Journal articles on the topic 'Quantum random oracle model'

To see the other types of publications on this topic, follow the link: Quantum random oracle model.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Quantum random oracle model.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Zhandry, Mark. "Secure identity-based encryption in the quantum random oracle model." International Journal of Quantum Information 13, no. 04 (June 2015): 1550014. http://dx.doi.org/10.1142/s0219749915500148.

Full text
Abstract:
We give the first proof of security for an identity-based encryption (IBE) scheme in the quantum random oracle model. This is the first proof of security for any scheme in this model that does not rely on the assumed existence of so-called quantum-secure pseudorandom functions (PRFs). Our techniques are quite general and we use them to obtain security proofs for two random oracle hierarchical IBE schemes and a random oracle signature scheme, all of which have previously resisted quantum security proofs, even assuming quantum-secure PRFs. We also explain how to remove quantum-secure PRFs from prior quantum random oracle model proofs. We accomplish these results by developing new tools for arguing that quantum algorithms cannot distinguish between two oracle distributions. Using a particular class of oracle distributions that we call semi-constant distributions, we argue that the aforementioned cryptosystems are secure against quantum adversaries.
APA, Harvard, Vancouver, ISO, and other styles
2

Shang, Tao, Ranyiliu Chen, and Qi Lei. "Quantum Random Oracle Model for Quantum Public-Key Encryption." IEEE Access 7 (2019): 130024–31. http://dx.doi.org/10.1109/access.2019.2940406.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Harrow, Aram W., and David J. Rosenbaum. "Uselessness for an Oracle model with internal randomness." Quantum Information and Computation 14, no. 7&8 (May 2014): 608–24. http://dx.doi.org/10.26421/qic14.7-8-5.

Full text
Abstract:
We consider a generalization of the standard oracle model in which the oracle acts on the target with a permutation selected according to internal random coins. We describe several problems that are impossible to solve classically but can be solved by a quantum algorithm using a single query; we show that such infinity-vs-one separations between classical and quantum query complexities can be constructed from much weaker separations. We also give conditions to determine when oracle problems -- either in the standard model, or in any of the generalizations we consider -- cannot be solved with success probability better than random guessing would achieve. In the oracle model with internal randomness where the goal is to gain any nonzero advantage over guessing, we prove (roughly speaking) that k quantum queries are equivalent in power to 2k classical queries, thus extending results of Meyer and Pommersheim.
APA, Harvard, Vancouver, ISO, and other styles
4

Gama, Mariana, Paulo Mateus, and André Souto. "A Private Quantum Bit String Commitment." Entropy 22, no. 3 (February 27, 2020): 272. http://dx.doi.org/10.3390/e22030272.

Full text
Abstract:
We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this threat can be circumvented by considering that the parties communicate through an authenticated channel. The protocol remains secure and private (but not composable) if we realize the random oracles as physical unclonable functions (PUFs) in the so-called bad PUF model.
APA, Harvard, Vancouver, ISO, and other styles
5

Goncalves, Brian, and Atefeh Mashatan. "Tightly Secure PKE Combiner in the Quantum Random Oracle Model." Cryptography 6, no. 2 (March 29, 2022): 15. http://dx.doi.org/10.3390/cryptography6020015.

Full text
Abstract:
The development of increasingly sophisticated quantum computers poses a long-term threat to current cryptographic infrastructure. This has spurred research into both quantum-resistant algorithms and how to safely transition real-world implementations and protocols to quantum-resistant replacements. This transition is likely to be a gradual process due to both the complexity and cost associated with transitioning. One method to ease the transition is the use of classical–quantum hybrid schemes, which provide security against both classical and quantum adversaries. We present a new combiner for creating hybrid encryption schemes directly from traditional encryption schemes. Our construction is the only existing proposal in the literature with IND-CCA-security in the classical and quantum random oracle models, respectively.
APA, Harvard, Vancouver, ISO, and other styles
6

Banegas, Gustavo, Paulo S. L. M. Barreto, Brice Odilon Boidje, Pierre-Louis Cayrel, Gilbert Ndollane Dione, Kris Gaj, Cheikh Thiécoumba Gueye, et al. "DAGS: Key encapsulation using dyadic GS codes." Journal of Mathematical Cryptology 12, no. 4 (December 1, 2018): 221–39. http://dx.doi.org/10.1515/jmc-2018-0027.

Full text
Abstract:
Abstract Code-based cryptography is one of the main areas of interest for NIST’s Post-Quantum Cryptography Standardization call. In this paper, we introduce DAGS, a Key Encapsulation Mechanism (KEM) based on quasi-dyadic generalized Srivastava codes. The scheme is proved to be IND-CCA secure in both random oracle model and quantum random oracle model. We believe that DAGS will offer competitive performance, especially when compared with other existing code-based schemes, and represent a valid candidate for post-quantum standardization.
APA, Harvard, Vancouver, ISO, and other styles
7

Chen, Lijie, and Ramis Movassagh. "Quantum Merkle Trees." Quantum 8 (June 18, 2024): 1380. http://dx.doi.org/10.22331/q-2024-06-18-1380.

Full text
Abstract:
Committing to information is a central task in cryptography, where a party (typically called a prover) stores a piece of information (e.g., a bit string) with the promise of not changing it. This information can be accessed by another party (typically called the verifier), who can later learn the information and verify that it was not meddled with. Merkle trees \cite{Merkle87} are a well-known construction for doing so in a succinct manner, in which the verifier can learn any part of the information by receiving a short proof from the honest prover. Despite its significance in classical cryptography, there was no quantum analog of the Merkle tree. A direct generalization using the Quantum Random Oracle Model (QROM) \cite{BonehDFLSZ11} does not seem to be secure. In this work, we propose the quantum Merkle tree. It is based on what we call the Quantum Haar Random Oracle Model (QHROM). In QHROM, both the prover and the verifier have access to a Haar random quantum oracle G and its inverse.Using the quantum Merkle tree, we propose a succinct quantum argument for the Gap-k-Local-Hamiltonian problem. Assuming the Quantum PCP conjecture is true, this succinct argument extends to all of QMA. This work raises a number of interesting open research problems.
APA, Harvard, Vancouver, ISO, and other styles
8

Kandii, S. O., and I. D. Gorbenko. "Analysis of DSTU 8961:2019 in the quantum random oracle model." Radiotekhnika, no. 214 (September 29, 2023): 7–16. http://dx.doi.org/10.30837/rt.2023.3.214.01.

Full text
Abstract:
Modern cryptographic transformations require provable security against a relatively wide class of threats. Typically, such evidentiary security is achieved through formal analysis within the chosen security model. The development of quantum computers led to the emergence of new attack vectors to which classical cryptography was vulnerable. However, there are cryptographic systems that are considered resistant to quantum attacks and some of them are even standardized. The formal analysis of such systems has faced difficulties for a long time, which were associated with the impossibility of applying classical methods of proof to formal models that take into account quantum effects. However, in recent years, many new results have appeared that allow obtaining formal security proofs for quite complex cryptographic transformations, and most of the existing post-quantum asymmetric encryption and key encapsulation schemes currently have corresponding formal proofs within the quantum random oracle model, the most widespread security model for of post-quantum cryptography. DSTU 8961:2019 is the Ukrainian post-quantum standard for asymmetric encryption and key encapsulation. However, security proofs in the quantum random oracle model have not yet been published for it. As part of this work, security evidence was obtained for the design of the key encapsulation mechanism described in DSTU 8961:209. The obtained result is generalized for an arbitrary asymmetric encryption scheme, which may contain decryption errors and can be used to assess the security of not only DSTU 8961:2019, but also other similar asymmetric transformations.
APA, Harvard, Vancouver, ISO, and other styles
9

Coladangelo, Andrea, Christian Majenz, and Alexander Poremba. "Quantum copy-protection of compute-and-compare programs in the quantum random oracle model." Quantum 8 (May 2, 2024): 1330. http://dx.doi.org/10.22331/q-2024-05-02-1330.

Full text
Abstract:
Copy-protection allows a software distributor to encode a program in such a way that it can be evaluated on any input, yet it cannot be "pirated" – a notion that is impossible to achieve in a classical setting. Aaronson (CCC 2009) initiated the formal study of quantum copy-protection schemes, and speculated that quantum cryptography could offer a solution to the problem thanks to the quantum no-cloning theorem. In this work, we introduce a quantum copy-protection scheme for a large class of evasive functions known as "compute-and-compare programs" – a more expressive generalization of point functions. A compute-and-compare program CC[f,y] is specified by a function f and a string y within its range: on input x, CC[f,y] outputs 1, if f(x)=y, and 0 otherwise. We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM), which makes it the first copy-protection scheme to enjoy any level of provable security in a standard cryptographic model. As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing", introduced very recently by Ananth and La Placa (eprint 2020), with a standard security bound in the QROM, i.e. guaranteeing negligible adversarial advantage. Finally, as a third contribution, we elucidate the relationship between unclonable encryption and copy-protection for multi-bit output point functions.
APA, Harvard, Vancouver, ISO, and other styles
10

Yan, Jianhua, Licheng Wang, Lihua Wang, Yixian Yang, and Wenbin Yao. "Efficient Lattice-Based Signcryption in Standard Model." Mathematical Problems in Engineering 2013 (2013): 1–18. http://dx.doi.org/10.1155/2013/702539.

Full text
Abstract:
Signcryption is a cryptographic primitive that can perform digital signature and public encryption simultaneously at a significantly reduced cost. This advantage makes it highly useful in many applications. However, most existing signcryption schemes are seriously challenged by the booming of quantum computations. As an interesting stepping stone in the post-quantum cryptographic community, two lattice-based signcryption schemes were proposed recently. But both of them were merely proved to be secure in the random oracle models. Therefore, the main contribution of this paper is to propose a new lattice-based signcryption scheme that can be proved to be secure in the standard model.
APA, Harvard, Vancouver, ISO, and other styles
11

Kretschmer, William. "The Quantum Supremacy Tsirelson Inequality." Quantum 5 (October 7, 2021): 560. http://dx.doi.org/10.22331/q-2021-10-07-560.

Full text
Abstract:
A leading proposal for verifying near-term quantum supremacy experiments on noisy random quantum circuits is linear cross-entropy benchmarking. For a quantum circuit C on n qubits and a sample z∈{0,1}n, the benchmark involves computing |⟨z|C|0n⟩|2, i.e. the probability of measuring z from the output distribution of C on the all zeros input. Under a strong conjecture about the classical hardness of estimating output probabilities of quantum circuits, no polynomial-time classical algorithm given C can output a string z such that |⟨z|C|0n⟩|2 is substantially larger than 12n (Aaronson and Gunn, 2019). On the other hand, for a random quantum circuit C, sampling z from the output distribution of C achieves |⟨z|C|0n⟩|2≈22n on average (Arute et al., 2019).In analogy with the Tsirelson inequality from quantum nonlocal correlations, we ask: can a polynomial-time quantum algorithm do substantially better than 22n? We study this question in the query (or black box) model, where the quantum algorithm is given oracle access to C. We show that, for any ε≥1poly(n), outputting a sample z such that |⟨z|C|0n⟩|2≥2+ε2n on average requires at least Ω(2n/4poly(n)) queries to C, but not more than O(2n/3) queries to C, if C is either a Haar-random n-qubit unitary, or a canonical state preparation oracle for a Haar-random n-qubit state. We also show that when C samples from the Fourier distribution of a random Boolean function, the naive algorithm that samples from C is the optimal 1-query algorithm for maximizing |⟨z|C|0n⟩|2 on average.
APA, Harvard, Vancouver, ISO, and other styles
12

Wang, Hao, Yu Li, and Li-Ping Wang. "Post-Quantum Secure Password-Authenticated Key Exchange Based on Ouroboros." Security and Communication Networks 2022 (July 14, 2022): 1–11. http://dx.doi.org/10.1155/2022/9257443.

Full text
Abstract:
Password-authenticated key exchange (PAKE) protocols play an important role in cryptography. Most of PAKEs are based on the Diffie–Hellman key exchange protocols or RSA encryption schemes, but their security is threatened by quantum computers. In this study, we propose the first code-based PAKE protocol based on Ouroboros, which is a code-based key exchange protocol. Our scheme enjoys high efficiency and provides mutual explicit authentication, with a security reduction to decoding random quasi-cyclic codes in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
13

Gorbenko, Yu I., and S. O. Kandii. "Comparison of security arguments of promising key encapsulation mechanisms." Radiotekhnika, no. 210 (September 28, 2022): 22–36. http://dx.doi.org/10.30837/rt.2022.3.210.02.

Full text
Abstract:
The study of key encapsulation mechanisms on algebraic lattices is one of the important directions in modern post-quantum cryptography, since many mechanisms are already either standardized (ANSI X.9.98, DSTU 8961:2019 "Skelya") or are promising candidates for standardization (CRYSTALS-Kyber, FrodoKEM). The purpose of this work is to compare the security arguments of DSTU 8961:2019 "Skelya", CRYSTALS-Kyber, FrodoKEM key encapsulation mechanisms. The paper provides a comparison of theoretical evidence in the idealized random oracle (ROM) and quantum random oracle (QROM) models, as well as a comparison of specific values ​of security parameters in the core-SVP model, which is, in fact, a standard for lattice cryptography. Since all three key encapsulation mechanisms are based on different complex problems (NTRU, Module-LWE, LWE), a comparison of complex lattice theory problems and a comparison of their security arguments are additionally given. The strengths and weaknesses of the considered key encapsulation mechanisms are shown, and areas of research that require more detailed attention are highlighted.
APA, Harvard, Vancouver, ISO, and other styles
14

Li, Fengyin, Yang Cui, Baogui Huang, Siqi Yu, Peiyu Liu, Yilei Wang, and Tao Li. "A Lamus-Based Flight Data Sharing Model on Consortium Blockchain." Security and Communication Networks 2022 (May 9, 2022): 1–11. http://dx.doi.org/10.1155/2022/5717185.

Full text
Abstract:
Currently, traditional flight data sharing models cannot resist quantum attacks, which poses the risk of data leakage. The research on the flight data sharing model against quantum attack has become one of the research hotspots. Lattice-based cryptography is recognized as an effective way to resist quantum attacks. A flight data sharing model on consortium blockchain is proposed in this paper to resolve data leakage during data sharing. First, a new lattice-based multisignature scheme (Lamus) is proposed, capable of resisting quantum attacks. We prove the security of the proposed Lamus scheme in the random oracle model. Moreover, a flight data sharing model on consortium blockchain is proposed by applying the proposed Lamus scheme to resist quantum attacks. Security and performance analysis show that the model guarantees antiquantum security, and it achieves good performance in terms of storage efficiency and operating efficiency.
APA, Harvard, Vancouver, ISO, and other styles
15

Wei, Lulu, Daofeng Li, and Zhiqiang Liu. "Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model." Electronics 12, no. 7 (March 30, 2023): 1619. http://dx.doi.org/10.3390/electronics12071619.

Full text
Abstract:
Current proxy signature schemes are mostly identity-based proxy signatures that distinguish users by identity. This signature method faces some problems, such as identity information leakage and single access control. Attribute-based proxy signature (ABPS) divides the signer’s identity information into a collection of attributes; thus, users’ identity information can be protected and access control can become fine-grained. With the development of quantum computers, the security of signature schemes based on traditional number theory problems is under threat. Therefore, we construct a new attribute-based proxy signature scheme on a lattice that can resist quantum attacks. This scheme has the properties of both attribute-based signatures and proxy signatures, i.e., fine-grained access control and strong undeniability properties. Moreover, based on the small integer solution problem (SIS), our scheme is provably secure in the random oracle model and protects the proxy signer in the adaptive security model.
APA, Harvard, Vancouver, ISO, and other styles
16

Sharafi, Javad, and Hassan Daghigh. "A Ring-LWE-based digital signature inspired by Lindner–Peikert scheme." Journal of Mathematical Cryptology 16, no. 1 (January 1, 2022): 205–14. http://dx.doi.org/10.1515/jmc-2021-0013.

Full text
Abstract:
Abstract In this article, we give a digital signature by using Lindner–Peikert cryptosystem. The security of this digital signature is based on the assumptions about hardness of Ring-LWE and Ring-SIS problems, along with providing public key and signature of compact (1–1.5 kilobytes) size. We prove the security of our signature scheme in the Quantum Random Oracle Model. Our cryptanalysis has been done based on methods of Aggarwal et al. and Chen et al.
APA, Harvard, Vancouver, ISO, and other styles
17

Li, Quanrun, Chingfang Hsu, Debiao He, Kim-Kwang Raymond Choo, and Peng Gong. "An Identity-Based Blind Signature Scheme Using Lattice with Provable Security." Mathematical Problems in Engineering 2020 (May 11, 2020): 1–12. http://dx.doi.org/10.1155/2020/7528571.

Full text
Abstract:
With the rapid development of quantum computing and quantum information technology, the universal quantum computer will emerge in the near decades with a very high probability and it could break most of the current public key cryptosystems totally. Due to the ability of withstanding the universal quantum computer’s attack, the lattice-based cryptosystems have received lots of attention from both industry and academia. In this paper, we propose an identity-based blind signature scheme using lattice. We also prove that the proposed scheme is provably secure in the random oracle model. The performance analysis shows that the proposed scheme has less mean value of sampling times and smaller signature size than previous schemes. Thus, the proposed scheme is more suitable for practical applications.
APA, Harvard, Vancouver, ISO, and other styles
18

Preethi, Thakkalapally, and Bharat Amberker. "Traceable Signatures using Lattices." International Arab Journal of Information Technology 17, no. 6 (November 1, 2020): 965–75. http://dx.doi.org/10.34028/iajit/17/6/15.

Full text
Abstract:
Traceable Signatures is an extension of group signatures that allow tracing of all signatures generated by a particular group member without violating the privacy of remaining members. It also allows members to claim the ownership of previously signed messages. Till date, all the existing traceable signatures are based on number-theoretic assumptions which are insecure in the presence of quantum computers. This work presents the first traceable signature scheme in lattices, which is secure even after the existence of quantum computers. Our scheme is proved to be secure in the random oracle model based on the hardness of Short Integer Solution and Learning with Errors
APA, Harvard, Vancouver, ISO, and other styles
19

Branco, Pedro. "A post-quantum UC-commitment scheme in the global random oracle model from code-based assumptions." Advances in Mathematics of Communications 15, no. 1 (2021): 113–30. http://dx.doi.org/10.3934/amc.2020046.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

P. Ravindra, S. Vasu, V. Suresh, and K. Bangaru Lakshmi. "A Study on “Security of Cyber-Physical Systems in the Cloud”." Journal of Advanced Zoology 44, S-5 (November 15, 2023): 2347–64. http://dx.doi.org/10.17762/jaz.v44is-5.1854.

Full text
Abstract:
The existing security models are built with certain assumptions. The solutions like distributed accountability, provable data possession (PDP), Third Party Auditing (TPA) and so on are secure as long as the assumptions hold true. To ensure fool proof security for cloud storage security little research has been made on quantum key cryptography. Since the quantum key distribution is unconditionally secure, we propose a new scheme known as Cloud QKDP (Quantum Key Distribution Protocol for Cloud Computing) which exploits the benefits of quantum mechanisms to secure cloud storage and data dynamics. We consider a case study in which three parties such as cloud server, data owner and trusted client have provably secure communications with our proposed scheme which uses random oracle model. Our empirical study revealed mixture of success and failure rates with private and public clouds respectively.
APA, Harvard, Vancouver, ISO, and other styles
21

Lee, Hakjun. "A Quantum Resistant Lattice-based Blind Signature Scheme for Blockchain." Korean Institute of Smart Media 12, no. 2 (March 30, 2023): 76–82. http://dx.doi.org/10.30693/smj.2023.12.2.76.

Full text
Abstract:
In the 4th industrial revolution, the blockchain that distributes and manages data through a P2P network is used as a new decentralized networking paradigm in various fields such as manufacturing, culture, and public service. However, with the advent of quantum computers, quantum algorithms that are able to break existing cryptosystems such as hash function, symmetric key, and public key cryptography have been introduced. Currently, because most major blockchain systems use an elliptic curve cryptography to generate signatures for transactions, they are insecure against the quantum adversary. For this reason, the research on the quantum-resistant blockchain that utilizes lattice-based cryptography for transaction signatures is needed. Therefore, in this paper, we propose a blind signature scheme for the blockchain in which the contents of the signature can be verified later, as well as signing by hiding the contents to be signed using lattice-based cryptography with the property of quantum resistance. In addition, we prove the security of the proposed scheme using a random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
22

Lai, Qiqi, Bo Yang, Zhe Xia, Yannan Li, Yuan Chen, and Zhenlong Li. "Novel Identity-Based Hash Proof System with Compact Master Public Key from Lattices in the Standard Model." International Journal of Foundations of Computer Science 30, no. 04 (June 2019): 589–606. http://dx.doi.org/10.1142/s0129054119400148.

Full text
Abstract:
As the progress of quantum computers, it is desired to propose many more efficient cryptographic constructions with post-quantum security. In the literatures, almost all cryptographic schemes and protocols can be explained and constructed modularly from certain cryptographic primitives, among which an Identity-Based Hash Proof System (IB-HPS) is one of the most basic and important primitives. Therefore, we can utilize IB-HPSs with post-quantum security to present several types of post-quantum secure schemes and protocols. Up until now, all known IB-HPSs with post-quantum security are instantiated based on latticed-based assumptions. However, all these lattice-based IB-HPSs are either in the random oracle model or not efficient enough in the standard model. Hence, it should be of great significance to construct more efficient IB-HPSs from lattices in the standard model. In this paper, we propose a new smooth IB-HPS with anonymity based on the Learning with Errors (LWE) assumption in the standard model. This new construction is mainly inspired by a classical identity-based encryption scheme based on LWE due to Agreawal et al. in Eurocrypt 2010. And our innovation is to employ the algorithm SampleGaussian introduced by Gentry et al. and the property of random lattice to simulate the identity secret key with respect to the challenge identity. Compared with other existing IB-HPSs in the standard model, our master public key is quite compact. As a result, our construction has much lower overheads on computation and storage.
APA, Harvard, Vancouver, ISO, and other styles
23

Li, Fengyin, Mengjiao Yang, Zhihao Song, Ping Wang, and Guoping Li. "Post-Quantum Secure Identity-Based Proxy Blind Signature Scheme on a Lattice." Entropy 25, no. 8 (August 2, 2023): 1157. http://dx.doi.org/10.3390/e25081157.

Full text
Abstract:
Blind signatures have been widely applied when privacy preserving is required, and the delegation of blind signature rights and a proxy blind signature (Proxy-BS) become necessary when the signer cannot sign. Existing Proxy-BS schemes are based on traditional cryptographically hard problems, and they cannot resist quantum attacks. Moreover, most current Proxy-BS schemes depend on public key infrastructure (PKI), which leads to high certificate storage and management overhead. To simplify key management and resist quantum attacks, we propose a post-quantum secure identity-based proxy blind signature (ID-Proxy-BS) scheme on a lattice using a matrix cascade technique and lattice cryptosystem. Under the random oracle model (ROM), the security of the proposed scheme is proved. Security shows that the proposed scheme assures security against quantum attacks and satisfies the correctness, blindness, and unforgeability. In addition, we apply the ID-Proxy-BS scheme on a lattice to e-voting and propose a quantum-resistant proxy e-voting system, which is resistant to quantum attacks and achieves the efficiency of e-voting.
APA, Harvard, Vancouver, ISO, and other styles
24

Li, Fengyin, Junhui Wang, Mengxue Shang, Dandan Zhang, and Tao Li. "Research on Quantum-Attack-Resistant Strong Forward-Secure Signature Schemes." Entropy 25, no. 8 (August 2, 2023): 1159. http://dx.doi.org/10.3390/e25081159.

Full text
Abstract:
The security of digital signatures depends significantly on the signature key. Therefore, to reduce the impact of leaked keys upon existing signatures and subsequent ones, a digital signature scheme with strong forward security could be an effective solution. Most existing strong forward-secure digital signature schemes rely on traditional cryptosystems, which cannot effectively resist quantum attacks. By introducing lattice-based delegation technology into the key-iteration process, a two-direction and lattice-based key-iteration algorithm with strong forward security is proposed. In the proposed algorithm, a unique key pair is assigned to the signer in every period. Based on the proposed algorithm, a strong forward-secure signature scheme is further put forward, which achieves resistance to quantum attacks. Performance analysis shows that under the security assumption of the SIS problem on the lattice, the proposed strong forward-secure signature scheme is existentially unforgeable under the random oracle model. Ultimately, based on the proposed strong forward-secure signature scheme, a remote identity-authentication scheme that is resistant to quantum attacks is proposed, ensuring post-quantum security in the user-authentication process.
APA, Harvard, Vancouver, ISO, and other styles
25

Muthukumaran V., Manimozhi I., Praveen Sundar P. V., Karthikeyan T., and Magesh Gopu. "Public Key Encryption With Equality Test for Industrial Internet of Things Based on Near-Ring." International Journal of e-Collaboration 17, no. 3 (July 2021): 25–45. http://dx.doi.org/10.4018/ijec.2021070102.

Full text
Abstract:
Organizations have moved from the conventional industries to smart industries by embracing the approach of industrial internet of things (IIoT), which has provided an avenue for the integration of smart devices and communication technologies. In this context, this work presents a public key encryption with equality test based on DLP with decomposition problems over near-ring. The proposed method is highly secure, and it solves the problem of quantum algorithm attacks in industrial internet of thing systems. Further, the proposed system is highly secure, and it prevents the chosen-ciphertext attack in type-I adversary and it is indistinguishable against the random oracle model for the type-II adversary. The proposed scheme is highly secure, and the security analysis measures are comparatively stronger than existing techniques.
APA, Harvard, Vancouver, ISO, and other styles
26

Yang, Qiang, and Daofeng Li. "Provably Secure Lattice-Based Self-Certified Signature Scheme." Security and Communication Networks 2021 (December 31, 2021): 1–9. http://dx.doi.org/10.1155/2021/2459628.

Full text
Abstract:
Digital signatures are crucial network security technologies. However, in traditional public key signature schemes, the certificate management is complicated and the schemes are vulnerable to public key replacement attacks. In order to solve the problems, in this paper, we propose a self-certified signature scheme over lattice. Using the self-certified public key, our scheme allows a user to certify the public key without an extra certificate. It can reduce the communication overhead and computational cost of the signature scheme. Moreover, the lattice helps prevent quantum computing attacks. Then, based on the small integer solution problem, our scheme is provable secure in the random oracle model. Furthermore, compared with the previous self-certified signature schemes, our scheme is more secure.
APA, Harvard, Vancouver, ISO, and other styles
27

Fang, Wu Yan, Zheng Huang, Wang Li Cheng, and Wen Qiao Yan. "Enhanced Provably Secure NTRU Encryption Based on Hard Learning over Rings." Applied Mechanics and Materials 236-237 (November 2012): 1139–44. http://dx.doi.org/10.4028/www.scientific.net/amm.236-237.1139.

Full text
Abstract:
Since the presentation of NTRU public-key cryptosystem by Hoffstein, Pipher and Silverman, its favorable properties, such as easily created keys, high speed, excellent performance and conjectured resistance to quantum computers, have made it to be of great use. This paper proposes an enhanced scheme based on the hard learning with error over ring (R-LWE) problem to improve the security of the modified NTRUEncrypt presented by Stehle and Steinfled. We used part of the padding ideas of Fujisaki and Okamoto to obtain this scheme. It is semantically secure in strong sense of indistinguishability against adaptive chosen-ciphertext attacks in the random oracle model assuming the quantum hardness of standard worst-case problem over ideal lattices. It is also possible to arbitrarily decrease the error probability, and even to eliminate it completely. We gave the detailed analysis using the known results from classic works. Furthermore, this scheme owns many advantages such as the uniformity of public key, usual assumptions and the freedom for coding messages.
APA, Harvard, Vancouver, ISO, and other styles
28

Huixian, Li, Gao Jin, Wang Lingyun, and Pang Liaojun2. "MPKC-based Threshold Proxy Signcryption Scheme." International Arab Journal of Information Technology 17, no. 2 (February 28, 2019): 196–206. http://dx.doi.org/10.34028/iajit/17/2/7.

Full text
Abstract:
The threshold proxy signcryption can implement signature and encryption simultaneously in one logical step, and can be used to realize the decentralized protection of the group signature key, so it is an efficient technology for network security. Currently, most of the existing threshold proxy signcryption schemes are designed based on the traditional public key cryptosystems, and their security mainly depends on the difficulty of the large integer decomposition and the discrete logarithm. However, the traditional public key cryptosystems cannot resist the quantum computer attack, which makes the existing threshold proxy signcryption schemes based on traditional public key cryptosystems insecure against quantum attacks. Motivated by these concerns, we proposed a threshold proxy signcryption scheme based on Multivariate Public Key Cryptosystem (MPKC) which is one of the quantum attack-resistent public key algorithms. Under the premise of satisfying the threshold signcryption requirements of the threshold proxy, our scheme can not only realize the flexible participation of the proxy signcrypters but also resist the quantum computing attack. Finally, based on the assumption of Multivariate Quadratic (MQ) problem and Isomorphism Polynomial (IP) problem, the proof of the confidentiality and the unforgeability of the proposed scheme under the random oracle model is given.
APA, Harvard, Vancouver, ISO, and other styles
29

Escribano Pablos, José Ignacio, María Isabel González Vasco, Misael Enrique Marriaga, and Ángel Luis Pérez del Pozo. "Compiled Constructions towards Post-Quantum Group Key Exchange: A Design from Kyber." Mathematics 8, no. 10 (October 21, 2020): 1853. http://dx.doi.org/10.3390/math8101853.

Full text
Abstract:
A group authenticated key exchange (GAKE) protocol allows a set of parties belonging to a certain designated group to agree upon a common secret key through an insecure communication network. In the last few years, many new cryptographic tools have been specifically designed to thwart attacks from adversaries which may have access to (different kinds of) quantum computation resources. However, few constructions for group key exchange have been put forward. Here, we propose a four-round GAKE which can be proven secure under widely accepted assumptions in the Quantum Random Oracle Model. Specifically, we integrate several primitives from the so-called Kyber suite of post-quantum tools in a (slightly modified) compiler from Abdalla et al. (TCC 2007). More precisely, taking as a starting point an IND-CPA encryption scheme from the Kyber portfolio, we derive, using results from Hövelmanns et al. (PKC 2020), a two-party key exchange protocol and an IND-CCA encryption scheme and prove them fit as building blocks for our compiled construction. The resulting GAKE protocol is secure under the Module-LWE assumption, and furthermore achieves authentication without the use of (expensive) post-quantum signatures.
APA, Harvard, Vancouver, ISO, and other styles
30

Kaiyang, Guo, Han Yiliang, Wu Riming, and Liu Kai. "SACS-ABE&B: Supervised Access Control Scheme Based on Attribute-Based Encryption and Blockchain." Security and Communication Networks 2022 (September 23, 2022): 1–13. http://dx.doi.org/10.1155/2022/7067812.

Full text
Abstract:
Aiming at the problem of illegal data sharing of malicious users in the access control scheme based on attribute-based encryption, an access control scheme that can restrict the sending ability of data owners is proposed. By adding a sanitizer to sanitize the ciphertext, it can ensure that parties who do not adhere to the system control policy cannot share information effectively. The scheme is constructed based on blockchain, and the traceability of access process can be realized. Off-chain storage can also lower the blockchain storage load. The scheme meets the No-Read and No-Write rules, achieves chosen-plaintext attack security under the random oracle model, and can against quantum attacks. As a result of theoretical analysis and experimental simulation, the scheme has certain feasibility and practical significance.
APA, Harvard, Vancouver, ISO, and other styles
31

Yang, Nan, and Youliang Tian. "Identity-Based Unidirectional Collusion-Resistant Proxy Re-Encryption from U-LWE." Security and Communication Networks 2023 (January 3, 2023): 1–9. http://dx.doi.org/10.1155/2023/3765934.

Full text
Abstract:
Identity-based proxy re-encryption (IB-PRE) converts the ciphertext encrypted under the delegator’s identity to the one encrypted under the delegatee’s identity through a semitrusted proxy without leaking delegator’s private key and the underlying plaintext. At present, the security of most IB-PRE schemes relies on the hardness of the discrete logarithm solution or large integer decomposition and cannot resist attacks of the quantum algorithms. The majority of the IB-PRE schemes over lattice are secure only in the random oracle model. Aiming at such problems, the paper constructs a secure IB-PRE scheme over lattice in the standard model. In the scheme, the underlying encryption scheme proposed by Gentry et al. in EUROCRYPT 2010 is adopted to reduce the storage space of ciphertext. The proposed scheme is unidirectional collusion-resistant multihop and anonymous, and it is semantically secure against selective identity and chosen plaintext attack based on Decisional Learning With Errors with uniformly distributed errors (D-U-LWE) hard problem in the standard model.
APA, Harvard, Vancouver, ISO, and other styles
32

Xie, Congge, Jian Weng, and Jinming Wen. "Scalable Revocable Identity-Based Signature Scheme with Signing Key Exposure Resistance from Lattices." Security and Communication Networks 2020 (January 14, 2020): 1–11. http://dx.doi.org/10.1155/2020/1743421.

Full text
Abstract:
In 2014, a new security definition of a revocable identity-based signature (RIBS) with signing key exposure resistance was introduced. Based on this new definition, many scalable RIBS schemes with signing key exposure resistance were proposed. However, the security of these schemes is based on traditional complexity assumption, which is not secure against attacks in the quantum era. Lattice-based cryptography has many attractive features, and it is believed to be secure against quantum computing attacks. We reviewed existing lattice-based RIBS schemes and found that all these schemes are vulnerable to signing key exposure. Hence, in this paper, we propose the first lattice-based RIBS scheme with signing key exposure resistance by using the left-right lattices and delegation technology. In addition, we employ a complete subtree revocation method to ensure our construction meeting scalability. Finally, we prove that our RIBS scheme is selective-ID existentially unforgeable against chosen message attacks (EUF-sID-CMA) under the standard short integer solutions (SIS) assumption in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
33

Alagic, Gorjan, Stacey Jeffery, Maris Ozols, and Alexander Poremba. "On Quantum Chosen-Ciphertext Attacks and Learning with Errors." Cryptography 4, no. 1 (March 21, 2020): 10. http://dx.doi.org/10.3390/cryptography4010010.

Full text
Abstract:
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, strong “quantum access” security models have shown that numerous symmetric-key cryptosystems are also vulnerable. In this paper, we consider classical encryption in a model that grants the adversary quantum oracle access to encryption and decryption, but where we restrict the latter to non-adaptive (i.e., pre-challenge) queries only. We formalize this model using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA 1 in analogy to the classical CCA 1 security model. We show that the standard pseudorandom function ( PRF )-based encryption schemes are QCCA 1 -secure when instantiated with quantum-secure primitives. Our security proofs use a strong bound on quantum random-access codes with shared randomness. Revisiting plain IND − CPA -secure Learning with Errors ( LWE ) encryption, we show that leaking only a single quantum decryption query (and no other leakage or queries of any kind) allows the adversary to recover the full secret key with constant success probability. Information-theoretically, full recovery of the key in the classical setting requires at least a linear number of decryption queries. Our results thus challenge the notion that LWE is unconditionally “just as secure” quantumly as it is classically. The algorithm at the core of our attack is a new variant of the well-known Bernstein–Vazirani algorithm. Finally, we emphasize that our results should not be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones.
APA, Harvard, Vancouver, ISO, and other styles
34

Cao, Chengtang, Lin You, and Gengran Hu. "Fuzzy Identity-Based Ring Signature from Lattices." Security and Communication Networks 2021 (March 16, 2021): 1–9. http://dx.doi.org/10.1155/2021/6692608.

Full text
Abstract:
In this paper, a construction of a fuzzy identity-based ring signature scheme (LFIBRS) is proposed. Our LFIBRS combines the characteristics of both the fuzzy identity-based signature (FIBS) and the ring signature. On the one hand, a signature issued under an identity ID can be verified by any identity ID ′ that is “close enough” to the identity ID . Since biometric identification is the well-known most popular and reliable identification method, our LFIBRS can be applied in such a situation whenever it is required for official audit or supervision that the signer’s real identity is needed to be authenticated. On the other hand, LFIBRS provides anonymity under the random oracle model. In addition, LFIBRS provides unforgeability under the small integer solution (SIS) lattice hardness assumption which can resist large-scale quantum computer attacks in the future.
APA, Harvard, Vancouver, ISO, and other styles
35

Kim, Gyu Chol, Hyon A. Ji, Yong Bok Jong, Gwang Hyok Kim, and Hak Su Kim. "Possibility of decryption speed-up by parallel processing in CCA secure hashed ElGamal." PLOS ONE 18, no. 11 (November 30, 2023): e0294840. http://dx.doi.org/10.1371/journal.pone.0294840.

Full text
Abstract:
In order to prove the ElGamal CCA(Chosen Ciphertext Attack) security in the random oracle model, it is necessary to use the group where ICDH(Interactive Computational Diffie Hellman) assumption holds. Until now, only bilinear group with complex algebraic structure has been known as the ICDH group. In this paper, we introduce the ICDH group with simple algebraic structure. In other words, we prove that ICDH assumption holds in the integer group with composite modulus. On the basis of this, we propose the CCA secure hashed ElGamal and its fast variant to speed up decryption by parallel processing. Our parallel scheme has the fastest decryption among all CCA secure PKE(Public Key Encryption) schemes implemented in integer group and gives the possibility that ElGamal protocol could be practical when the big modulus numbers are used to resist the quantum attack.
APA, Harvard, Vancouver, ISO, and other styles
36

Chen, Taowei, Zhixin Ren, Yimin Yu, Jie Zhu, and Jinyi Zhao. "Lattices-Inspired CP-ABE from LWE Scheme for Data Access and Sharing Based on Blockchain." Applied Sciences 13, no. 13 (June 30, 2023): 7765. http://dx.doi.org/10.3390/app13137765.

Full text
Abstract:
To address the quantum attacks on number theory-based ciphertext policy attribute-based encryption (CP-ABE), and to avoid private key leakage problems by relying on a trustworthy central authority, we propose a lattice-inspired CP-ABE scheme for data access and sharing based on blockchain in this paper. Firstly, a CP-ABE-based algorithm using learning with errors (LWE) assumption is constructed, which is selective security under linear independence restriction in the random oracle model. Secondly, the blockchain nodes can act as a distributed key management server to offer control over master keys used to generate private keys for different data users that reflect their attributes through launching transactions on the blockchain system. Finally, we develop smart contracts for proving the correctness of proxy re-encryption (PRE) and provide auditability for the whole data-sharing process. Compared with the traditional CP-ABE algorithm, the post-quantum CP-ABE algorithm can significantly improve the computation speed according to the result of the functional and experimental analysis. Moreover, the proposed blockchain-based CP-ABE scheme provides not only multi-cryptography collaboration to enhance the security of data access and sharing but also reduces average transaction response time and throughput.
APA, Harvard, Vancouver, ISO, and other styles
37

Thanalakshmi, P., N. Anbazhagan, Gyanendra Prasad Joshi, and Eunmok Yang. "A quantum resistant universal designated verifier signature proof." AIMS Mathematics 8, no. 8 (2023): 18234–50. http://dx.doi.org/10.3934/math.2023927.

Full text
Abstract:
<abstract><p>In order to ensure that only the designated person can verify the signer's signature on the message, Steinfeld et al. introduced the concept of Universal Designated Verifier Signature (UDVS), which enables a designator who has obtained a signature on a message from the signer to designate the signature to any desired designated verifier. This idea was developed to address the privacy concerns of the signature holder at the time of certificate distribution. They are appropriate for applications that demand the designer's secrecy. The fact that the designated verifier must generate a public key with regard to the signer's public parameter for signature verification is a significant drawback of UDVS methods. In cases where the verifier is unable to begin the key generation procedure, this constraint is inapplicable. Baek et al. developed the idea of "Universal Designated Verifier Signature Proof (UDVSP)", which does not require the verifier's public key for verification, to get around this restriction. All existing UDVSP constructions are based on a discrete logarithm problem, which is vulnerable to quantum computer attacks. As a result, an efficient quantum resistant UDVSP is built on a hard problem in coding theory, as suggested by NIST reports. The scheme's security against forgeability and impersonation attacks is examined using the random oracle model.</p></abstract>
APA, Harvard, Vancouver, ISO, and other styles
38

Lee, Jaeheung, and Yongsu Park. "HORSIC+: An Efficient Post-Quantum Few-Time Signature Scheme." Applied Sciences 11, no. 16 (August 10, 2021): 7350. http://dx.doi.org/10.3390/app11167350.

Full text
Abstract:
It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.
APA, Harvard, Vancouver, ISO, and other styles
39

Thanalakshmi, P., R. Anitha, N. Anbazhagan, Chulho Park, Gyanendra Prasad Joshi, and Changho Seo. "A Hash-Based Quantum-Resistant Designated Verifier Signature Scheme." Mathematics 10, no. 10 (May 11, 2022): 1642. http://dx.doi.org/10.3390/math10101642.

Full text
Abstract:
Digital signatures are unsuitable for specific applications that are sensitive on a personal or commercial level because they are universally verifiable. Jakobsson et al. proposed the Designated Verifier Signature (DVS) system, which only allows the intended verifier to validate a message’s signature. It prohibits the disclosure of a conviction to a third party. This functionality is useful in applications that require both authenticity and signer privacy, such as electronic voting and tender calls. The vast majority of current DVS schemes are based on difficult number theory problems such as integer factorization or discrete log problems over various groups. The development of a large-scale quantum computer would render these schemes unsafe. As a result, it is critical to develop quantum-resistant DVS methods. In both quantum and classical computers, signatures based on one-way functions are more efficient and secure. They have several advantages over digital signatures based on trapdoor functions. As a result, hash-based signatures are now considered viable alternatives to number-theoretic signatures. Existing hash-based signatures, on the other hand, are easily verifiable by anyone. As a result, they do not protect the signer’s identity. In addition, they are one-time signatures. This paper presents a hash-based multi-time designated verifier signature scheme that ensures signer anonymity. The unforgeability of the signature scheme is also tested in the random oracle model under chosen message attack. The properties such as non-transferability and non-delegatability are investigated.
APA, Harvard, Vancouver, ISO, and other styles
40

Seyhan, Kübra, Sedat Akleylek, and Ahmet Faruk Dursun. "Password authenticated key exchange-based on Kyber for mobile devices." PeerJ Computer Science 10 (March 29, 2024): e1960. http://dx.doi.org/10.7717/peerj-cs.1960.

Full text
Abstract:
In this article, a password-authenticated key exchange (PAKE) version of the National Institute of Standards and Technology (NIST) post-quantum cryptography (PQC) public-key encryption and key-establishment standard is constructed. We mainly focused on how the PAKE version of PQC standard Kyber with mobile compatibility can be obtained by using simple structured password components. In the design process, the conventional password-based authenticated key exchange (PAK) approach is updated under the module learning with errors (MLWE) assumptions to add password-based authentication. Thanks to the following PAK model, the proposed Kyber.PAKE provides explicit authentication and perfect forward secrecy (PFS). The resistance analysis against the password dictionary attack of Kyber.PAKE is examined by using random oracle model (ROM) assumptions. In the security analysis, the cumulative distribution function (CDF) Zipf (CDF-Zipf) model is also followed to provide realistic security examinations. According to the implementation results, Kyber.PAKE presents better run-time than lattice-based PAKE schemes with similar features, even if it contains complex key encapsulation mechanism (KEM) components. The comparison results show that the proposed PAKE scheme will come to the fore for the future security of mobile environments and other areas.
APA, Harvard, Vancouver, ISO, and other styles
41

Xie, Yi-Yang, Xiu-Bo Chen, and Yi-Xian Yang. "A New Lattice-Based Blind Ring Signature for Completely Anonymous Blockchain Transaction Systems." Security and Communication Networks 2022 (September 1, 2022): 1–12. http://dx.doi.org/10.1155/2022/4052029.

Full text
Abstract:
Blockchain technology has been widely applied in numerous industries with its decentralization, verifiability, distributivity, and immutability. However, the identity privacy security of blockchain users is facing serious threats because of the openness of traditional blockchain transaction information. Moreover, numerous traditional cryptographic algorithms used by blockchain transaction networks are difficult to attack quantum computing. In this paper, we propose a new lattice-based blind ring signature scheme in allusion to completely anonymous blockchain transaction systems. There into, the blind ring signature can implement the complete anonymity of user identity privacy in blockchain transactions. Meanwhile, lattice cryptography can availably resist quantum computing attacks. Firstly, the proposed signature scheme has strong computational security based on the small integer solution (SIS) problem and a high sampling success rate by utilizing the techniques of rejection sampling from bimodal Gaussian distribution. Secondly, the proposed signature scheme can satisfy the correctness and security under the random oracle model, including anonymity, blindness, and one-more unforgeability. Thirdly, we construct a blockchain transaction system based on the proposed blind ring signature algorithm, which realizes the completely anonymous and antiquantum computing security of the blockchain users’ identity privacy. Finally, the performance evaluation results show that our proposed blind ring signature scheme has lower latency, smaller key size, and signature size than other similar schemes.
APA, Harvard, Vancouver, ISO, and other styles
42

Jiang, Jian, Yulong Gao, Yufei Gong, and Zhengtao Jiang. "A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update." Sensors 24, no. 14 (July 11, 2024): 4493. http://dx.doi.org/10.3390/s24144493.

Full text
Abstract:
Although the copyright protection schemes supported by blockchain have significantly changed traditional copyright data management, there are still some data security challenges that cannot be ignored, especially the secure access and controllable management of copyright data. Quantum computing attacks also pose a threat to its security. Targeting these issues, we design and propose a blockchain copyright protection scheme based on attribute-based encryption (ABE). In this scheme, the security advantages of blockchain technology are utilized to ensure the authenticity and integrity of copyright data. Based on lattice cryptography and the decision ring learning with errors (R-LWE) problem, a new ABE algorithm that supports searchable ciphertext and policy updates is designed. Then, we introduce it into the blockchain copyright protection scheme, which enables secure access to copyright data and fine-grained control. In addition, the lattice cryptography can strengthen this scheme against quantum attacks. Through security analysis, our scheme can prove to be secure against adaptive chosen keyword attacks, selective chosen plaintext attacks, and adaptive chosen policy attacks in the random oracle model. More importantly, the comparison analysis and experimental results show that our proposed approach has lower computation costs and storage costs. Therefore, our scheme has better security and performance in copyright protection.
APA, Harvard, Vancouver, ISO, and other styles
43

Gao, Wenhua, Li Yang, Daode Zhang, and Xia Liu. "Quantum Identity-Based Encryption from the Learning with Errors Problem." Cryptography 6, no. 1 (February 16, 2022): 9. http://dx.doi.org/10.3390/cryptography6010009.

Full text
Abstract:
To prevent eavesdropping and tampering, network security protocols take advantage of asymmetric ciphers to establish session-specific shared keys with which further communication is encrypted using symmetric ciphers. Commonly used asymmetric algorithms include public key encryption, key exchange, and identity-based encryption (IBE). However, network security protocols based on classic identity-based encryption schemes do not have perfect forward secrecy. To solve this problem, we construct the first quantum IBE (QIBE) scheme based on the learning with errors (LWE) problem, which is also the first cryptographic scheme that applies the LWE problem to quantum encryption. We prove that our scheme is fully secure under the random oracle model and highlight the following advantages: (1) Network security protocols with our QIBE scheme provide perfect forward secrecy. The ciphertext is transmitted in the form of a quantum state unknown to the adversary and cannot be copied and stored. Thus, in network security protocols based on QIBE construction, the adversary does not have any previous quantum ciphertext to decrypt for obtaining the previous session key, even if the private identity key is threatened. (2) Classic key generation centre (KGC) systems can still be used in the QIBE scheme to generate and distribute private identity keys, reducing the cost when implementing this scheme. The classic KGC systems can be used because the master public and secret keys of our scheme are both in the form of classic bits. Finally, we present quantum circuits to implement this QIBE scheme and analyse its required quantum resources for given numbers of qubits, Hadamard gates, phase gates, T gates, and CNOT (controlled-NOT) gates. One of our main findings is that the quantum resources required by our scheme increase linearly with the number of plaintext bits to be encrypted.
APA, Harvard, Vancouver, ISO, and other styles
44

Liang, Junbin, Jianye Huang, Qiong Huang, Liantao Lan, and Man Ho Allen Au. "A Lattice-Based Certificateless Traceable Ring Signature Scheme." Information 14, no. 3 (March 2, 2023): 160. http://dx.doi.org/10.3390/info14030160.

Full text
Abstract:
A ring signature (RS) scheme enables a group member to sign messages on behalf of its group without revealing the definite signer identify, but this also leads to the abuse of anonymity by malicious signers, which can be prevented by traceable ring signatures (TRS). Up until that point, traceable ring signatures have been secure based on the difficult problem of number-theoretic (discrete logarithms or RSA), but since the advent of quantum computers, traditional traceable ring signatures may no longer be secure. Thus Feng proposed a lattice based TRS, which are resistant to attacks by quantum computers. However, that works did not tackle the certificate management problem. To close this gap, a quantum-resistant certificateless TRS scheme was proposed in the study. To the best of our knowledge, this is the first lattice based certificateless TRS. In detail, a specific TRS scheme was combined with the lattice-based certificateless signature technology to solve the certificate management problem while avoid key escrow problem. Additionally, a better zero-knowledge protocol is used to improve the computational efficiency of the scheme, and by reducing the soundness error of the zero-knowledge protocol, the number of runs of the zero-knowledge protocol is reduced, so that the communication overhead of the scheme is reduced. Under random oracle model, the proposed scheme satisfies tag-linkability, anonymity, exculpability and is secure based on the SIS problem and the DLWE problem. In conclusion, the proposed scheme is more practical and promising in e-voting.
APA, Harvard, Vancouver, ISO, and other styles
45

Tang, Yongli, Feifei Xia, Qing Ye, Mengyao Wang, Ruijie Mu, and Xiaohang Zhang. "Identity-Based Linkable Ring Signature on NTRU Lattice." Security and Communication Networks 2021 (September 16, 2021): 1–17. http://dx.doi.org/10.1155/2021/9992414.

Full text
Abstract:
Although most existing linkable ring signature schemes on lattice can effectively resist quantum attacks, they still have the disadvantages of excessive time and storage overhead. This paper constructs an identity-based linkable ring signature (LRS) scheme over NTRU lattice by employing the technologies of trapdoor generation and rejection sampling. The security of this scheme relies on the small integer solution (SIS) problem on NTRU lattice. We prove that this scheme has unconditional anonymity, unforgeability, and linkability under the random oracle model (ROM). Through the performance analysis, this scheme has a shorter size of public/private keys, and when the number of ring members is small (such as N ≤ 8 ), this scheme has a shorter signature size compared with other existing latest lattice-based LRS schemes. The computational efficiency of signature has also been further improved since it only involves multiplication in the polynomial ring and modular operations of small integers. Finally, we implemented our scheme and other similar schemes, and it is shown that the time for the signature generation and verification of this scheme decreases roughly by 44.951% and 33.503%, respectively.
APA, Harvard, Vancouver, ISO, and other styles
46

Wu, Faguo, Bo Zhou, and Xiao Zhang. "Identity-Based Proxy Signature with Message Recovery over NTRU Lattice." Entropy 25, no. 3 (March 4, 2023): 454. http://dx.doi.org/10.3390/e25030454.

Full text
Abstract:
Proxy signature is one of the important primitives of public-key cryptography and plays an essential role in delivering security services in modern communications. However, existing post quantum proxy signature schemes with larger signature sizes might not be fully practical for some resource-constrained devices (e.g., Internet of Things devices). A signature scheme with message recovery has the characteristic that part or all of the message is embedded in the signature, which can reduce the size of the signature. In this paper, we present a new identity-based proxy signature scheme over an NTRU lattice with message recovery (IB-PSSMR), which is more efficient than the other existing identity-based proxy signature schemes in terms of the size of the signature and the cost of energy. We prove that our scheme is secure under a Short Integer Solution (SIS) assumption that is as hard as approximating several worst-case lattice problems in the random oracle model. We also discussed some application scenarios of IB-PSSMR in blockchain and Internet of Things (IOT). This paper provides a new idea for the design of lattice signature schemes in low resource constrained environments.
APA, Harvard, Vancouver, ISO, and other styles
47

Yang, Chunli, Shihui Zheng, Licheng Wang, Miaomiao Tian, Lize Gu, and Yixian Yang. "A Fuzzy Identity-Based Signature Scheme from Lattices in the Standard Model." Mathematical Problems in Engineering 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/391276.

Full text
Abstract:
A fuzzy identity-based signature (FIBS) scheme allows a user with identityIDto issue a signature that could be verified with identityID'if and only ifIDandID'lie within a certain distance. To obtain an FIBS scheme that can resist known quantum attacks, we use the double-trapdoor technique from ABB10a for secret key extracting and the vanishing trapdoor technique from Boyen10 for message signing. In addition, in order to reflect the functionality of fuzziness, Shamir secret sharing scheme is also used in our construction. In this paper, we propose an FIBS scheme from lattices and prove that this new scheme achieves strong unforgeability under selective chosen-identity and adaptive chosen-message attacks (SU-sID-CMA) in the standard model. To the best of our knowledge, our scheme is not only the first FIBS scheme from lattices without random oracles but also the first FIBS scheme that achieves strong unforgeability.
APA, Harvard, Vancouver, ISO, and other styles
48

Zhang, Lili, and Yanqin Ma. "A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model." Mathematical Problems in Engineering 2014 (2014): 1–6. http://dx.doi.org/10.1155/2014/307637.

Full text
Abstract:
A proxy blind signature scheme is a special form of blind signature which allowed a designated person called proxy signer to sign on behalf of original signers without knowing the content of the message. It combines the advantages of proxy signature and blind signature. Up to date, most proxy blind signature schemes rely on hard number theory problems, discrete logarithm, and bilinear pairings. Unfortunately, the above underlying number theory problems will be solvable in the postquantum era. Lattice-based cryptography is enjoying great interest these days, due to implementation simplicity and provable security reductions. Moreover, lattice-based cryptography is believed to be hard even for quantum computers. In this paper, we present a new identity-based proxy blind signature scheme from lattices without random oracles. The new scheme is proven to be strongly unforgeable under the standard hardness assumption of the short integer solution problem (SIS) and the inhomogeneous small integer solution problem (ISIS). Furthermore, the secret key size and the signature length of our scheme are invariant and much shorter than those of the previous lattice-based proxy blind signature schemes. To the best of our knowledge, our construction is the first short lattice-based identity-based proxy blind signature scheme in the standard model.
APA, Harvard, Vancouver, ISO, and other styles
49

JIA, Xiao-Ying, Bao LI, and Ya-Min LIU. "Random Oracle Model." Journal of Software 23, no. 1 (March 5, 2012): 140–51. http://dx.doi.org/10.3724/sp.j.1001.2012.04092.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Rjaško, Michal. "On Pseudo-Random Oracles." Tatra Mountains Mathematical Publications 53, no. 1 (December 1, 2012): 155–87. http://dx.doi.org/10.2478/v10127-012-0045-5.

Full text
Abstract:
ABSTRACT Many cryptographic systems which involve hash functions have proof of their security in a so called random oracle model. Behavior of hash functions used in such cryptographic systems should be as close as possible to the behavior of a random function. There are several properties of hash functions dealing with a random behavior. A hash function is pseudo-random oracle if it is indifferentiable from a random oracle. However, it is well known that hash functions based on the popular Merkle-Damg˚ard domain extension transform do not satisfy the pseudo-random oracle property. On the other hand no attack is known for many concrete applications utilizing Merkle-Damg˚ard hash functions. Hence, a weakened notion called public-use pseudo random oracle was introduced. The property can be met by the Merkle-Damg˚ard construction and is sufficient for several important applications. A hash function is public use pseudo-random oracle if it is indifferentiable from a random oracle with public messages (i.e., all messages hashed so far are available to all parties). This is the case of most hash based signature schemes. In this paper we analyze relationship between the property pseudo-random oracle and its variant public image pseudo-random oracle. Roughly, a hash function is public image pseudo-random oracle if it is indifferentiable from a random oracle with public images (i.e., all images of messages hashed so far are available to all parties, messages are kept secret). We prove that the properties are equivalent.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography