Quantum-Resistant 1-out-of-N Oblivious Signatures from Lattices

被引:1
|
作者
You, Jing-Shiuan [1 ,2 ]
Liu, Zi-Yuan [1 ,2 ]
Tso, Raylin [1 ]
Tseng, Yi-Fan [1 ]
Mambo, Masahiro [2 ]
机构
[1] Natl Chengchi Univ, Taipei 11605, Taiwan
[2] Kanazawa Univ, Kanazawa, Ishikawa 9201192, Japan
关键词
1-out-of-N; Lattices; Oblivious signatures; Quantum-resistant; SECURE;
D O I
10.1007/978-3-031-15255-9_9
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
As business activities and information exchange increasingly move online, digital signatures, among other cryptographic techniques, have been developed to help authenticate the source and integrity of digital information when transferred. Various types of signature primitives, such as ring signatures and blind signatures, have been introduced to satisfy privacy protection needs spanning from ensuring anonymity of a signer to maintaining secrecy of the content to be signed from a signer. Among different signature schemes, the 1-out-of-N oblivious signature scheme, which was introduced by Chen (ESORICS' 94) and later formalized by Tso et al. (ISPEC' 08), provides a further basis of trust while preserving the signature requestor's privacy as blind signatures do. In this scheme, a recipient first selects a set of messages, one of which being the message he or she intends to obtain a signature for. After interacting with a signer, while the recipient will be able to obtain a signature on the predetermined message, the signer only knows that he or she signed one of the messages but remains oblivious to exactly which message was signed. However, all existing oblivious signature schemes are built upon the hardness of number-theoretic problems, which, as Shor demonstrated in 1994, cannot withstand attacks from quantum adversaries. To address this problem, this work proposes a novel quantum-resistant 1-out-of-N oblivious signature scheme based on SIS hard assumption. We also provide security proofs to demonstrate that the security requirements of ambiguity and strong unforgeability are satisfied under the random oracle model. To the best of our knowledge, the proposed scheme is the first 1-out-of-N oblivious signature that is secure against quantum adversaries.
引用
收藏
页码:166 / 186
页数:21
相关论文
共 50 条
  • [1] 1-out-of-n oblivious signatures
    Tso, Raylin
    Okamoto, Takeshi
    Okamoto, Eiji
    INFORMATION SECURITY PRACTICE AND EXPERIENCE, 2008, 4991 : 45 - +
  • [2] Generic Construction of 1-out-of-n Oblivious Signatures
    Zhou, Yu
    Liu, Shengli
    Han, Shuai
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2022, E105D (11) : 1836 - 1844
  • [3] Practical efficient 1-out-of-n quantum oblivious transfer protocol
    Xue Zhang
    Chunyan Wei
    Sujuan Qin
    Fei Gao
    Qiaoyan Wen
    Quantum Information Processing, 22
  • [4] 1-Out-of-N Oblivious Transfer from MLWE
    Xu, Jingting
    Pan, Yanbin
    CRYPTOLOGY AND NETWORK SECURITY, CANS 2024, PT I, 2025, 14905 : 123 - 143
  • [5] Practical efficient 1-out-of-n quantum oblivious transfer protocol
    Zhang, Xue
    Wei, Chunyan
    Qin, Sujuan
    Gao, Fei
    Wen, Qiaoyan
    QUANTUM INFORMATION PROCESSING, 2023, 22 (02)
  • [6] 1-out-of-n signatures from a variety of keys
    Abe, M
    Ohkubo, M
    Suzuki, K
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2004, E87A (01): : 131 - 140
  • [7] 1-out-of-n signatures from a variety of keys
    Abe, M
    Ohkubo, M
    Suzuki, K
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2002, PROCEEDINGS, 2002, 2501 : 415 - 432
  • [8] 1-out-of-n Oblivious Signatures: Security Revisited and a Generic Construction with an Efficient Communication Cost
    Tezuka, Masayuki
    Tanaka, Keisuke
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2023, PT I, 2024, 14561 : 261 - 281
  • [9] Asymmetric Fingerprinting Based on 1-out-of-n Oblivious Transfer
    Hu, Defa
    Li, Qiaoliang
    IEEE COMMUNICATIONS LETTERS, 2010, 14 (05) : 453 - 455
  • [10] Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters
    Tzeng, WG
    IEEE TRANSACTIONS ON COMPUTERS, 2004, 53 (02) : 232 - 240