Abstract

Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring). While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process) upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001) scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature.

Highlights

  • Public-key cryptographic (PKC) method remains a topic of research interest partly due to its role in our increasingly digitalized society and the challenge of designing efficient and provably secure schemes with additional features required in contemporary applications

  • Existing threshold ring signature schemes are mostly based on the number theory [14,15,16,17]; as mentioned above, such schemes could be insecure in the quantum world

  • We say that a (t, N) threshold ring signature scheme satisfies the unforgeability property if, for any probabilistic polynomial time (PPT) attacker F, the probability, denoted by SuccF, that F succeeds in this attack is negligible

Read more

Summary

Introduction

Public-key cryptographic (PKC) method remains a topic of research interest partly due to its role in our increasingly digitalized society and the challenge of designing efficient and provably secure schemes with additional features required in contemporary applications. Existing PKC schemes are generally based on the hardness of number theory problems, such as factorization and discrete logarithm problems While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. The user could only verify the validation of the signature without knowing who the true signer of the message m is; it preserves the anonymity of the signer Due to this property, ring signature has many potential applications in real-world scenarios. Existing threshold ring signature schemes are mostly based on the number theory [14,15,16,17]; as mentioned above, such schemes could be insecure in the quantum world.

Preliminaries
Our Threshold Ring Signature Scheme
Security Analysis
Efficiency Analysis
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call