906 research outputs found

    On the Multi-User Security of Short Schnorr Signatures with Preprocessing

    Get PDF
    The Schnorr signature scheme is an efficient digital signature scheme with short signature lengths, i.e., 4k4k-bit signatures for kk bits of security. A Schnorr signature σ\sigma over a group of size p≈22kp\approx 2^{2k} consists of a tuple (s,e)(s,e), where e∈{0,1}2ke \in \{0,1\}^{2k} is a hash output and s∈Zps\in \mathbb{Z}_p must be computed using the secret key. While the hash output ee requires 2k2k bits to encode, Schnorr proposed that it might be possible to truncate the hash value without adversely impacting security. In this paper, we prove that short Schnorr signatures of length 3k3k bits provide kk bits of multi-user security in the (Shoup\u27s) generic group model and the programmable random oracle model. We further analyze the multi-user security of key-prefixed short Schnorr signatures against preprocessing attacks, showing that it is possible to obtain secure signatures of length 3k+log⁥S3k + \log S bits. Here, SS denotes the size of the hint generated by our preprocessing attacker, e.g., if S=2k/2S=2^{k/2}, then we would obtain 3.5k3.5k-bit signatures. Our techniques easily generalize to several other Fiat-Shamir-based signature schemes, allowing us to establish analogous results for Chaum-Pedersen signatures and Katz-Wang signatures. As a building block, we also analyze the 11-out-of-NN discrete-log problem in the generic group model, with and without preprocessing

    BlockPKI: An Automated, Resilient, and Transparent Public-Key Infrastructure

    Full text link
    This paper describes BlockPKI, a blockchain-based public-key infrastructure that enables an automated, resilient, and transparent issuance of digital certificates. Our goal is to address several shortcomings of the current TLS infrastructure and its proposed extensions. In particular, we aim at reducing the power of individual certification authorities and make their actions publicly visible and accountable, without introducing yet another trusted third party. To demonstrate the benefits and practicality of our system, we present evaluation results and describe our prototype implementation.Comment: Workshop on Blockchain and Sharing Economy Application

    Security of signed ELGamal encryption

    Get PDF
    Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against the adaptive chosen ciphertext attack, in which an attacker can freely use a decryption oracle except for the target ciphertext. We also prove security against the novel one-more-decyption attack. Our security proofs are in a new model, corresponding to a combination of two previously introduced models, the Random Oracle model and the Generic model. The security extends to the distributed threshold version of the scheme. Moreover, we propose a very practical scheme for private information retrieval that is based on blind decryption of ElGamal ciphertexts

    Keeping Authorities "Honest or Bust" with Decentralized Witness Cosigning

    Get PDF
    The secret keys of critical network authorities - such as time, name, certificate, and software update services - represent high-value targets for hackers, criminals, and spy agencies wishing to use these keys secretly to compromise other hosts. To protect authorities and their clients proactively from undetected exploits and misuse, we introduce CoSi, a scalable witness cosigning protocol ensuring that every authoritative statement is validated and publicly logged by a diverse group of witnesses before any client will accept it. A statement S collectively signed by W witnesses assures clients that S has been seen, and not immediately found erroneous, by those W observers. Even if S is compromised in a fashion not readily detectable by the witnesses, CoSi still guarantees S's exposure to public scrutiny, forcing secrecy-minded attackers to risk that the compromise will soon be detected by one of the W witnesses. Because clients can verify collective signatures efficiently without communication, CoSi protects clients' privacy, and offers the first transparency mechanism effective against persistent man-in-the-middle attackers who control a victim's Internet access, the authority's secret key, and several witnesses' secret keys. CoSi builds on existing cryptographic multisignature methods, scaling them to support thousands of witnesses via signature aggregation over efficient communication trees. A working prototype demonstrates CoSi in the context of timestamping and logging authorities, enabling groups of over 8,000 distributed witnesses to cosign authoritative statements in under two seconds.Comment: 20 pages, 7 figure

    Key-and-Signature Compact Multi-Signatures for Blockchain: A Compiler with Realizations

    Get PDF
    Multi-signature is a protocol where a set of signatures jointly sign a message so that the final signature is significantly shorter than concatenating individual signatures together. Recently, it finds applications in blockchain, where several users want to jointly authorize a payment through a multi-signature. However, in this setting, there is no centralized authority and it could suffer from a rogue key attack where the attacker can generate his own keys arbitrarily. Further, to minimize the storage on blockchain, it is desired that the aggregated public-key and the aggregated signature are both as short as possible. In this paper, we find a compiler that converts a kind of identification (ID) scheme (which we call a linear ID) to a multi-signature so that both the aggregated public-key and the aggregated signature have a size independent of the number of signers. Our compiler is provably secure. The advantage of our results is that we reduce a multi-party problem to a weakly secure two-party problem. We realize our compiler with two ID schemes. The first is Schnorr ID. The second is a new lattice-based ID scheme, which via our compiler gives the first regular lattice-based multi-signature scheme with key-and-signature compact without a restart during signing process

    SIGNCRYPTION ANALYZE

    Get PDF
    The aim of this paper is to provide an overview for the research that has been done so far in signcryption area. The paper also presents the extensions for the signcryption scheme and discusses the security in signcryption. The main contribution to this paper represents the implementation of the signcryption algorithm with the examples provided.ElGamal, elliptic curves, encryption, identity-based, proxy-signcryption, public key, ring-signcryption, RSA, signcryption

    NEW HIDING TECHNIQUE IN DIGITAL SIGNATURE BASED ON ZIGZAG TRANSFORM AND CHAOTIC MAPS

    Get PDF
    Abstract This paper presents a novel approach to digital signature by integrating the ElGamal or Schnorr digital signature algorithms, chaotic systems, and scanning techniques. Briefly, ZZBCRP is a zigzag transformation that is used firstly to construct a permuted transaction, which technique starts from any random position and intersects in both directions, which is more complex than zigzag transform techniques. Then using ElGamal or Schnorr signature schemes based on chaotic maps. This modification aims to make private key and random number dependent on discrete chaotic maps. Even if the private key chosen is small, it is easy by using the huge amount of points in chaotic maps 2-D or 3-D to extract strong and unique key. This change complicates the relationship between the private key, public key and the transaction signature. A two-dimensional trigonometric discrete chaotic map is used that integrated Logistic-sine-cosine maps, and a three-dimensional hyperchaotic map (3-D SCC) which are based on a sine map. Our performance analysis shows that compared to schemes; this scheme not only improves the level of efficiency but also assures safety. The performance analysis shows that our scheme is not only more efficient compared to other related systems, but also safer
    • 

    corecore