首页> 外文会议>European Symposium on Research in Computer Security >A Lattice-Based Key-Insulated and Privacy-Preserving Signature Scheme with Publicly Derived Public Key
【24h】

A Lattice-Based Key-Insulated and Privacy-Preserving Signature Scheme with Publicly Derived Public Key

机译:基于格子的密钥绝缘和隐私保留签名方案,具有公开派生的公钥

获取原文

摘要

As a widely used privacy-preserving technique for cryptocur-rencies, Stealth Address constitutes a key component of Ring Confidential Transaction (RingCT) protocol and it was adopted by Monero, one of the most popular privacy-centric cryptocurrencies. Recently, Liu et al. [EuroS&P 2019] pointed out a flaw in the current widely used stealth address algorithm that once a derived secret key is compromised, the damage will spread to the corresponding master secret key, and all the derived secret keys thereof. To address this issue, Liu et al. introduced Key-Insulated and Privacy-Preserving Signature Scheme with Publicly Derived Public Key (PDPKS scheme), which captures the functionality, security, and privacy requirements of stealth address in cryptocurrencies. They further proposed a paring-based PDPKS construction and thus provided a provably secure stealth address algorithm. However, while other privacy-preserving cryptographic tools for RingCT, such as ring signature, commitment, and range proof, have successfully found counterparts on lattices, the development of lattice-based stealth address scheme lags behind and hinders the development of quantum-resistant privacy-centric cryptocurrencies following the RingCT approach. In this paper, we propose the first lattice-based PDPKS scheme and prove its security in the random oracle model. The scheme provides (potentially) quantum security not only for the stealth address algorithm but also for the deterministic wallet. Prior to this, the existing deterministic wallet algorithms, which have been widely adopted by most Bitcoin-like cryptocurrencies due to its easy backup/recovery and trustless audits, are not quantum resistant.
机译:作为Cryptocur-erencies的广泛使用的隐私保留技术,隐身地址构成了环形机密交易(RINGCT)协议的关键组成部分,并由Monero采用Monero,其中最受欢迎的隐私中心的加密货币之一。最近,Liu等人。 [EUROS&P 2019]指出目前广泛使用的隐形地址算法中的缺陷,一旦衍生的秘密密钥受到损害,损坏将扩展到相应的主密钥,以及其所有派生密钥。要解决这个问题,刘等人。引入了具有公开派生公钥(PDPKS方案)的密钥绝缘和隐私保留签名方案,其捕获了隐藏地址在加密货币中的功能,安全性和隐私要求。他们进一步提出了基于折定位的PDPKS构造,从而提供了一种可怕的安全隐藏地址算法。但是,虽然Ringct的其他隐私保密工具如环签名,承诺和范围证明,但成功地发现了格子的同行,基于格子的隐形地址计划的发展落后并阻碍了量子抗性的发展 - 铃声接近后的密码货币。在本文中,我们提出了第一个基于格子的PDPKS方案,并在随机的Oracle模型中证明了其安全性。该方案不仅为隐身地址算法提供了(潜在的)量子安全性,而且提供了确定性钱包。在此之前,由于其易于备份/恢复和无信任审计,大多数比特币样加密货币的现有确定性钱包算法被广泛采用,这不是量子抵抗。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号