Academia.eduAcademia.edu

Signature Scheme

description872 papers
group31 followers
lightbulbAbout this topic
A signature scheme is a cryptographic protocol that enables an individual to sign a message or document, providing authenticity and integrity. It allows the recipient to verify the signer's identity and ensures that the message has not been altered, typically utilizing asymmetric key pairs for security.
lightbulbAbout this topic
A signature scheme is a cryptographic protocol that enables an individual to sign a message or document, providing authenticity and integrity. It allows the recipient to verify the signer's identity and ensures that the message has not been altered, typically utilizing asymmetric key pairs for security.

Key research themes

1. How can signature schemes achieve provable security grounded in hard computational problems for practical and efficient authentication?

This research theme focuses on constructing identification and signature schemes with formal security proofs based on well-studied computational problems. Such schemes aim to balance theoretical security guarantees with practical efficiency, leading to robust signature protocols suitable for real-world applications.

Key finding: Proposes a novel digital signature scheme inspired by DSA with comparable security based on the discrete logarithm problem. The scheme also introduces an additional parameter for signature generation and an extra modular... Read more
Key finding: Presents a signature scheme supporting threshold/shared verification leveraging finite incidence structures known as generalized quadrangles. This scheme enables verification by any t-out-of-s verifiers, enhancing security... Read more
Key finding: Develops a formal security model for proxy signature schemes addressing delegation of signing rights and demonstrates provably secure constructions under standard cryptographic assumptions. Modifies known schemes to achieve... Read more
Key finding: Proposes an RSA-based signature scheme optimized for wireless sensor networks by using short RSA moduli combined with periodic rekeying to mitigate the security loss due to reduced key size. This approach improves... Read more

2. What advancements ensure post-quantum security and efficiency in lattice- and code-based signature schemes?

Given the advent of quantum computing threatening classical cryptosystems, this research theme explores signature schemes based on mathematical problems believed to be resistant to quantum attacks. It encompasses lattice-based and code-based cryptography, focusing on constructing efficient, provably secure signature protocols suitable for deployment in the post-quantum era.

Key finding: Instantiates a certificate-based identity-based signature scheme derived from the Rainbow multivariate scheme, which is considered quantum-resistant. Improves efficiency compared to the earlier IBUOV scheme by optimizing key... Read more
Key finding: Constructs a digital signature scheme whose security relies on the hardness of Ring Learning With Errors (Ring-LWE) and Short Integer Solution (SIS) problems, providing compact key and signature sizes (~1–1.5 KB). The scheme... Read more
Key finding: Provides a comprehensive overview of code-based signature schemes underpinned by the NP-hard syndrome decoding problem, highlighting their security and performance trade-offs. Discusses schemes with extended properties like... Read more
Key finding: Identifies vulnerabilities in the RankID identification scheme and proposes a rank metric version of the AGS identification and corresponding signature scheme that overcomes previous flaws. Achieves significant reductions in... Read more

3. How can signature schemes be optimized for resource-constrained environments and emerging applications such as IoT and privacy-preserving group settings?

This theme investigates signature schemes tailored for constrained devices and new application domains requiring privacy, efficiency, or specialized functionality such as blind, identity-based, or group signatures. Techniques include lightweight asymmetric cryptography, elliptic curves, group rings, and sanitizable signatures, all aiming to balance security, computational cost, and privacy guarantees in practical deployments.

Key finding: Presents a digital signature scheme optimized for lightweight asymmetric encryption scenarios common in IoT and resource-limited devices. The scheme splits the signature process into secret and public key focused parts,... Read more
Key finding: Proposes a group signature scheme utilizing generic linear groups over group rings to simultaneously achieve message trustworthiness, user anonymity, and traceability (accountability). This novel algebraic approach presents a... Read more
Key finding: Develops a formally secure, one-round identity-based blind signature scheme using bilinear pairings, avoiding the inefficient ROS assumption. The scheme achieves minimal round complexity with a provable security reduction... Read more
Key finding: Presents an efficient two-party authenticated key agreement protocol employing bilinear pairings, built upon a variant of Hess's signature scheme. The protocol satisfies security attributes such as implicit key authentication... Read more

All papers in Signature Scheme

Symmetric secret"-based RFID systems are widely adopted in supply chains. In such RFID systems, a reader's ability to identify a RFID tag relies on the possession of the tag's secret which is usually only known by its owner. If a... more
The paper presents a fully distributed private aggregation protocol that can be employed in dynamical networks where communication is only assumed on a neighbor-to-neighbor basis. The novelty of the scheme is its low overhead in... more
Research within "post-quantum" cryptography has focused on development of schemes that resist quantum cryptanalysis. However, if such schemes are to be deployed, practical questions of efficiency and physical security should also be... more
Anonymous proxy signature is suitable for the situation where the proxy signer's identity needs to be kept secret. The verifier needs to reveal the real identity of the proxy signer with the help of the original signer. A new ID-based... more
It is known how to transform certain canonical three-pass identification schemes into signature schemes via the Fiat-Shamir transform. Pointcheval and Stern showed that those schemes are existentially unforgeable in the random-oracle... more
Under the assumption t h a t encryption functions exist, we show that es in NP Dossess zero-knowledge Dr& T h a t is, it is possible to demonstrate that a CNF formula is satisfiable without revealing any other property of the formula. In... more
We investigate the feasibility of a variety of cryptographic tasks with imperfect randomness. The kind of imperfect randomness we consider are entropy sources, such as those considered by Santha and Vazirani, Chor and Goldreich, and... more
A large and growing body of research has sought to secure cryptographic systems against physical attacks. Motivated by a large variety of real-world physical attacks on memory, an important line of work was initiated by Akavia,... more
In this paper, we construct a fully homomorphic encryption (FHE) scheme over integers with the message space Z Q for any prime Q. Even for the binary case Q = 2, our decryption circuit has a smaller degree than that of the previous... more
Elliptic Curve Cryptography (ECC) and the related cryptographic systems have become widespread alternatives to provide secure channels of communication within our everexpanding networked universe. Cryptosystems play an important role in... more
A quantum-resistant, many-time signature scheme combining Winternitz and Merkle-Signature schemes is proposed. This construction is compatible with the Abstract Merkle Signature (AMS) Scheme 1 and thus is an AMS-algorithm called "WAMS".
We propose a short traceable signature scheme based on bilinear pairings. Traceable signatures, introduced by Kiayias, Tsiounis and Yung (KTY), support an extended set of fairness mechanisms (mechanisms for anonymity management and... more
We consider a situation where the adversary performs a second preimage attack and is able to influence slightly the preconditions under which the iterated hash function is used. In the first variant of the attack, the adversary is able to... more
Metering Infrastructure (AMI) networks. However, few works have studied the efficient use of public key cryptography certificates in such a network and most of them focus on certificates' revocation. In this paper, we extensively... more
Recent work, including ZKBoo, ZKB++, and Ligero, has developed efficient non-interactive zero-knowledge proofs of knowledge (NIZKPoKs) for Boolean circuits based on symmetric-key primitives alone, using the "MPC-in-the-head" paradigm of... more
A seminal result in cryptography is that signature schemes can be constructed (in a black-box fashion) from any one-way function. The minimal assumptions needed to construct blind signature schemes, however, have remained unclear. Here,... more
We propose and analyze two efficient signature schemes whose security is tightly related to the Diffie-Hellman problems in the random oracle model. The security of our first scheme relies on the hardness of the computational... more
Efficient member revocation and strong security against attacks are prominent requirements in group signature schemes. Among the revocation approaches Verifier-local revocation is the most flexible and efficient method since it requires... more
A group signature scheme allows group members to issue signatures on behalf of the group, while hiding for each signature which group member actually issued it. Such scheme also involves a group manager, who is able to open any group... more
This memo represents a republication of PKCS #1 v2.1 from RSA Laboratories' Public-Key Cryptography Standards (PKCS) series, and change control is retained within the PKCS process. The body of this document is taken directly from the PKCS... more
This bulletin describes a recently devised attack on PKCS #1 v1.5, the RSA Encryption Standard [3]. This attack affects only the digital envelope portion of PKCS #1. In the following sections we describe the digital enveloping method in... more
In this paper, we propose a novel privacy-preserving location assurance protocol for secure location-aware services over vehicular ad hoc networks (VANETs). In particular, we introduce the notion of location-aware credentials based on... more
Attaching digital signatures to state update messages in global distributed shared object (DSO) systems is not trivial. If the DSO consists of a number of autonomous local representative that use open, public networks for maintaining the... more
Multisignature threshold schemes combine the properties of threshold group-oriented signature schemes and Multisignature schemes to yield a signature scheme that allows more group members to collaboratively sign an arbitrary message. In... more
Factoring-based public-key cryptosystems have an overall complexity which is dominated by the key-production algorithm, which requires the generation of prime numbers. This is most inconvenient in settings where the key-generation is not... more
Many electronic cash systems have been proposed with the proliferation of the Internet and the activation of electronic commerce. E-cash enables the exchange of digital coins with value assured by the bank's signature and with concealed... more
Many electronic cash systems have been proposed with the proliferation of the Internet and the activation of electronic commerce. E-cash enables the exchange of digital coins with value assured by the bank's signature and with concealed... more
In this paper we propose a secure and efficient off-line electronic transaction protocol based on an IDbased public key encryption system and group signature schemes, which is constructed from bilinear pairings. The anonymity of the... more
on which the proxy signer can sign. Also, proxy signature schemes can be classified as proxy-unprotected and proxy-protected schemes. In an proxy-protected scheme, the original signer cannot forge a proxy signature in the name of the... more
In this paper we present a secure and efficient transaction protocol that provides the anonymity and can detect the double spending. The proposed payment system is based on the ElGamal encryption scheme, the ElGamal signature scheme and... more
In data outsourcing, a client stores a large amount of data on an untrusted server; subsequently, the client can request the server to compute a function on any subset of the data. This setting naturally leads to two security... more
We propose a decoding algorithm for a class of convolutional codes called skew BCH convolutional codes. These are convolutional codes of designed Hamming distance endowed with a cyclic structure yielding a left ideal of a non-commutative... more
The main problem in designing effective code obfuscation is to guarantee security. State of the art obfuscation techniques rely on an unproven concept of security, and therefore are not regarded as provably secure. In this paper, we... more
Abstract: In [3] the authors give the first mathematical formalization of an unconditionally secure commitment scheme. Their construction has some similarities to one used to build authentication codes, so they raise the question whether... more
There are two principal notions of security for cryptographic systems. For a few systems, they can be proven to have perfect secrecy against an opponent with unlimited computational power, in terms of information theory. However, the... more
The worthwhile data mining tools encourage the companies to share their data to be mined. Whereas, the companies are avoided passing their data to the miner directly because of their privacy and confidentially roles. Multi Party... more
Direct Anonymous Attestation (DAA) is an anonymous digital signature that aims to provide both signer authentication and privacy. DAA was designed for the attestation service of the Trusted Platform Module (TPM). In this application, a... more
Side Channel Attack (SCA) exploits the physical information leakage (such as electromagnetic emanation) from a device that performs some cryptographic operation and poses a serious threat in the present IoT era. In the last couple of... more
Certificateless public key cryptography (CL-PKC), does not require the use of the certificate to guarantee the authenticity of public keys. It does rely on the use of a trusted third party (TTP) who is in possession of a master key.... more
In this paper we expand Lentstra's manuscript [Le] and try to explain the different steps of the Rijndael algorithm in a comprehensive and detailed manner. Moreover we prove that the encryption algorithm is invertible, implying that the... more
Hard mathematical problems are at the core of security arguments in cryptography. In this paper, we study mathematical generalizations of the famous Rubik's cube puzzle, namely the factorization, representation and balance problems in... more
We present the design and implementation of a compiler that automatically generates protocols that perform two-party computations. The input to our protocol is the specification of a computation with secret inputs (e.g., a signature... more
Proxy signature schemes have been invented to delegate signing rights. The paper proposes a new concept of Identify Based Strong Bi-Designated Verifier threshold proxy signature (ID-SBDVTPS) schemes. Such scheme enables an original signer... more
Video authentication aims to ensure the trustworthiness of the video by verifying the integrity and source of video data. It has gained much attention in the recent years. In this paper we present the issues in the designing of a video... more
Recently there has been an interest in zero-knowledge protocols with stronger properties, such as concurrency, simulation soundness, non-malleability, and universal composability. In this paper we show a novel technique to convert a large... more
The object of this paper is the concrete security of recent multivariate signature schemes. A major challenge is to reconcile some "tricky" ad-hoc constructions that allow to make short signatures, with regular provable security. The... more
The object of this paper is the concrete security of recent multivariate signature schemes. A major challenge is to reconcile some "tricky" ad-hoc constructions that allow to make short signatures, with regular provable security. The... more
On Traffic Analysis Attacks and Countermeasures.
Applied cryptographic protocols have to meet a rich set of security requirements under diverse environments and against diverse adversaries. However, currently used security specifications, based on either simulation (e.g., 'ideal... more
Download research papers for free!