Paper 2016/450

A Provably Secure Code-based Concurrent Signature Scheme

Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, and Mohammad Reza Aref

Abstract

Concurrent signatures allow two entities to generate two signatures in such a way that both signatures are ambiguous till some information is revealed by one of the parties. This kind of signature is useful in auction protocols and a wide range of scenarios in which involving participants are mutually distrustful. In this paper, to have quantum-attack-resistant concurrent signatures as recommended by National Institute of Standards and Technology (NISTIR 8105), the first concurrent signature scheme based on coding theory is proposed. Then, its security is proved under Goppa Parameterized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. We should highlight that our proposal can be a post-quantum candidate for fair exchange of signatures without a trusted third party in an efficient way (without a highly degree of interactions).

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Contact author(s)
mar61_rh @ yahoo com
History
2016-05-10: received
Short URL
https://ia.cr/2016/450
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/450,
      author = {Maryam Rajabzadeh Asaar and Mahmoud Salmasizadeh and Mohammad Reza Aref},
      title = {A Provably Secure Code-based Concurrent Signature Scheme},
      howpublished = {Cryptology ePrint Archive, Paper 2016/450},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/450}},
      url = {https://eprint.iacr.org/2016/450}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.