Abstract

An adaptor signature can be viewed as a signature concealed with a secret value and, by design, any two of the trio yield the other. In a multiparty setting, an initial adaptor signature allows each party to create additional adaptor signatures without the original secret. Adaptor signatures help address scalability and interoperability issues in blockchain. They can also bring some important advantages to cryptocurrencies, such as low on-chain cost, improved transaction fungibility, and fewer limitations of a blockchain’s scripting language. In this paper, we propose a new two-party adaptor signature scheme that relies on quantum-safe hard problems in coding theory. The proposed scheme uses a hash-and-sign code-based signature scheme introduced by Debris-Alazard et al. and a code-based hard relation defined from the well-known syndrome decoding problem. To achieve all the basic properties of adaptor signatures formalized by Aumayr et al., we introduce further modifications to the aforementioned signature scheme. We also give a security analysis of our scheme and its application to the atomic swap. After providing a set of parameters for our scheme, we show that it has the smallest pre-signature size compared to existing post-quantum adaptor signatures.

Highlights

  • Signature Based on Coding Theory.In cryptocurrencies and other blockchain applications, transactions are validated by miners, using decentralized consensus protocols

  • Code-based cryptography, which has been studied for many years, is considered resistant against quantum-computer attacks and is one of the finalists in the current post-quantum cryptography (PQC) standardization process undertaken by the National Institute of Standards and Technology (NIST)

  • We proposed an adaptor signature scheme based on hard problems in coding theory

Read more

Summary

Introduction

They allow an off-chain payment between a sender and receiver through an intermediary They do it by relying on the scripting-based functionality, which is available only with a few cryptocurrencies. To address this scripting issue, Poelstra [8] introduced a technique called scriptless script that enables us to create smart contracts without a script. An adaptor signature is a two-step signing algorithm bound to a secret It is defined from a digital signature scheme and a hard relation. Adaptor signatures bring some advantages to cryptocurrencies, such as a reduction in the on-chain cost and an improvement of each transaction’s fungibility. In [12] (respectively [17]), the authors designed a post-quantum adaptor signature based on lattices (respectively, isogenies)

Motivation
Our Contributions
Organization
Coding Theory
Hard Problems in Coding Theory
Hard Relation
Code-Based Signature Scheme
Adaptor Signature Scheme
Description of Our Scheme
Security Analysis
Parameter Values and Signature Sizes
Software Prototype
An Application of Code-Based Adaptor Signature
Atomic Swap in a Nutshell
Atomic Swaps Using Code-Based Adaptor Signature
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call