LaSDVS : A Post-Quantum Secure Compact Strong-Designated Verifier Signature
- URL: http://arxiv.org/abs/2504.16571v1
- Date: Wed, 23 Apr 2025 09:48:18 GMT
- Title: LaSDVS : A Post-Quantum Secure Compact Strong-Designated Verifier Signature
- Authors: Shanu Poddar, Sweta Mishra, Tapaswini Mohanty, Vikas Srivastava, Sugata Gangopadhyay,
- Abstract summary: Strong-Designated Verifier Signature (SDVS) offers control by allowing the signer to specify and restrict the verifier of a signature.<n>We propose an efficient post-quantum SDVS based on ideal lattices under the hardness assumptions of the Ring-SIS and Ring-LWE problems.<n>LaSDVS achieves advanced security properties including strong unforgeability under chosen-message attacks, non-transferability, non-delegatability, and signer anonymity.
- Score: 0.47768369720936266
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Digital signatures are fundamental cryptographic primitives that ensure the authenticity and integrity of digital communication. However, in scenarios involving sensitive interactions -- such as e-voting or e-cash -- there is a growing need for more controlled signing mechanisms. Strong-Designated Verifier Signature (SDVS) offers such control by allowing the signer to specify and restrict the verifier of a signature. The existing state-of-the-art SDVS are mostly based on number-theoretic hardness assumptions. Thus, they are not secure against quantum attacks. Moreover, Post-Quantum Cryptography (PQC)-based SDVS are inefficient and have large key and signature sizes. In this work, we address these challenges and propose an efficient post-quantum SDVS (namely, LaSDVS) based on ideal lattices under the hardness assumptions of the Ring-SIS and Ring-LWE problems. LaSDVS achieves advanced security properties including strong unforgeability under chosen-message attacks, non-transferability, non-delegatability, and signer anonymity. By employing the algebraic structure of rings and the gadget trapdoor mechanism of Micciancio et al., we design LaSDVS to minimize computational overhead and significantly reduce key and signature sizes. Notably, our scheme achieves a compact signature size of $\mathcal{O}(n\log q)$, compared to $\mathcal{O}(n^2)$ size, where $n$ is the security parameter, in the existing state-of-the-art PQC designs. To the best of our knowledge, LaSDVS offers the \textit{smallest private key and signature size} among the existing PQC-based SDVS schemes.
Related papers
- The NeRF Signature: Codebook-Aided Watermarking for Neural Radiance Fields [77.76790894639036]
We propose NeRF Signature, a novel watermarking method for NeRF.<n>We employ a Codebook-aided Signature Embedding (CSE) that does not alter the model structure.<n>We also introduce a joint pose-patch encryption watermarking strategy to hide signatures into patches.
arXiv Detail & Related papers (2025-02-26T13:27:49Z) - Application of $α$-order Information Metrics for Secure Communication in Quantum Physical Layer Design [45.41082277680607]
We study the $alpha$-order information-theoretic metrics based on R'enyi entropy.<n>We apply our framework to a practical scenario involving BPSK modulation over a lossy bosonic channel.
arXiv Detail & Related papers (2025-02-07T03:44:11Z) - Rudraksh: A compact and lightweight post-quantum key-encapsulation mechanism [5.002862916626837]
Resource-constrained devices such as wireless sensors and Internet of Things (IoT) devices have become ubiquitous in our digital ecosystem.
Due to the impending threat of quantum computers on our existing public-key cryptographic schemes and the limited resources available on IoT devices, it is important to lightweight post-quantum cryptographic schemes suitable for these devices.
In this work, we explore the design space of learning with error-based PQC schemes to design a lightweight key-encapsulation mechanism (KEM) suitable for resource-constrained devices.
arXiv Detail & Related papers (2025-01-23T16:16:23Z) - Signer-Optimal Multiple-Time Post-Quantum Hash-Based Signature for Heterogeneous IoT Systems [1.9185059111021852]
Existing NIST-PQC standards are costlier than their conventional counterparts and unsuitable for resource-limited IoTs.
We propose a new multiple-time hash-based signature called Maximum Utilization Multiple HORS (MUM-HORS)
Our experiments confirm up to 40x better utilization with the same signing capacity (220 messages, 128-bit security) compared to multiple-time HORS.
arXiv Detail & Related papers (2024-11-02T23:11:16Z) - Quantum digital signature based on single-qubit without a trusted third-party [45.41082277680607]
We propose a novel quantum digital signature protocol without a trusted third-party.<n>We prove that the protocol has information-theoretical unforgeability.
arXiv Detail & Related papers (2024-10-17T09:49:29Z) - Lightweight and Resilient Signatures for Cloud-Assisted Embedded IoT Systems [2.156208381257605]
Lightweight and Resilient Signatures with Hardware Assistance (LRSHA) and its Forwardsecure version (FLRSHA)
We create two novel digital signatures called Lightweight and Resilient Signatures with Hardware Assistance (LRSHA) and its Forwardsecure version (FLRSHA)
They offer a nearoptimally efficient signing with small keys and signature sizes.
arXiv Detail & Related papers (2024-09-20T22:43:47Z) - SQIAsignHD: SQIsignHD Adaptor Signature [0.6708691048956046]
We introduce $mathsfSQIAsignHD$, a new quantum-resistant adaptor signature scheme based on isogenies of supersingular elliptic curves.
We exploit the idea of the artificial orientation on the supersingular isogeny Diffie-Hellman key exchange protocol, SIDH, to define the underlying hard relation.
arXiv Detail & Related papers (2024-04-13T15:25:28Z) - Stop Stealing My Data: Sanitizing Stego Channels in 3D Printing Design Files [56.96539046813698]
steganographic channels can allow additional data to be embedded within the STL files without changing the printed model.
This paper addresses this security threat by designing and evaluating a emphsanitizer that erases hidden content where steganographic channels might exist.
arXiv Detail & Related papers (2024-04-07T23:28:35Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - Revocable Quantum Digital Signatures [57.25067425963082]
We define and construct digital signatures with revocable signing keys from the LWE assumption.
In this primitive, the signing key is a quantum state which enables a user to sign many messages.
Once the key is successfully revoked, we require that the initial recipient of the key loses the ability to sign.
arXiv Detail & Related papers (2023-12-21T04:10:07Z) - LiteQSign: Lightweight and Quantum-Safe Signatures for Heterogeneous IoT Applications [1.9185059111021852]
Traditional digital signatures are infeasible for low-end devices with limited computational, memory, and energy resources.<n>LightQSign (LightQS) achieves near-optimal signature generation efficiency with only a small, constant number of hash operations per signing.<n>On an 8-bit microcontroller, it achieves up to 1.5-24x higher energy efficiency and 1.7-22x shorter signatures than PQ counterparts.
arXiv Detail & Related papers (2023-11-30T16:20:50Z) - Post-Quantum Hybrid Digital Signatures with Hardware-Support for Digital Twins [2.156208381257605]
Digital Twins (DT) virtually model cyber-physical objects using Internet of Things (IoT) components.
NIST PQC signature standards are exorbitantly costly for low-end IoT without considering forward security.
We create Hardware-assisted cryptographic commitment construct oracle (CCO) that permits verifiers to obtain expensive commitments without signer interaction.
arXiv Detail & Related papers (2023-05-20T23:00:14Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.