Skip to main content

2018 | OriginalPaper | Buchkapitel

Efficient Unconditionally Secure Signatures Using Universal Hashing

verfasst von : Ryan Amiri, Aysajan Abidin, Petros Wallden, Erika Andersson

Erschienen in: Applied Cryptography and Network Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Digital signatures are one of the most important cryptographic primitives. In this work we construct an information-theoretically secure signature scheme which, unlike prior schemes, enjoys a number of advantageous properties such as short signature length and high generation efficiency, to name two. In particular, we extend symmetric-key message authentication codes (MACs) based on universal hashing to make them transferable, a property absent from traditional MAC schemes. Our main results are summarised as follows.
  • We construct an unconditionally secure signature scheme which, unlike prior schemes, does not rely on a trusted third party or anonymous channels.
  • We prove information-theoretic security of our scheme against forging, repudiation, and non-transferability.
  • We compare our scheme with existing both “classical” (not employing quantum mechanics) and quantum unconditionally secure signature schemes. The comparison shows that our new scheme, despite requiring fewer resources, is much more efficient than all previous schemes.
  • Finally, although our scheme does not rely on trusted third parties, we discuss this, showing that having a trusted third party makes our scheme even more attractive.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
In lattice-based cryptography [7] for example, it is not quite clear anymore whether all such protocols are truly quantum resistant [8, 9].
 
2
In this paper all logarithms are taken to base 2.
 
3
Although it may appear from Table 1 that quantum USS schemes scale comparably to the HSZI scheme, in fact the constant of proportionality for the quantum schemes is very large, meaning that for all practical purposes the HSZI scheme is far more efficient.
 
4
This choice is somewhat arbitrary, but is chosen to minimise the required signature lengths.
 
5
Signing the message as a whole would require participants to share secret keys of size \(O(2^{|\mathcal {M}|}) = O(2^{10^6})\), which is clearly impossible.
 
Literatur
1.
Zurück zum Zitat Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRef Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRef
3.
Zurück zum Zitat Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 1(1), 36–63 (2001)CrossRef Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 1(1), 36–63 (2001)CrossRef
4.
Zurück zum Zitat Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Goldwasser, S., (ed.) Proceedings 35th Annual Symposium on Foundations of Computer Science. SFCS 1994, vol. 35, pp. 124–134. IEEE Computer Society (1994) Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Goldwasser, S., (ed.) Proceedings 35th Annual Symposium on Foundations of Computer Science. SFCS 1994, vol. 35, pp. 124–134. IEEE Computer Society (1994)
6.
Zurück zum Zitat McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory (1978) McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory (1978)
9.
Zurück zum Zitat Biasse, J.F., Song, F.: On the quantum attacks against schemes relying on the hardness of finding a short generator of an ideal in \({Q} (\zeta \)pn) (2015) Biasse, J.F., Song, F.: On the quantum attacks against schemes relying on the hardness of finding a short generator of an ideal in \({Q} (\zeta \)pn) (2015)
10.
11.
Zurück zum Zitat Wallden, P., Dunjko, V., Kent, A., Andersson, E.: Quantum digital signatures with quantum-key-distribution components. Phys. Rev. A 91(4), 042304 (2015)CrossRef Wallden, P., Dunjko, V., Kent, A., Andersson, E.: Quantum digital signatures with quantum-key-distribution components. Phys. Rev. A 91(4), 042304 (2015)CrossRef
13.
Zurück zum Zitat Pfitzmann, B., Waidner, M.: Information-theoretic pseudosignatures and byzantine agreement for \(t \ge n/3\). IBM (1996) Pfitzmann, B., Waidner, M.: Information-theoretic pseudosignatures and byzantine agreement for \(t \ge n/3\). IBM (1996)
16.
Zurück zum Zitat Hanaoka, G., Shikata, J., Zheng, Y.: Efficient unconditionally secure digital signatures. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87(1), 120–130 (2004) Hanaoka, G., Shikata, J., Zheng, Y.: Efficient unconditionally secure digital signatures. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87(1), 120–130 (2004)
20.
Zurück zum Zitat Lu, X., Feng, D.: Quantum digital signature based on quantum one-way functions. In: ICACT 2005, vol. 1, pp. 514–517. IEEE (2005) Lu, X., Feng, D.: Quantum digital signature based on quantum one-way functions. In: ICACT 2005, vol. 1, pp. 514–517. IEEE (2005)
21.
Zurück zum Zitat Clarke, P.J., Collins, R.J., Dunjko, V., Andersson, E., Jeffers, J., Buller, G.S.: Experimental demonstration of quantum digital signatures using phase-encoded coherent states of light. Nat. Commun. 3, 1174 (2012)CrossRef Clarke, P.J., Collins, R.J., Dunjko, V., Andersson, E., Jeffers, J., Buller, G.S.: Experimental demonstration of quantum digital signatures using phase-encoded coherent states of light. Nat. Commun. 3, 1174 (2012)CrossRef
22.
Zurück zum Zitat Dunjko, V., Wallden, P., Andersson, E.: Quantum digital signatures without quantum memory. Phys. Rev. Lett. 112(4), 040502 (2014)CrossRef Dunjko, V., Wallden, P., Andersson, E.: Quantum digital signatures without quantum memory. Phys. Rev. Lett. 112(4), 040502 (2014)CrossRef
24.
Zurück zum Zitat Collins, R.J., Donaldson, R.J., Dunjko, V., Wallden, P., Clarke, P.J., Andersson, E., Jeffers, J., Buller, G.S.: Realization of quantum digital signatures without the requirement of quantum memory. Phys. Rev. Lett. 113(4), 040502 (2014)CrossRef Collins, R.J., Donaldson, R.J., Dunjko, V., Wallden, P., Clarke, P.J., Andersson, E., Jeffers, J., Buller, G.S.: Realization of quantum digital signatures without the requirement of quantum memory. Phys. Rev. Lett. 113(4), 040502 (2014)CrossRef
25.
Zurück zum Zitat Donaldson, R.J., Collins, R.J., Kleczkowska, K., Amiri, R., Wallden, P., Dunjko, V., Jeffers, J., Andersson, E., Buller, G.S.: Experimental demonstration of kilometer-range quantum digital signatures. Phys. Rev. A 93(1), 012329 (2016)CrossRef Donaldson, R.J., Collins, R.J., Kleczkowska, K., Amiri, R., Wallden, P., Dunjko, V., Jeffers, J., Andersson, E., Buller, G.S.: Experimental demonstration of kilometer-range quantum digital signatures. Phys. Rev. A 93(1), 012329 (2016)CrossRef
26.
Zurück zum Zitat Scarani, V., Bechmann-Pasquinucci, H., Cerf, N.J., Dušek, M., Lütkenhaus, N., Peev, M.: The security of practical quantum key distribution. Rev. Mod. Phys. 81(3), 1301 (2009)CrossRef Scarani, V., Bechmann-Pasquinucci, H., Cerf, N.J., Dušek, M., Lütkenhaus, N., Peev, M.: The security of practical quantum key distribution. Rev. Mod. Phys. 81(3), 1301 (2009)CrossRef
27.
Zurück zum Zitat Arrazola, J.M., Wallden, P., Andersson, E.: Multiparty quantum signature schemes. Quantum Inf. Comput. 16, 435–464 (2016)MathSciNet Arrazola, J.M., Wallden, P., Andersson, E.: Multiparty quantum signature schemes. Quantum Inf. Comput. 16, 435–464 (2016)MathSciNet
28.
Metadaten
Titel
Efficient Unconditionally Secure Signatures Using Universal Hashing
verfasst von
Ryan Amiri
Aysajan Abidin
Petros Wallden
Erika Andersson
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-93387-0_8