Paper 2024/089

Two-party GOST in two parts: fruitless search and fruitful synthesis

Liliya Akhmetzyanova, CryptoPro LLC
Evgeny Alekseev, CryptoPro LLC
Alexandra Babueva, CryptoPro LLC
Lidiia Nikiforova, CryptoPro LLC
Stanislav Smyshlyaev, CryptoPro LLC
Abstract

In the current paper we investigate the possibility of designing secure two-party signature scheme with the same verification algorithm as in the Russian standardized scheme (GOST scheme). We solve this problem in two parts. The first part is a (fruitless) search for an appropriate scheme in the literature. It turned out that all existing schemes are insecure in the strong security models. The second part is a synthesis of new signature scheme and ends fruitfully. We synthesize a new two-party GOST signature scheme, additionally using the commitment scheme, guided by the features of the GOST signature scheme, as well as the known attacks on existing schemes. We prove that this scheme is secure in a bijective random oracle model in the case when one of the parties is malicious under the assumption that the classical GOST scheme is unforgeable in a bijective random oracle model and the commitment scheme is modelled as a random oracle.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
two-party signatureGOST signature
Contact author(s)
lah @ cryptopro ru
alekseev @ cryptopro ru
babueva @ cryptopro ru
nikiforova @ cryptopro ru
svs @ cryptopro ru
History
2024-01-19: approved
2024-01-19: received
See all versions
Short URL
https://ia.cr/2024/089
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/089,
      author = {Liliya Akhmetzyanova and Evgeny Alekseev and Alexandra Babueva and Lidiia Nikiforova and Stanislav Smyshlyaev},
      title = {Two-party GOST in two parts: fruitless search and fruitful synthesis},
      howpublished = {Cryptology ePrint Archive, Paper 2024/089},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/089}},
      url = {https://eprint.iacr.org/2024/089}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.