
      • 35. Gaborit, P., Otmani, A., Berger, T.P., et al: ‘Reducing key length of the McEliece cryptosystem’. Proc. of the 2nd Int. Conf. Cryptology in Africa, Progress in Cryptology – AFRICACRYPT 2009, Gammarth, Tunisia, 21–25 June 2009, pp. 7797.
    23. 23)
      • 13. Regev, O.: ‘Lattice-based cryptography’. Proc. of 26th Annual Int. Cryptology Conf. on Advances in Cryptology-CRYPTO 2006, Santa Barbara, California, USA, 20–24 August 2006, pp. 131141.
    24. 24)
      • 32. Finiasz, M.: ‘Nouvelles constructions utilisant des codes correcteurs d'erreurs en cryptographie à clef publique’. These de doctorat, École Polytechnique, Paris, France (in French), October 2004.
    25. 25)
      • 28. Overbeck, R.: ‘A step towards QC blind signatures’. IACR Cryptology ePrint Archive, 2009.
    26. 26)
      • 10. Shor, P.W.: ‘Algorithms for quantum computation: discrete logarithms and factoring’. Proc. of the 35th Annual Symp. on Foundations of Computer Science, Santa Fe, New Mexico, USA, 20–22 November 1994, pp. 124134.
    27. 27)
      • 3. Safavi-Naini, R., Tonien, D., Susilo, W.: ‘Multi-party concurrent signatures’. Proc. of the 9th Int. Conf. Information Security, ISC 2006, Samos Island, Greece, 30 August–2 September 2006, pp. 131145.
    28. 28)
      • 8. Tan, X., Huang, Q., Wong, D.S.: ‘Extending concurrent signature to multiple parties’, Theor. Comput. Sci., 2014, 548, pp. 5467.
    29. 29)
      • 15. Xiang, X., Li, H., Wang, M., et al: ‘Efficient multi-party concurrent signature from lattices’, Inf. Process. Lett., 2016, 116, (8), pp. 497502.
    30. 30)
      • 7. Susilo, W., Au, M.H., Wang, Y., et al: ‘Fairness in concurrent signatures revisited’. Proc. of the 18th Australasian Conf. Information Security and Privacy (ACISP 2013), Brisbane, Australia, 1–3 July 2013, pp. 318329.
    31. 31)
      • 24. Zheng, D., Li, X., Chen, K.: ‘Code-based ring signature scheme’, Int. J. Netw. Secur., 2007, 5, (2), pp. 154157.
    32. 32)
      • 11. Chen, L., Jordan, S., Liu, Y.K., et al: ‘Report on post-quantum cryptography’. Internal Report, 8105, National Institute of Standards and Technology, http://dx.doi.org/10.6028/NIST.IR.8105, April 2016.
    33. 33)
      • 37. SageMath7.3, http://www.sagemath.org.
    34. 34)
      • 25. Wong, D.S., Fung, K., Liu, J.K., et al: ‘On the RS-code construction of ring signature schemes and a threshold setting of RST’. Proc. of the 5th Int. Conf. Information and Communications Security, ICICS 2003, Huhehaote, China, 10–13 October 2003, pp. 3436.
    35. 35)
      • 18. Bellare, M., Rogaway, P.: ‘Random oracles are practical: a paradigm for designing efficient protocols’. Proc. of the 1st ACM Conf. Computer and Communications Security (CCS 1993), Fairfax, VA, USA, 3–5 November 1993, pp. 6273.
    36. 36)
      • 33. Wang, H., Steinfeld, R., Bull, L., et al: ‘Universal designated-verifier signatures’. Proc. of 9th Int. Conf. the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003, pp. 523542.
    37. 37)
      • 27. Dallot, L., Vergnaud, D.: ‘Provably secure code-based threshold ring signatures’. Proc. of the 12th Int. Conf. the Cryptography and Coding, Cirencester, UK, 15–17 December 2009, pp. 222235.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2017.0023
Loading

Related content

content/journals/10.1049/iet-ifs.2017.0023
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address