165,430 research outputs found

    A Code-Based Group Signature Scheme

    Get PDF
    International audienceIn this work we propose the first code-based group signature. As it will be described below, its security is based on a relaxation of the model of Bel-lare, Shi and Zhang [3] (BSZ model) verifying the properties of anonymity, traceability and non-frameability. Furthermore, it has numerous advantages over all existing post-quantum constructions and even competes (in terms of properties) with pairing based constructions: it allows to dynamically add new members and signature and public key sizes are constant with respect to the number of group members. Last but not least, our scheme can be extended into a traceable signature according to the definition of Kiayias, Tsiounis and Yung [19] (KTY model) and handles membership revocation. The main idea of our scheme consists in building a collision of two syndromes associated to two different matrices: a random one which enables to build a random syndrome from a chosen small weight vector; and a trapdoor matrix for the syndrome decoding problem, which permits to find a small weight preimage of the previous random syndrome. These two small weight vectors will constitute the group member's secret signing key whose knowledge will be proved thanks to a variation of Stern's authentication protocol. For applications , we consider the case of the code-based CFS signature scheme [11] of Courtois, Finiasz and Sendrier

    Provably Secure Group Signature Schemes from Code-Based Assumptions

    Full text link
    We solve an open question in code-based cryptography by introducing two provably secure group signature schemes from code-based assumptions. Our basic scheme satisfies the CPA-anonymity and traceability requirements in the random oracle model, assuming the hardness of the McEliece problem, the Learning Parity with Noise problem, and a variant of the Syndrome Decoding problem. The construction produces smaller key and signature sizes than the previous group signature schemes from lattices, as long as the cardinality of the underlying group does not exceed 2242^{24}, which is roughly comparable to the current population of the Netherlands. We develop the basic scheme further to achieve the strongest anonymity notion, i.e., CCA-anonymity, with a small overhead in terms of efficiency. The feasibility of two proposed schemes is supported by implementation results. Our two schemes are the first in their respective classes of provably secure groups signature schemes. Additionally, the techniques introduced in this work might be of independent interest. These are a new verifiable encryption protocol for the randomized McEliece encryption and a novel approach to design formal security reductions from the Syndrome Decoding problem.Comment: Full extension of an earlier work published in the proceedings of ASIACRYPT 201

    An Efficient Code-Based Threshold Ring Signature Scheme with a Leader-Participant Model

    Get PDF
    Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring). While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process) upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001) scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature

    Efficient Radio Resource Allocation Schemes and Code Optimizations for High Speed Downlink Packet Access Transmission

    No full text
    An important enhancement on the Wideband Code Division Multiple Access (WCDMA) air interface of the 3G mobile communications, High Speed Downlink Packet Access (HSDPA) standard has been launched to realize higher spectral utilization efficiency. It introduces the features of multicode CDMA transmission and Adaptive Modulation and Coding (AMC) technique, which makes radio resource allocation feasible and essential. This thesis studies channel-aware resource allocation schemes, coupled with fast power adjustment and spreading code optimization techniques, for the HSDPA standard operating over frequency selective channel. A two-group resource allocation scheme is developed in order to achieve a promising balance between performance enhancement and time efficiency. It only requires calculating two parameters to specify the allocations of discrete bit rates and transmitted symbol energies in all channels. The thesis develops the calculation methods of the two parameters for interference-free and interference-present channels, respectively. For the interference-present channels, the performance of two-group allocation can be further enhanced by applying a clustering-based channel removal scheme. In order to make the two-group approach more time-efficient, reduction in matrix inversions in optimum energy calculation is then discussed. When the Minimum Mean Square Error (MMSE) equalizer is applied, optimum energy allocation can be calculated by iterating a set of eigenvalues and eigenvectors. By using the MMSE Successive Interference Cancellation (SIC) receiver, the optimum energies are calculated recursively combined with an optimum channel ordering scheme for enhancement in both system performance and time efficiency. This thesis then studies the signature optimization methods with multipath channel and examines their system performances when combined with different resource allocation methods. Two multipath-aware signature optimization methods are developed by applying iterative optimization techniques, for the system using MMSE equalizer and MMSE precoder respectively. A PAM system using complex signature sequences is also examined for improving resource utilization efficiency, where two receiving schemes are proposed to fully take advantage of PAM features. In addition by applying a short chip sampling window, a Singular Value Decomposition (SVD) based interference-free signature design method is presented

    Simple Authentication Schemes for the Asynchronous Layered Coding (ALC) and NACK-Oriented Reliable Multicast (NORM) Protocols

    Get PDF
    This is an Internet Standards Track document. This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG).This document introduces four schemes that provide per-packet authentication, integrity, and anti-replay services in the context of the Asynchronous Layered Coding (ALC) and NACK-Oriented Reliable Multicast (NORM) protocols. The first scheme is based on RSA Digital Signatures. The second scheme relies on the Elliptic Curve Digital Signature Algorithm (ECDSA). The third scheme relies on a Group- keyed Message Authentication Code (MAC). Finally, the fourth scheme merges the Digital Signature and group schemes. These schemes have different target use cases, and they do not all provide the same service

    Quantum Digital Signature based on Quantum One-way Functions

    Get PDF
    A quantum digital signature protocol based on quantum mechanics is proposed in this paper. The security of the protocol relies on the existence of quantum one-way functions by quantum information theorem. This protocol involves a so-called arbitrator who validates and authenticates the signed message. In this protocol, we use privacy key algorithm to ensure the security of quantum information on channel and use quantum public keys to sign message. To guarantee the authenticity of the message, a family of quantum stabilizer codes are employed. Our protocol presents a novel method to construct ultimately secure digital system in future secure communication.Comment: 9 pages, 1 tabl
    • …
    corecore