1-out-of-n Oblivious Signatures: Security Revisited and a Generic Construction with an Efficient Communication Cost
- URL: http://arxiv.org/abs/2404.00602v1
- Date: Sun, 31 Mar 2024 08:23:30 GMT
- Title: 1-out-of-n Oblivious Signatures: Security Revisited and a Generic Construction with an Efficient Communication Cost
- Authors: Masayuki Tezuka, Keisuke Tanaka,
- Abstract summary: 1-out-of-n oblivious signature is a protocol between the user and the signer.
We improve the generic construction of a 1-out-of-n oblivious signature scheme.
- Score: 2.3864085643100186
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: 1-out-of-n oblivious signature by Chen (ESORIC 1994) is a protocol between the user and the signer. In this scheme, the user makes a list of n messages and chooses the message that the user wants to obtain a signature from the list. The user interacts with the signer by providing this message list and obtains the signature for only the chosen message without letting the signer identify which messages the user chooses. Tso et al. (ISPEC 2008) presented a formal treatment of 1-out-of-n oblivious signatures. They defined unforgeability and ambiguity for 1-out-of-n oblivious signatures as a security requirement. In this work, first, we revisit the unforgeability security definition by Tso et al. and point out that their security definition has problems. We address these problems by modifying their security model and redefining unforgeable security. Second, we improve the generic construction of a 1-out-of-n oblivious signature scheme by Zhou et al. (IEICE Trans 2022). We reduce the communication cost by modifying their scheme with a Merkle tree. Then we prove the security of our modified scheme.
Related papers
- An Undeniable Signature Scheme Utilizing Module Lattices [0.0]
An undeniable signature scheme is type of digital signature where the signer retains control over the signature's verifiability.
We develop a module lattice-based post-quantum undeniable signature system.
arXiv Detail & Related papers (2024-10-25T00:09:29Z) - SafeAligner: Safety Alignment against Jailbreak Attacks via Response Disparity Guidance [48.80398992974831]
SafeAligner is a methodology implemented at the decoding stage to fortify defenses against jailbreak attacks.
We develop two specialized models: the Sentinel Model, which is trained to foster safety, and the Intruder Model, designed to generate riskier responses.
We show that SafeAligner can increase the likelihood of beneficial tokens, while reducing the occurrence of harmful ones.
arXiv Detail & Related papers (2024-06-26T07:15:44Z) - Large Language Model Watermark Stealing With Mixed Integer Programming [51.336009662771396]
Large Language Model (LLM) watermark shows promise in addressing copyright, monitoring AI-generated text, and preventing its misuse.
Recent research indicates that watermarking methods using numerous keys are susceptible to removal attacks.
We propose a novel green list stealing attack against the state-of-the-art LLM watermark scheme.
arXiv Detail & Related papers (2024-05-30T04:11:17Z) - The Variant of Designated Verifier Signature Scheme with Message Recovery [0.40964539027092917]
We introduce a strong Designated Verifier Signature (DVS) scheme that incorporates a message recovery mechanism.
This work is inspired by the concept of the Universal Designated Verifier Signature (UDVS) scheme.
arXiv Detail & Related papers (2024-03-12T17:02:10Z) - Defending Large Language Models against Jailbreak Attacks via Semantic
Smoothing [107.97160023681184]
Aligned large language models (LLMs) are vulnerable to jailbreaking attacks.
We propose SEMANTICSMOOTH, a smoothing-based defense that aggregates predictions of semantically transformed copies of a given input prompt.
arXiv Detail & Related papers (2024-02-25T20:36:03Z) - Revocable Quantum Digital Signatures [57.25067425963082]
We define and construct digital signatures with revocable signing keys from the LWE assumption.
In this primitive, the signing key is a quantum state which enables a user to sign many messages.
Once the key is successfully revoked, we require that the initial recipient of the key loses the ability to sign.
arXiv Detail & Related papers (2023-12-21T04:10:07Z) - Certifying LLM Safety against Adversarial Prompting [75.19953634352258]
Large language models (LLMs) are vulnerable to adversarial attacks that add malicious tokens to an input prompt.
We introduce erase-and-check, the first framework for defending against adversarial prompts with certifiable safety guarantees.
arXiv Detail & Related papers (2023-09-06T04:37:20Z) - Secure access system using signature verification over tablet PC [62.21072852729544]
We describe a highly versatile and scalable prototype for Web-based secure access using signature verification.
The proposed architecture can be easily extended to work with different kinds of sensors and large-scale databases.
arXiv Detail & Related papers (2023-01-11T11:05:47Z) - Quotable Signatures for Authenticating Shared Quotes [0.8875650122536799]
Quotable signature schemes are digital signature schemes with the additional property that from the signature for a message, any party can extract signatures for (allowable) quotes from the message.
We define a notion of security for quotable signature schemes and construct a concrete example of a quotable signature scheme.
We consider both how quotable signatures can be used, and why using them could help mitigate the effects of fake news.
arXiv Detail & Related papers (2022-12-21T12:07:46Z) - A Note on the Post-Quantum Security of (Ring) Signatures [17.284592769143075]
This work revisits the security of classical signatures and ring signatures in a quantum world.
We focus on the arguably preferable security notion of blind-unforgeability recently proposed by Alagic et al.
We present two short signature schemes achieving this notion.
arXiv Detail & Related papers (2021-12-11T21:51:41Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.