Abstract

The future of the hash based digital signature schemes appears to be very bright in the upcoming quantum era because of the quantum threats to the number theory based digital signature schemes. The Shor's algorithm is available to allow a sufficiently powerful quantum computer to break the building blocks of the number theory based signature schemes in a polynomial time. The hash based signature schemes being quite efficient and provably secure can fill in the gap effectively. However, a draw back of the hash based signature schemes is the larger key and signature sizes which can prove a barrier in their adoption by the space critical applications, like the blockchain. A hash based signature scheme is constructed using a one time signature (OTS) scheme. The underlying OTS scheme plays an important role in determining key and signature sizes of a hash based signature scheme. In this article, we have proposed a novel OTS scheme with minimized key and signature sizes as compared to all of the existing OTS schemes. Our proposed OTS scheme offers an 88% reduction in both key and signature sizes as compared to the popular Winternitz OTS scheme. Furthermore, our proposed OTS scheme offers an 84% and an 86% reductions in the signature and the key sizes respectively as compared to an existing compact variant of the WOTS scheme, i.e. WOTS + .

Highlights

  • The one way mathematical functions [1] act as the building blocks of the todays most popular digital signature schemes

  • The three core hard mathematical problems currently being used by a wide range of cryptographic protocols include Integer Factorization (IF) problem, Discrete Logarithm Problem (DLP), and Elliptic Curve Discrete Logarithm Problem (ECDLP)

  • What will be the future of the cryptographic protocols constructed over these hard mathematical problems? We are concerned with the future of the digital signature schemes in the quantum era

Read more

Summary

INTRODUCTION

The one way mathematical functions [1] act as the building blocks of the todays most popular digital signature schemes. Other type of OTS/FTS schemes (except WOTS and its variants) are not capable for allowing computation of the public key from the signatures unless a huge additional set of information is provided to the verifier. This additional set of information may either be as large as the original signatures (like in case of LD-OTS scheme [13]) or it may be exponentially larger than the original signatures (like, in case of HORS [17], HORST [18], and PORS [19]). Our proposed schemes (NOTS) is a WOTS like scheme in which the signatures are intelligent enough to allow the verifier for computation of the corresponding public key without any additional set of information.

LITERATURE REVIEW
SIGNATURE CREATION
11: Send σ Q back to F OR
12: In any other case return fail
Findings
VIII. CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call