Abstract
Hash-based one-time signatures are becoming increasingly important as they are post-quantum safe and have been used in multi-cast communication and other applications. However, managing the state of such signatures can present a significant challenge, as signers are typically responsible for ensuring that the state cannot be reused. Recently, blockchain, as a public platform, is used to design revocation management and status verification systems. While blockchain revocation is attractive, many well-known blockchains make use of ECDSA as their underlying signature scheme, and this is not post-quantum safe. Researchers have been working on replacing ECDSA with post-quantum signature schemes but they are much more costly. In this paper, we introduce a new one-time signature scheme, called Blockchain-Aided Hash-based Signature (BAHS), in which a hash-based commitment scheme acts as the building block, and signers’ commitments and opened commitments are publicly accessible via a distributed blockchain. A signature is formed from the commitment/opened commitment and blockchain. Unlike existing blockchain systems, the commitment in BAHS is simpler than that in most existing hash-based one-time signature schemes or other post-quantum signature schemes. We provide a formal security model for the BAHS scheme and give the security proof. Finally, we have implemented our BAHS scheme and the result shows its practicality.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
ISO/IEC 10118–1. Information technology - Security techniques - Hash functions - Part 1: General. Standard (2016)
ISO/IEC CD 14888–4.2. Information technology - Security techniques - Digital signatures with appendix - Part 4: Stateful hash-based mechanisms (2022)
Yakubov, A., Shbair, W., Wallbom, A.: A blockchain-based PKI management framework. In: The First IEEE/IFIP International Workshop on Managing and Managed by Blockchain (Man2Block) colocated with IEEE/IFIP NOMS (2018)
Becker, G.: Merkle signature schemes, merkle trees and their cryptanalysis. Ruhr-University Bochum, Technical report, 12:19 (2008)
Boneh, D., Dagdelen, Ö., Fischlin, M., Lehmann, A., Schaffner, C., Zhandry, M.: Random oracles in a quantum world. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 41–69. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_3
Catalano, D., Fiore, D.: Vector commitments and their applications. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 55–72. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36362-7_5
Cozzo, D., Smart, N.P.: Sharing the LUOV: threshold post-quantum signatures. In: Albrecht, M. (ed.) IMACC 2019. LNCS, vol. 11929, pp. 128–153. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-35199-1_7
Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 1, 36–63 (2001)
McGrew, D., Kampanakis, P., Fluhrer, S., Gazdag, S.-L., Butin, D., Buchmann, J.: State management for hash-based signatures. In: Chen, L., McGrew, D., Mitchell, C. (eds.) SSR 2016. LNCS, vol. 10074, pp. 244–260. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49100-4_11
Damgård, I.: Commitment schemes and zero-knowledge protocols. In: Damgård, I.B. (ed.) EEF School 1998. LNCS, vol. 1561, pp. 63–86. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48969-X_3
Bernstein, D.J., Hülsing, A.: The SPHINCS\({}^{\text{+}}\) signature framework. In: ACM CCS, pp. 2129–2146 (2019)
Bernstein, D.J., et al.: SPHINCS: practical stateless hash-based signatures. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 368–397. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_15
Adja, Y.C.E., Hammi, B., Ahmed, S., Zeadally, S.: A blockchain-based certificate revocation management and status verification system. Comput. Secur. 104, 102209 (2021)
El Bansarkhani, R., Mohamed, M.S.E., Petzoldt, A.: MQSAS - a multivariate sequential aggregate signature scheme. In: Bishop, M., Nascimento, A.C.A. (eds.) ISC 2016. LNCS, vol. 9866, pp. 426–439. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-45871-7_25
Groot Bruinderink, L., Hülsing, A.: “Oops, I Did It Again’’ – security of one-time signatures under two-message attacks. In: Adams, C., Camenisch, J. (eds.) SAC 2017. LNCS, vol. 10719, pp. 299–322. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-72565-9_15
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008)
Holmes, S.: Impact of post-quantum signatures on blockchain and DLT systems. In: DLT (2023)
Bootle, J., Cerulli, A., Chaidos, P., Ghadafi, E., Groth, J.: Foundations of fully dynamic group signatures. J. Cryptol. 33(4), 1822–1870 (2020)
Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: ACM CCS, pp. 28–36 (1999)
Ducas, L., Lepoint, T., Lyubashevsky, V., Schwabe, P., Seiler, G., Stehlé, D.: Crystals-dilithium: digital signatures from module lattices (2018)
Lamport, L. : Constructing digital signatures from a one way function (1979)
Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: ACM CCS (1993)
Marco, L., Talayhan, A., Vaudenay, S.: Making classical (threshold) signatures post-quantum for single use on a public ledger. Cryptology ePrint Archive (2023/420)
Li, Q., Cao, G.: Multicast authentication in the smart grid with one-time signature. IEEE Trans. Smart Grid 2(4), 686–696 (2011)
Gennaro, R., Goldfeder, S., Narayanan, A.: Threshold-optimal DSA/ECDSA signatures and an application to bitcoin wallet security. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 156–174. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39555-5_9
Chang, S.M., Shieh, S., Lin, W.W., Hsieh, C.M.: An efficient broadcast authentication scheme in wireless sensor networks. In: ASIACCS, pp. 311–320 (2006)
Acknowledgments
We thank the European Union’s Horizon research and innovation program for support under grant agreement numbers: 101069688 (CONNECT), 101070627 (REWIRE), 952697 (ASSURED), 101019645 (SECANT) and 101095634 (ENTRUST). These projects are funded by the UK government’s Horizon Europe guarantee and administered by UKRI. The first author thanks the China Scholarship Council (CSC) for providing the research scholarship. We also thank the anonymous reviewers from ISPEC for their valuable comments.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Appendices
Appendix
A Oracles for the Unforgeability
Rights and permissions
Copyright information
© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.
About this paper
Cite this paper
Wang, Y., Chen, L., Meng, L., Tian, Y. (2023). BAHS: A Blockchain-Aided Hash-Based Signature Scheme. In: Meng, W., Yan, Z., Piuri, V. (eds) Information Security Practice and Experience. ISPEC 2023. Lecture Notes in Computer Science, vol 14341. Springer, Singapore. https://doi.org/10.1007/978-981-99-7032-2_25
Download citation
DOI: https://doi.org/10.1007/978-981-99-7032-2_25
Published:
Publisher Name: Springer, Singapore
Print ISBN: 978-981-99-7031-5
Online ISBN: 978-981-99-7032-2
eBook Packages: Computer ScienceComputer Science (R0)