Enhancement of Signature Schemes for Heightening Security in Blockchain

Authors

  • Prof. M. Shanmugam Shoba  Senior Assistant Professor, Information Science & Engineering Department, NHCE, Bangalore, India
  • Dr. Rekha B Venkatapur  Professor & Head, CSE, KSIT, Bengaluru, India

Keywords:

Abstract

Blockchain has become one of the most pioneeringtechnologies, with the rise of Bitcoin, blockchain which is the core technology of Bitcoin has received increasing attention. There are multiple signature scheme based on digital signature schemes that supports making signatures on many different messages generated by many different users, the size of the signature could be shortened by compressing multiple signatures into a single signature. Based on the blockchain architecture and existing Merkle tree based signature schemes, In this paper, an analysis of how to enhance the signature schemes to secure the transactions on blockchain based on extensible post-quantum (PQ) resistant digital signature scheme best suited to blockchain and distributed ledger technologies is proposed.

References

  1. P. W. Shor, “Algorithms for quantum computation: discrete logarithms andfactoring”,35thFOCS,pp.124-134,1994.
  2. J. Proos, and C. Zalka, “Shor’s discrete logarithm quantum algorithm for elliptic curves”, Quantum Information & Computation, v.3 i.4,2003.
  3. M. Mosca, “Cybersecurity in an era with quantum computers: will we be ready?”, QCrypt,2015.
  4. “The Quantum Countdown. Quantum Computing And The Future OfSmart Ledger Encryption”, Long Finance, http://longfinance.net/DF/ Quantum_Countdown.pdf, February2018.
  5. J. Buchmann, E. Dahmen, and A. Hülsing, “XMSS – A Practical Forward Secure Signature Scheme Based on Minimal Security Assump- tions”,PQCrypto2011:Post-QuantumCryptography,pp.117-129,2011.
  6. J. Kelly, “A Preview of Bristlecone, Google’s New Quantum Proces- sor,” Google Research Blog, https://research.googleblog.com/2018/03/a- preview-of-bristlecone-googles-new.html, March2018.
  7. D-Wave, “Temporal Defense Systems Purchases the First D- Wave 2000Q Quantum Computer”, D-Wave Press Release, https://www.dwavesys.com/press-releases/temporal-defense-systems- purchases-first-d-wave-2000q-quantum-computer, January2017.
  8. T. F. Rønnow, Z. Wang, J. Job, S. Boixo, S. V. Isakov, D. Wecker, J. M. Martinis, D. A. Lidar, and M. Troyer, “Defining and Detecting Quantum Speedup”,Sciencevol.345,issue6195,pp.420-424,July2014.
  9. L. K. Grover, “Afast quantum mechanical algorithm for database search”, STOC,1996.
  10. R. Anderson, and R. Brady, “Why quantum computing is hard-and quantumcryptographyisnotprovablysecure”,arXiv:1301.7351,2013.
  11. “CECPQ1 post-quantum cipher suite,” Wikipedia article, https://en. wikipedia.org/wiki/CECPQ1,2016.
  12. “The Post-Quantum PKI Test server”, http://test-pqpki.com/,2018.
  13. L. Chen, S. Jordan, Y-K. Liu, D. Moody, R. Peralta, R. Perlner, and D. Smith-Tone, “NISTIR 8105 Report on Post-Quantum Cryptography”, NIST,2016.
  14. NIST, “Post-Quantum Cryptography Standardization”,https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Post-Quantum-Cryptography-Standardization, 2017.
  15. “Quantum Safe Cryptography and Security – An introduction, bene- fits, enablers and challenges”, ETSI, http://www.etsi.org/images/files/ETSIWhitePapers/QuantumSafeWhitepaper.pdf,2015.
  16. E. Ben-Sasson, I. Bentov, Y. Horesh, and M. Riabzev, “Scalable, transparent, and post-quantum secure computational integrity”, IACR CryptologyePrintArchive:Report2018/046,2018.
  17. T. Ruffing, P. Moreno-Sanchez, and A. Kate, “CoinShuffle: Practical DecentralizedCoinMixingforBitcoin”,ESORICS,2014.
  18. P. Waterland, “The QRL Whitepaper”, https://theqrl.org/whitepaper/ QRL_whitepaper.pdf,2011.
  19. A. Hülsing, “W-OTS+ – Shorter Signatures for Hash-Based Signature Schemes”,IACRCryptologyePrintArchive:Report2017/965,2017.
  20. S. Popov, “The Tangle”, https://iota.org/IOTA_Whitepaper.pdf,2017.
  21. “How bad is reusing an address?”,IOTA forum, https://forum.iota.org/ t/how-bad-is-reusing-an-address/1277,2017.
  22. R. G. Brown, J. Carlyle, I. Grigg, and M. Hearn, “Corda: An Introduc- tion”, https://docs.corda.net/_static/corda-introductory-whitepaper.pdf, 2016.
  23. D. J. Bernstein, D. Hopwood, A. Hülsing, T. Lange, R. Niederhagen, L. Papachristodoulou, M. Schneider, P. Schwabe, and Z. Wilcox-O’Hearn, “SPHINCS: practical stateless hash-based signatures”, EUROCRYPT 2015, pp. 368-397,2015.
  24. L. Lamport, “Constructing digital signatures from a one-way function”, TechnicalReportCSL98,SRIInternational,1979.
  25. R. C. Merkle, “A Digital Signature Based on a Conventional Encryption Function”, CRYPTO 1987 pp. 369-378, 1987.
  26. D. Bleichenbacher, and U. Maurer, “On the efficiency of One-Time Digital Signatures”, ASIACRYPT,1996.
  27. A. Hülsing, J. Rijneveld, and F. Song, “Mitigating Multi-Target Attacks inHash-basedSignatures”,PKC2016pp.387-416,2016.
  28. A. Perrig, “The BiBa one-time signature and broadcast authentication protocol”, 8th ACM Conference on Computer and Communication Security, pp. 28-37,2001.
  29. L. Reyzin, and N. Reyzin, “Better than BiBa: Short One-time Signatures withFastSigningandVerifying”,ACISP2002,pp.144-153,2002.
  30. J.Buchmann, E. Dahmen, E. Klintsevich, K. Okeya, and C. Vuil- laume. “Merkle Signatures with Virtually Unlimited Signature Capac- ity”, ACNS,2007.
  31. P. Kampanakis, and S. Fluhrer, “LMS vs XMSS: Comparion of two Hash-Based Signature Standards”, IACR Cryptology ePrintArchive: Report 2017/349,2017.
  32. D.J.Bernstein,C.Dobraunig,M.Eichlseder,S.Fluhrer,S-L.Gazdag,
  33. A. Hülsing, P. Kampanakis, S. Kölbl,
  34. J-P. Aumasson, and G. Endignoux, “Improving Stateless Hash-Based Signatures”,IACRCryptologyePrintArchive:Report2017/933,2017.
  35. S. Gueron, and N. Mouha “SPHINCS-Simpira: Fast Stateless Hash- based Signatures with Post-quantum Security”, IACR Cryptology ePrint Archive: Report 2017/645,2017.
  36. S. Kölbl, M. Lauridsen, F. Mendel, and C. Rechberger, “Haraka v2 – Efficient Short-Input Hashing for Post-Quantum Applications”, IACRCryptologyePrintArchive:Report2016/098,2016.
  37. Federal Information Processing Standards Publication 180-4, “Secure Hash Standard (SHS)”, Information Technology Laboratory, National Institute of Standards and Technology, March2012.
  38. G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, “The KECCAK SHA-3 submission, Version 3”,2011.
  39. M. Amy, O. Di Matteo, V. Gheorghiu, M. Mosca, A. Parent, J. Schanck, “Estimating the Cost of Generic Quantum Pre-image Attacks on SHA-2 and SHA-3”, IACR Cryptology ePrint Archive: Report 2016/992,2016.
  40. D. J. Bernstein, “Cost analysis of hash collisions: Will quantum com- putersmakeSHARCSobsolete?”,SHARCS2009,2009.
  41. “Measurements of hash functions, indexed by machine“, eBACS: EN- CRYPT Benchmarking of Cryptographic Systems, http://bench.cr.yp.to/ results-hash.html, accessed: 21 February2018.
  42. M-J. Saarinen, and J-P. Aumasson, “The BLAKE2 Cryptographic Hash and Message Authentication Code (MAC): IETF RFC 7693.”, Internet Engineering Task Force. DOI: 10.17487/RFC7693, 2015.
  43. “IOTA ERROR: PRIVATE KEY REUSE DETECTED“, IOTA github, https://github.com/iotaledger/wallet/issues/928,2018.
  44. C.Cachin,“ArchitectureoftheHyperledgerBlockchainFabric”,https://www.zurich.ibm.com/dccl/papers/cachin_dccl.pdf, 2016.
  45. A. Hülsing, S-L. Gazdag, D. Butin, and J. Buchmann,“Hash-based Signatures: An Outline for a New Standard”, NIST Workshop on Cybersecurity in a Post-Quantum World, 2015.
  46. D. McGrew, and M. Curcio. “Hash-Based Signatures”, https:// datatracker.ietf.org/doc/draft-mcgrew-hash-sigs, accessed: April2018.
  47. “BPQS library”, https://github.com/corda/bpqs, accessed: April 2018.
  48. “BouncyCastleCryptoAPIs”,v2.1.1,release:1.59,2017.
  49. “EdDSA-Java”, v0.2.0,https://github.com/str4d/ed25519-java,2018.

Downloads

Published

2019-12-30

Issue

Section

Research Articles

How to Cite

[1]
Prof. M. Shanmugam Shoba, Dr. Rekha B Venkatapur, " Enhancement of Signature Schemes for Heightening Security in Blockchain" International Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 4, Issue 9, pp.645-655, November-December-2019.