Quantum Security of a Compact Multi-Signature
Abstract
:1. Introduction
1.1. Related Works
1.2. Contribution
2. Preliminaries
- samples x uniformly random from a set S.
- For a randomized algorithm A, denotes the output of A with input x and randomness r, while denotes the random output (with unspecified randomness).
- Min-entropy . This is widely known as the worst uncertainty of X, while the well-known Shannon entropy is its average uncertainty.
- A concatenating with B is denoted by and also by (if the context is clear).
- A non-negative function negl is negligible if it vanishes faster than any polynomial fraction. That is, for any polynomial , there exists so that when , it holds that .
- denotes set
- denotes the set of vector . That is, each entry in is indexed by We use to denote the entry
2.1. Ring and Module
- R-0. It has a unit 1 and is commutative under multiplication: and
- R-1. A is a commutative group under addition operator + with identity element 0.
- R-2. A is associative under multiplication operator:
- R-3. It satisfies the distributive law: and
- 1.
- ;
- 2.
- 3.
- 4.
- , where is the multiplicative identity of R.
2.2. Elements of Quantum Computing
- A quantum system is a finite-dimensional complex vector space (called Hilbert space) with an inner product .
- The state of a quantum system in is a unit vector . Its conjugate transpose is denoted by
- Let be a finite Abelian group. We use to represent an orthonormal basis for . We denote by to emphasize that is expanded by .
- For two quantum systems and , the joint system is a tensor product .
- For and , their product state in is . We write it as for simplicity.
- A quantum register is a system holding the quantum state. It is the quantum analogue of the classical processor register. We use to represent the register A containing quantum state
- For an ordered set , represents the tensor product of copies of with the ith copy labeled by
- Assume that quantum system has an orthonormal basis . With this, a quantum state can be represented as , with
- Let denote the set of linear operators from to . For , their commutator is defined as
- Physically realizable quantum operations on are unitaries and measurements.
- A unitary U on is an operator from to with , where is the conjugate transpose of U.
- Measurement on a quantum state is the operator for extracting the classical information from , where each must be Hermitian (i.e., ) and satisfies the completeness condition When M is applied, it will result in a post-measurement state with probability .
- A quantum algorithm A is represented by a sequence of unitaries/measurements. Due to deferred measurement principle ([36], p. 186), the measurement can be deferred to the end of operations of A. Hence, whenever applicable, we assume that A before the final measurement is represented by a list of unitaries
- If is an orthonormal basis of , then for is a projector from onto the subspace expaned by .
- The norm of linear operator A on is defined as , where goes over all the possible unit vectors in According the singular value decomposition theorem, we can write , where and are, respectively, a set of orthonormal vectors in and is the set of positive singular values of A. Hence, .
- For states and with is called a mixed state or simply state when the context is clear. When are orthonormal, can be explained as is sampled with probability
- The trace distance between two mixed states is defined as where . If and for orthonormal basis ; then, , which coincides with the statistical distance of distributions and
2.3. Multi-Signature
2.3.1. Syntax
- Setup. Given , it generates a system parameter param. Note: param should be part of the input for KeyGen, Sign, and Verify. But, we usually omit it for brevity.
- KeyGen. It takes param as input and generates a private key and a public key . In applications, this will be executed by a user himself.
- Sign. Given public keys and a message M user i has the private key with respect to . Then, they interact with each other and finally output a signature σ with respect to an aggregated public key , where F is called an aggregation function.
- Verify. Upon and an aggregated public key , the verifier outputs either 1 (for accept) or 0 (for reject).
2.3.2. Security Model
- Sign. Here, is a set of distinct public keys with . Upon this query, CHAL represents the signer of , and represents signer of to run the signing protocol on message M. Finally, it outputs the multi-signature (if it succeeds) or ⊥ (if it fails).
- RO. can query the random oracle by providing his registers to , who applies on so that where H is the random function, and D is the random oracle register maintained by a challenger. Finally, it returns registers back to . See the first paragraph of Section 4.1 for details.
- Forgery. Finally, outputs a signature for a message with respect to a set of distinct public keys such that for some i. succeeds if (a) and (b) were not issued to oracle. We denote a successful forgery event by .
- Correctness. For generated by KeyGen, the signature generated by signing an algorithm on a message M will pass the verification, except for a negligible probability.
- Existential Unforgeability. For any quantum polynomial time adversary in the above forgery game, is negligible.
2.4. Canonical Linear Identification
- Linearity: A canonical ID scheme is linear if it satisfies the following conditions:
- 1.
- are -modules for some ring with (as a set);
- 2.
- For any and public/private pairs (), we have that is a private key of .Note: The operator • between and (respectively defined as ) might be different. But, we will use the same symbol • as long as it is clear from the context.
- 3.
- Let and for If is a faithfully generated transcript of the ID scheme with respect to , thenNote: we require Equation (1) to hold only if the keys and transcripts are faithfully generated. If some are contributed by an attacker, this equality might fail.
- Simulability. is simulatable if there exists a polynomial time algorithm SIM such that for , , and , it holds that is indistinguishable from a real transcript, even if the quantum distinguisher is given and has access to oracle , where acts as follows: ; ; ; output
- Correctness. When no attack presents, Prover will convince Verifier.
- Soundness. For any quantum polynomial time algorithm , is negligible, where is defined below with for and .
- Experimentparam ;;;; ;;output
3. Basic Properties in Quantum Computing
3.1. Properties of Commutators
- 1.
- ;
- 2.
- 3.
- 1.
- If A operates on , while B operates on with D being a control register in the same basis for both A and B, then
- 2.
- If A is a projector on D in basis , and B operates on with D being a control register in the same basis, then
3.2. Properties of Norm
- 1.
- If , then
- 2.
- If and , then Especially, if , then
3.3. Impact of Intermediate Measurement on the Final Output
3.4. Making Intermediate Measurement Unitaries
4. Quantum Random Oracles
4.1. Standard Random Oracle
4.2. Compressed Random Oracle
4.3. Compressed Random Oracle with Adaptive Special Points
- PointReg0 Query. One can send a new point to the oracle. If , it does nothing; otherwise, the oracle updates
- Random Oracle Query. One can issue a random oracle query by providing a query register X and a response register Y to the oracle. If this is the ith random oracle query, the oracle applies a projective measurement in the computational basis to oracle register ( can be determined by i and some parameters that are determined before the oracle starts). If the outcome is 1, it aborts; otherwise, it applies to the registers, whereFinally, it returns register .
- PointReg1 Query. One can send to the oracle. If , it does nothing. Otherwise, it measures with , where . If the outcome is 1, it aborts; otherwise, it updates with for a random (this can be done, as is now classic; or, we can apply unitary ). Finally, it updates and
- In the classical random oracle, a simulator can set the random oracle values of special queries to his own choices. In the CStOs, a special point will be first recorded in and later set to a planned value (when a PointReg1 query on this point is issued). We handle special points in two stages for technical reasons (See the remark after Theorem 5) only. Essentially, if we define the random oracle value of a special point early (e.g., at the time of adding into ), it could make the previously selected experiment change to a different one.
- CStOs is to formulate the random experiment in Section 7 as a well-defined random oracle model. Especially, measurement in a random oracle query is to make sure the interaction with oracle follows the restriction of the selected experiment. If the measurement outcome is 1, it indicates that the game is not consistent with the selected experiment and hence can stop now; otherwise, it continues. This randomly selected but consistent experiment can guarantee the adversary to have a good success probability compared to the original game.
- In the classical random oracle, a simulator can pay attention to each query to make sure that each special point is not queried before it is set to the designated value. In the quantum setting, recording each query is difficult, as one can query , which indicates that every x is actually queried. To overcome this, we need to confirm that is not defined by measurement Π on . If the measurement is successful, then will have now, the non-⊥ components in the superposition are pruned, and we can define the random oracle value for this x; if the measurement fails, we have no way to set the random oracle value for x and so abort. This is why we abort in PointReg1 when the measurement outcome is 1.
- Oracle . We modify to so that upon PointReg1 query x with measured with outcome 0 (i.e., ), it updates to (instead of for a random r), where (which is well defined as ) is the vector with at index and r at index x. Notice that right after this, . Furthermore, for this x is a control register (Definition 6) in the computational basis for adversary operations, and . To see this, it suffices to check only, as the other cases are clear (e.g., for does not operate on at all). Since , we know that , which obviously can be written as a format of . Furthermore, is obtained from by projective measurement on in the computational basis for every (right after x is put in ). By Lemma 2 (2), the projective measurement on can be moved to the end of the interaction (after outputs). Thus, the output of with access to is the same as with access to .
- Oracle . We show that under the event , if the final (unnormalized) state after interacting with is , then the final state (unnormalized) after interacting with will be This can be shown by induction on the query. It is correct initially, as initially, and hence is its identity. Then, if it is correct after query , consider query Before query i, will operate on registers (for simplicity, assume it is a unitary). But, since the adversary does not operate on D, the induction assumption on query implies the following: if the state right before query i (when interacting with ) is , then the state right before query i (when interacting with ) will be . Let us consider their relation after query i, which has three cases.
4.4. Efficient Encoding of and
5. Relation Measurement in CStOs
5.1. Relation Measurement
5.2. Bounding the Probability for Relation Search Through Oracle Queries
6. Query Extraction for
6.1. Simulating CStOs with Extraction
6.2. Extraction at the End of Game
6.3. Extraction on the Fly
- Game , with queries to , outputs , and then with queries to , outputs , and auxiliary output Finally, x is classically issued to with response h.
- Game . , with queries to , outputs , and is executed to output . Then, continues queries to and finally outputs and auxiliary output W. Finally, x is classically issued to with response h.
7. Extracting Queries to That Witness the Future Adversarial Output
7.1. Motivation
7.2. Random Experiment
- Right before the ith query, ; but after it, .
- After ith query and before the jth query, it remains that .
- After jth query and before the kth query,
- Right after the kth query,
7.3. Extraction Theorem
8. Quantum Security of the JAK Multi-Signature Framework
8.1. Review of JAK Mutli-Signature Framework
- Setup. Sample and output .
- KeyGen. Sample ; output public key and private key .
- Sign. Assume that signers with public keys want to jointly sign message M. Let and , where They execute the following:
- R-1. Signer i takes and sends to all signers.
- R-2. Upon for all j (we do not restrict for brevity), signer i sends to all signers.
- R-3. Upon , signer i checks if for all j. If no, it rejects; otherwise, it computes , and . Finally, it sends to all signers.
- Output. Upon , signer i computes and outputs the aggregated public key and multi-signature .
- Verify. Upon signature on message M with the aggregated public key , it outputs , where
8.2. Security Theorem
- Game This is the real forgery game. The challenger runs Setup to generate and executes to generate a challenge key pair . Then, it provides to and maintains two quantum random oracles and signing oracle to interact with . Finally, outputs a forgery with a set of public keys , where He succeeds if and no query was issued to
- Game We modify to so that and for a random oracle This does not reduce the adversary success probability, as the tables for and the tables for are jointly identically distributed (i.e., purely random in both cases). Any query to is a special case of query to . Thus, .
- Game We modify to so that the random oracle is implemented using By Fact 1 and Lemma 8, the success probabilities of in and are identical.
- Game We modify to so that it selects the game (involving ) for . Let the measurement at the th oracle query be for some for At the end of the game, let be the measurement output, where w is the forgery measured by on register , and is the measurement outcome on D (which represents the quantum state , and hence, satisfies ). Define for . Furthermore, define and (for any x that cannot be written in with ). Hence, the equivalence class is well defined. In addition, define . We consider the case for . Define S in Theorem 4 as the set of all pairs so that w is a valid forgery under random oracle assignments . Since the probability is the success probability of in , by Theorem 4, the success probability of in will be at least
- Game We modify to so that in the signing oracle, right before the classical oracle query to generate it does a measurement to the register of the oracle. If it gives the outcome 1, it aborts with (indicating the failure of the simulation); otherwise, it continues normally. By Lemma 10, this Fail occurs only with a negligible probability (recall that is super-logarithmic for randomly generated ), and hence, the success probability in G4 is at least
- Game We reformat as a game between an adversary and challenger that has oracle access to (ref. Section 4.3) so that in has the success probability exactly identical to that of in The code of as follows. It follows to set up to invoke with the public parameters and then interacts with . also follows to choose the random game :
- Whenever a random oracle query is issued, does as follows. Assume that this is the ℓth random oracle query. If or , then (like challenger in ) will apply a projective measurement on X register in the computational basis and results in or , and then it issues a PointReg0 query with each or to . If (for or 2), it issues a query with (which does measurement on like challenger in ). Then (no matter what is ℓ), recall that, in , the challenger will conduct a projective measurement (determined by ℓ and ) on D and another projective measurement (still determined by on D. These measurements are described in , and it can be seen that they are only applied on as desired by . These two measurements can be combined into one projective measurement in the computational basis on . Then, to be consistent with , in issues the random oracle query with its register to , which will handle it first with measurement and then with (if it does not abort). Under this reformatting, the action on the joint state is the same as in .
- When issues a signing query so that contains , in G5 computes , , and normally as in , with possibly random oracle access to as in the previous item. Next, it issues query, then query both with x to , and finally a classical random oracle query with x (if it does not abort), where the random oracle queries are handled as the above reformatting. In turn, if does not abort, receives the reply , and it continues normally as in to generate the signature. Note that , together with , acts the same as together with in . Thus, this does not change the view of and the joint quantum state.
From our description, we can see that in and have the same view, as this is just a reformatting of . Hence, in has the same success probability as in - Game We modify to s.t. is replaced by . By Lemma 9, the success probability of in is the same as in by checking the output of , which is defined as 1 if and only if succeeds ( can be removed in the lemma, as outputting 1 indicates ).
- Game We modify to so that is now simulated by . Since is not used, the adversary success probability is identical to
- Game We modify to so that in the signing query , after receiving , challenger extracts and later in round R-3, when it receives ; if but , it terminates with Fail. By Corollary 2, this occurs negligibly. Thus, the success probability of in is negligibly close to that in
- Game We modify to so that in with for some t, it generates , where . It does the same as : measures on (specified since ), issues a query, and then queries with to CStOs, where will define r in for (if it does not abort) as the random oracle value for x. In , it defines this r as . By the simulability of ID, this has the same distribution as . So, the adversary success probability remains the same as in (specifically, any non-negligible difference in this success probability can be straightforwardly reduced through hybrid argument on in the signing queries to break the ID simulability; the details are omitted). We recall that the secret key is no longer used in .
- Game We modify to so that it will embed the ID challenge into the attack. Specially, sets up the game so that is the ID challenge key. In addition, after obtaining (by measuring the th random oracle query) with , it sends as its response of group keys to its own ID challenger and in turn will receive . Upon queries (from ), sets its random oracle value (recall that in –, the PointReg1 query for occurs when issues the th random oracle query, where the test measurement has the outcome as it does not abort, and hence ) as (), which is provided by the ID challenger. In addition, later for , in query , it sets the hash value , which is provided by the ID challenger. This will not change the distribution of the game, because for any u, and these are all uniformly random, remaining as the same distribution as in . When outputs its forgery, if the output , then it sends the response in w to the ID challenger as its response. Obviously, succeeds in its ID challenge session if and only if succeeds with (that is, the forgery is valid). Thus, the adversary success probability is the same as in , and hence, has a success probability negligibly close to . This contradicts the security of the ID scheme. □
9. Quantum Security of the JAK ID Scheme
- As a convention for lattice over ring, the security parameter is denoted by n (a power of 2);
- q is a prime with mod 8;
- ; ; is the set of invertible elements in ;
- A vector is implicitly a column vector, and the ith component is or ;
- for a matrix or vector X, is its transpose;
- denotes the all one-vector value of a clear dimension only in the specific context;
- For ,
- always uses the default representative with , and similarly, for , each coefficient of u by default belongs to this range;
- is the Euler’s number;
- ;
- ;
- .
9.1. Ring-LWE and Ring-SIS
9.2. The JAK ID Scheme
- 1.
- Prover generates and computes ; it sends to Verifier, where
- 2.
- Receiver samples and sends it to Prover.
- 3.
- Upon c, Prover computes
- 4.
- Upon , Verifier checks if and for where , and t is a positive integer (that represents the number of signers when converted to a signature scheme); recall that (as a convention) is the ith component of . If all are valid, it accepts; otherwise, it rejects.
- 1.
- ;
- 2.
- ;
- 3.
- ;
- 4.
- ;
- 5.
- ; ;
- 6.
- Check: ?
10. Conclusions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Appendix A. Proof of Theorem 6
- Initially, is executed so that is given to and as a public key, and is given to as a private key. has an initial state , while has an initial state
- The protocol proceeds in n rounds. In round , executes and sends it to , where . For , replies with a challenge . For , runs , and outputs 0 (for reject) or 1 (for accept).
Appendix A.1. Collapsing Public-Coin Protocol
- Initially, Chal generates and gives it to .
- Then, (in the role of ) and Chal (in the role of ) execute the protocol , except for round n. At round n, generates a quantum superposition (over the response ), which might be entangled with states in extra registers. It then provides to Chal.
- Upon , uses a measurement to check if in is a valid response for . If the verification fails, Chal aborts; otherwise, let be the superposition containing all the valid ’s. Then, flips a coin . If , it does nothing; otherwise, it measures in the computational basis. Finally, it sends the resulting superposition back to
- Finally, outputs a guess bit for b, which is also set as the output of the game.
Appendix A.2. Two Public-Coin Protocols from Our ID Scheme
Appendix A.2.1. Protocol Σ1
- 1.
- A sends to the challenger and holds a state , where .
- 2.
- The challenger sends to A.
- 3.
- A applies a unitary to and results in . It measures in the computational basis and sends it to the challenger.
- 4.
- The challenger accepts if and for , where .
Appendix A.2.2. Protocol Σ2
- 1.
- A sends to the challenger, where .
- 2.
- The challenger sends to A.
- 3.
- A computes and sends to the challenger and also prepares a state .
- 4.
- The challenger replies with .
- 5.
- A applies a unitary to its state and results in , where, although not stated, also depends on the previous messages. It measures in the computational basis and sends it to the challenger.
- 6.
- The challenger accepts if and .
Appendix A.3. Security of the JAK ID Scheme When Σ1 and Σ2 Are Weakly Collapsing
Appendix A.4. Σ2 and Σ1 Are Weakly Collapsing
- constant mode: Let the domain of f be all r, with being a valid transcript when . Then, the probability that f has an image size of at most p is at least That is, for .
- injective mode: For , f is injective over all r such that is a valid transcript when , except for a negligible probability.
- indistinguishability. We first define game for
- -
- is given , and challenge has .
- -
- (in the role of ) and Chal (in the role of ) execute Σ in the first rounds, resulting in the partial transcript .
- -
- If let ; otherwise, mode = injective. Then, challenger samples
The function generator is-compatible with respect to Σ if, for any polynomial time quantum algorithm and for , we have
Appendix B. Encoding of CStO or CStOs and Efficient Operations on Oracle State
- If , then .
- If , then (this implies after the operation).
- If (i.e., x is not in D) and , then
- If and , then .
- 1.
- O does not operate on D. For example, attacker’s operator and projective measurements on P belong to this category. In this case, this is due to the fact that and O operate on disjoint registers, and . So, instead of , it suffices to apply O.
- 2.
- . Recall that and for and for . We implement with . The validity of this implementation can be verified through the basis state The verification is tedious but straightforward and hence omitted here.
- 3.
- . Recall that for , there exists so that and for for any Then, is encoded as , where . Define where and for We recall that Define unitary so that Then, can be implemented by by directly operating on without decoding D.
- 4.
- Measurement on (in PointReg1 query). In this case, we implement as . For any , let . It suffices to verify This can be checked for cases for . Tedious details are omitted.
- 5.
- Measurement on D. In this paper, the measurement property on D with only depends on the non-⊥ entries. That is, the property equals to for some , where Hence, measurement on the uncompressed D for property f can be done on compressed D for property . For example, f is a collision property on for non-⊥ and is equivalent to the collision property on encoded (i.e., ). Since on the encoded D can be implemented efficiently, measurement of the property f can be done efficiently.
Appendix C. Proof of Lemma 14
- The next operation is a random oracle query. We classify basis into four sets: :
- P: It consists of the basis states so that contains a collision.
- Q: It consists of the basis states satisfying (1) has no collision; (2) ; (3) .
- R: It consists of the basis states satisfying (1) has no collision; (2) ; (3) .
- S: It consists of the basis states satisfying (1) has no collision; (2) .
We also use to denote the projection into the space spanned by the basis states in the respective category. Then, Since the attacker only makes at most q random oracle queries, D contains at most q non-⊥ entries. In this case, the square root of collision probability (when abort does not occur) is , which is at most
- Case . In this case,
- Case . on (in Q) gives as . Hence, after operator P, it has a norm of at most , as and the collision imply that for some (recall that has no collision), because each collides with for at most possible ws. Since a distinct (in Q) gives orthogonal images, it follows that has a norm of at most (as are projectors on D in the computational basis).
- Case . For category R, consider that D has a state with and . By a tedious calculation (also in (Theorem 1, [31])), we can show that is
- Case . In this case, , which has no collision.
- The next operation is PointReg1. Still, we assume that the current adversary–oracle joint state is a pure state . In this case, under event , projection on is applied, and is replaced by . Since r is random, the resulting state is the mixed state (over r), and so the collision probability is . We write the current state We classify the basis states into three categories , similar to the case. But, different from , here respectively removes condition 2 (the restriction on y). It is not hard to show. Let . Let . Then, Equation (A13) becomes . Furthermore, define as the long vector and , similarly. Then, Equation (A13) becomes , which is evident. This means that for any mixed state that starts from and, through some quantum algorithm, can be upper bounded by
- Case . In this case, after applying , only the basis states in , with and containing a collision, are left and after the query; this state becomes for a uniformly random r. Note that for any r still contains a collision. Therefore, , where . Thus, the collision probability of after the query is at most
- Case . In this case, since in this category always has ⊥, , which, after applying and P, changes the basis state in (where ) to (if collides with (for some )) or 0 (if does not collide with any ). Notice that for different , in this category will be orthogonal to each other. Therefore,
- Case . In this case, since , under event, (no collision).
Appendix D. Proof of Theorem 4
- Case : It contains all in so that we have the following:
- is not in (i.e., every index has coordinate ).
- and
- Case : It contains all in so that we have the following:
- is not in the database before the th query.
- is in the database after the th query and befire th query.
- is not in the database after the th query and befire th query.
- is in the database after the th query.
References
- Itakura, K.; Nakamura, K. A public-key cryptosystem suitable for digital multisignatures. NEC Res. Dev. 1983, 71, 1–8. [Google Scholar]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: http://bitcoin.org/bitcoin.pdf (accessed on 22 October 2024).
- Bellare, M.; Neven, G. Multi-signatures in the plain public-Key model and a general forking lemma. In Proceedings of the 13th ACM Conference on COMPUTER and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar]
- Shor, P.W. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; pp. 124–134. [Google Scholar]
- Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. In EUROCRYPT 2003; Biham, E., Ed.; Volume 2656 of LNCS; Springer: Berlin/Heidelberg, Germany, 2003; pp. 416–432. [Google Scholar]
- Alper, H.K.; Burdges, J. Two-round trip schnorr multi-signatures via delinearized witnesses. In CRYPTO 2021, Part I; Malkin, T., Peikert, C., Eds.; Virtual Event; Springer: Berlin/Heidelberg, Germany, 2021; Volume 12825, pp. 157–188. [Google Scholar]
- Bagherzandi, A.; Cheon, J.H.; Jarecki, S. Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma. In Proceedings of the 15th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 27–31 October 2008; pp. 449–458. [Google Scholar]
- Boldyreva, A. Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2003; pp. 31–46. [Google Scholar]
- Lu, S.; Ostrovsky, R.; Sahai, A.; Shacham, H.; Waters, B. Sequential Aggregate Signatures and Multisignatures Without Random Oracles. In Advances in Cryptology— EUROCRYPT 2006. EUROCRYPT 2006. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2006; pp. 465–485. [Google Scholar]
- Ma, C.; Weng, J.; Li, Y.; Deng, R.H. Efficient discrete logarithm based multi-signature scheme in the plain public key model. Des. Codes Cryptogr. 2010, 54, 121–133. [Google Scholar] [CrossRef]
- Maxwell, G.; Poelstra, A.; Seurin, Y.; Wuille, P. Simple schnorr multi-signatures with applications to bitcoin. Des. Codes Cryptogr. 2019, 87, 2139–2164. [Google Scholar] [CrossRef]
- Micali, S.; Ohta, K.; Reyzin, L. Accountable-subgroup multisignatures: Extended abstract. In Proceedings of the 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, 5–8 November 2001; pp. 245–254. [Google Scholar]
- Nick, J.; Ruffing, T.; Seurin, Y. MuSig2: Simple two-round Schnorr multi-signatures. In CRYPTO 2021, Part I, LNCS 12825; Springer: Berlin/Heidelberg, Germany, 2021; pp. 189–221. [Google Scholar]
- Syta, E.; Tamas, I.; Visher, D.; Wolinsky, D.I.; Jovanovic, P.; Gasser, L.; Gailly, N.; Khoffi, I.; Ford, B. Keeping authorities “honest or bust” with decentralized witness cosigning. In Proceedings of the 2016 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2016; IEEE Computer Society Press: Piscataway, NJ, USA, 2016; pp. 526–545. [Google Scholar]
- He, Q.; Xin, X.; Yang, Q. Security analysis and improvement of a quantum multi-signature protocol. Quantum Inf. Process. 2021, 20, 26. [Google Scholar] [CrossRef]
- Jiang, D.H.; Hu, Q.Z.; Liang, X.Q.; Xu, G.B. A novel quantum multi-signature protocol based on locally indistinguishable orthogonal product states. Quantum Inf. Process. 2019, 18, 268. [Google Scholar] [CrossRef]
- Boschini, C.; Takahashi, A.; Tibouchi, M. Musig-L: Lattice-based multi-signature with single-round online phase. In Advances in Cryptology—CRYPTO 2022. CRYPTO 2022. Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2022. [Google Scholar]
- Fukumitsu, M.; Hasegawa, S. A tightly-secure lattice-based multisignature. In Proceedings of the Asia CCS ’19: ACM Asia Conference on Computer and Communications Security, Auckland, New Zealand, 8 July 2019; pp. 3–11. [Google Scholar]
- Kansal, M.; Singh, A.K.; Dutta, R. Efficient Multi-Signature Scheme Using Lattice. Comput. J. 2022, 65, 2421–2429. [Google Scholar] [CrossRef]
- Kansal, M.; Dutta, R. Round Optimal Secure Multisignature Schemes from Lattice with Public Key Aggregation and Signature Compression. In Progress in Cryptology–AFRICACRYPT 2020. AFRICACRYPT 2020. Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2020; pp. 281–300. [Google Scholar]
- Liu, Z.-Y.; Tseng, Y.-F.; Tso, R. Cryptanalysis of a round optimal lattice-based multisignature scheme. Inf. Process. Lett. 2020, 182, 106364. [Google Scholar] [CrossRef]
- Ma, C.; Jiang, M. Practical Lattice-Based Multisignature Schemes for Blockchains. IEEE Access 2019, 7, 179765–179778. [Google Scholar] [CrossRef]
- Jiang, S.; Alhadidi, D.; Khojir, H.F. Key-and-Signature Compact Multi-Signatures for Blockchain: A Compiler with Realizations. IEEE Trans. Dependable Secur. Comput. 2024, 1–18. [Google Scholar] [CrossRef]
- Damg, I.; Orlandi, C.; Takahashi, A.; Tibouchi, M. Two-round n-out-of-n and multisignatures and trapdoor commitment from lattices. J. Cryptol. 2022, 35, 14. [Google Scholar]
- El Bansarkhani, R.; Sturm, J. An efficient lattice-based multisignature scheme with applications to bitcoins. In Cryptology and Network Security. CANS 2016. Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2016; pp. 140–155. [Google Scholar]
- Fleischhacker, N.; Simkin, M.; Zhang, Z. Squirrel: Efficient Synchronized Multi-Signatures from Lattices. In Proceedings of the CCS ’22: 2022 ACM SIGSAC Conference on Computer and Communications Security, Los Angeles, CA, USA, 7–11 November 2022; pp. 1109–1123. [Google Scholar]
- Fukumitsu, M.; Hasegawa, S. A lattice-based provably secure multisignature scheme in quantum random oracle model. In Provable and Practical Security. ProvSec 2020. Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2020. [Google Scholar]
- Kiltz, E.; Lyubashevsky, V.; Schaffner, C. A concrete treatment of Fiat-Shamir signatures in the quantum random-oracle model. In EUROCRYPT 2018; Nielsen, J.B., Rijmen, V., Eds.; Springer: Berling, Germany, 2018; pp. 552–586. [Google Scholar]
- Bellare, M.; Rogaway, P. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In Proceedings of the CCS93: 1st ACM Conference on Communications and Computing Security, Fairfax, VA, USA, 3–5 November 1993; pp. 62–73. [Google Scholar]
- Canetti, R.; Goldreich, O.; Halevi, S. The Random Oracle Methodology, Revisited. J. ACM 1998, 51, 209–218. [Google Scholar] [CrossRef]
- Zhandry, M. How to Record Quantum Queries, and Applications to Quantum Indifferentiability. In CRYPTO 2019; Part II; Springer: Cham, Switzerland, 2019; pp. 239–268. [Google Scholar]
- Don, J.; Fehr, S.; Majenz, C.; Schaffner, C. Online-Extractability in the Quantum Random-Oracle Model. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Cham, Switzerland, 2002. [Google Scholar]
- Liu, Q.; Zhandry, M. Revisiting Post-quantum Fiat-Shamir. In Advances in Cryptology—CRYPTO 2019. CRYPTO 2019. Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2019; pp. 326–355. [Google Scholar]
- Unruh, D. Quantum Proofs of Knowledge. In EUROCRYPT 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 135–152. [Google Scholar]
- Lang, S. Algebra, GTM 211; Springer: Berlin, Germany, 2002. [Google Scholar]
- Nielsen, M.A.; Chuang, I.L. Quantum Computation and Quantum Information; Cambridge University Press: New York, NY, USA, 2010. [Google Scholar]
- Watrous, J. Quantum Computing, Lecture Notes. 2006. Available online: https://cs.uwaterloo.ca/~watrous/QC-notes/ (accessed on 22 October 2024).
- Boneh, D.; Zhandry, M. Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. In Advances in Cryptology – CRYPTO 2013. CRYPTO 2013. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2013; pp. 361–379. [Google Scholar]
- Lyubashevsky, V.; Micciancio, D. Generalized Compact Knapsacks Are Collision Resistant. In ICALP 2006; Part 2; Springer: Berlin/Heidelberg, Germany, 2006; pp. 144–155. [Google Scholar]
- Lyubashevsky, V.; Peikert, C.; Regev, O. A toolkit for Ring-LWE cryptography. In EUROCRYPT 2013; Springer: Berlin/Heidelberg, Germany, 2013; Volume 7881, pp. 35–54. [Google Scholar]
- Peikert, C.; Rosen, A. Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices. In TCC 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 145–166. [Google Scholar]
- Abdalla, M.; Fouque, P.A.; Lyubashevsky, V.; Tibouchi, M. Tightly-Secure Signatures from Lossy Identification Schemes. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 572–590. [Google Scholar]
- Ducas, L.; Durmus, A. Ring-lwe in polynomial rings. In PKC 2012; LNCS 7293; Springer: Cham, Switzerland, 2012; pp. 34–51. [Google Scholar]
- Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. J. ACM 2013, 60, 43:1–43:35. [Google Scholar] [CrossRef]
- Blake, I.F.; Gao, S.; Mullin, R.C. Explicit Factorization of + 1 over Fp with Prime p ≡ 3 mod 4. Appl. Algebra Eng. Commun. Comput. 1993, 4, 89–94. [Google Scholar] [CrossRef]
- Léo Ducas, B.C.; Wesolowski, B. Short stickelberger class relations and application to ideal-svp. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 30 April–4 May 2017; Springer: Cham, Switzerland, 2017. [Google Scholar]
- Micciancio, D.; Regev, O. Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 2007, 37, 267–302. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jiang, S. Quantum Security of a Compact Multi-Signature. Cryptography 2024, 8, 50. https://doi.org/10.3390/cryptography8040050
Jiang S. Quantum Security of a Compact Multi-Signature. Cryptography. 2024; 8(4):50. https://doi.org/10.3390/cryptography8040050
Chicago/Turabian StyleJiang, Shaoquan. 2024. "Quantum Security of a Compact Multi-Signature" Cryptography 8, no. 4: 50. https://doi.org/10.3390/cryptography8040050
APA StyleJiang, S. (2024). Quantum Security of a Compact Multi-Signature. Cryptography, 8(4), 50. https://doi.org/10.3390/cryptography8040050