14,263 research outputs found

    A multisignature scheme based on the SDLP and on the IFP

    Get PDF
    8 páginasMultisignature schemes are digital signature schemes that permit one to determine a unique signature for a given message, depending on the signatures of all the members of a speci c group. In this work, we present a new semi-short multisignature scheme based on the Subgroup Discrete Logarithm Problem (SDLP) and on the Integer Factorization Problem (IFP). The scheme can be carried out in an on- and o -line basis, is efficient, and the bitlength of the multisignature does not depend on the number of signers.This work has been partially supported by the \Fundación Memoria D. Samuel Solórzano Barruso" under the Project FS/7-2010.Peer reviewe

    Analysis and Applications of Two Group-Theoretic Problems in Post-Quantum Cryptography

    Get PDF
    This thesis makes significant contributions to the analysis of two computational problems arising from a cryptosystem in group-based, post-quantum cryptography, and proposes a novel application of the underlying mathematical structure. After an introductory Chapter 1 setting the historical context in which our research appears, Chapter 2 begins by introducing Semidirect Product Key Exchange (SDPKE), a generalisation of the famous Diffie-Hellman Key Exchange. Various cryptosystems are discussed in this framework and their respective cryptanalyses are systematised and interpreted as analysis of the complexity of a computational problem called the Semidirect Computational Diffie-Hellman problem. We also augment some of this analysis with our own results, and fill out technical gaps implicit in the literature. SDPKE also naturally gives rise to an analogue of the Discrete Logarithm Problem, called the Semidirect Discrete Logarithm Problem (SDLP). Almost nothing was known about this problem - partially because of a misunderstanding of its importance in the literature - but in Chapter 3 we classify its quantum complexity by proving that the structure of SDPKE occurs as an example of a so-called cryptographic group action. Doing so requires the development of a bespoke quantum algorithm to get around certain technical difficulties; this is the first example of a quantum algorithm constructed for use in the cryptanalysis of group-based cryptography. The structure of a cryptographic group action gives us access to a surprisingly rich variety of work, including an idea for an efficient Digital Signature Scheme based on the structure of cryptographic group actions. In Chapter 4 we define this scheme, christened SPDH-Sign; we prove its security, and show that the SDPKE-type group action offers advantages with respect to efficient sampling compared to other group actions. We also propose a particular group for use with SPDH-Sign, taking into account the cryptanalytic work discussed throughout the rest of the thesis

    A Digital Signature Scheme for Long-Term Security

    Full text link
    In this paper we propose a signature scheme based on two intractable problems, namely the integer factorization problem and the discrete logarithm problem for elliptic curves. It is suitable for applications requiring long-term security and provides a more efficient solution than the existing ones

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page

    Group theory in cryptography

    Full text link
    This paper is a guide for the pure mathematician who would like to know more about cryptography based on group theory. The paper gives a brief overview of the subject, and provides pointers to good textbooks, key research papers and recent survey papers in the area.Comment: 25 pages References updated, and a few extra references added. Minor typographical changes. To appear in Proceedings of Groups St Andrews 2009 in Bath, U

    Pairing-based identification schemes

    Full text link
    We propose four different identification schemes that make use of bilinear pairings, and prove their security under certain computational assumptions. Each of the schemes is more efficient and/or more secure than any known pairing-based identification scheme
    • …
    corecore