Two-party GOST signature scheme
Matematičeskie voprosy kriptografii, Tome 15 (2024) no. 2, pp. 7-28 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

In this paper, we investigate the possibility of designing a secure two-party GOST signature scheme. This is a two-party interactive signing protocol that adheres to the signature equation and verification algorithm of the Russian standard signature scheme (GOST scheme) with the signing key distributed between the two parties involved. We had solve this problem in two stages. The first stage was a (fruitless) search for an appropriate scheme in the literature. It turned out that all existing schemes are insecure in the strong security models. The second stage was a synthesis of a new two-party GOST signature scheme. We had solve this problem guided by the features of the GOST signature scheme, as well as the known attacks on existing two-party schemes. The proposed signature scheme additionally uses the $\mathrm{HMAC}$ algorithm. We prove that this scheme is secure (neither party can create a correct signature without interacting with the other party) under the assumption that the classical GOST scheme is unforgeable. The proof is carried under the assumption that the $\mathrm{HMAC}$ algorithm and a certain operation in the GOST signature are modeled as random oracles.
@article{MVK_2024_15_2_a1,
     author = {E. K. Alekseev and L. R. Akhmetzyanova and A. A. Babueva and L. O. Nikiforova and S. V. Smyshlyaev},
     title = {Two-party {GOST} signature scheme},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {7--28},
     year = {2024},
     volume = {15},
     number = {2},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2024_15_2_a1/}
}
TY  - JOUR
AU  - E. K. Alekseev
AU  - L. R. Akhmetzyanova
AU  - A. A. Babueva
AU  - L. O. Nikiforova
AU  - S. V. Smyshlyaev
TI  - Two-party GOST signature scheme
JO  - Matematičeskie voprosy kriptografii
PY  - 2024
SP  - 7
EP  - 28
VL  - 15
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2024_15_2_a1/
LA  - ru
ID  - MVK_2024_15_2_a1
ER  - 
%0 Journal Article
%A E. K. Alekseev
%A L. R. Akhmetzyanova
%A A. A. Babueva
%A L. O. Nikiforova
%A S. V. Smyshlyaev
%T Two-party GOST signature scheme
%J Matematičeskie voprosy kriptografii
%D 2024
%P 7-28
%V 15
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2024_15_2_a1/
%G ru
%F MVK_2024_15_2_a1
E. K. Alekseev; L. R. Akhmetzyanova; A. A. Babueva; L. O. Nikiforova; S. V. Smyshlyaev. Two-party GOST signature scheme. Matematičeskie voprosy kriptografii, Tome 15 (2024) no. 2, pp. 7-28. http://geodesic.mathdoc.fr/item/MVK_2024_15_2_a1/

[1] GOST 34.10–2018. Informatsionnaya tekhnologiya. Kriptograficheskaya zaschita informatsii. Protsessy formirovaniya i proverki elektronnoi tsifrovoi podpisi, Mezhgosudarstvennyi standart, Mezhgosudarstvennyi sovet po standartizatsii, metrologii i sertifikatsii, Standartinform, M., 2018, 20 pp.

[2] Dzhunkovskii P. O., Ditenkova A. S., “Porogovaya skhema tsifrovoi podpisi s razdelennym sekretom na baze GOST R 34.10-2001”, Bezopasnost informatsionnykh tekhnologii, 17:3 (2010), 61–65

[3] Moldovyan N.A., Teoreticheskii minimum i algoritmy tsifrovoi podpisi, BHV, SPb., 2010

[4] Kim Sungwook, Kim Jihye, Cheon Jung Hee, Ju Seong-ho, “Threshold signature schemes for ElGamal variants”, Computer Standards Interfaces, 33:4 (2011), 432–437, Elsevier | DOI

[5] Kim Tuan Nguyen, Ngoc Duy Ho, Moldovyan N.A., “New collective signatures based on the elliptic curve discrete logarithm problem”, CMC-Computers Materials $\$ Continua, 73:1 (2022), 595–610 | DOI

[6] Beresneva A., Epishkina A., Isupova O., Kogos K., Shimkiv M., “Special digital signature schemes based on GOST R 34.10-2012”, 2016 IEEE NW Russia Young Researchers in Electrical and Electronic Engineering Conf., IEEE, 2016, 135–140 | DOI

[7] Zhang Yunru, Luo Min, Choo Kim-Kwang Raymond, Li Li, He Debiao, “Efficient and secure two-party distributed signing protocol for the GOST signature algorithm”, SocialSec 2020, Communic. in Comput. Inf. Sci., Springer, 2020, 3–19

[8] Benhamouda F., Lepoint T., Loss J., Orrù M., Raykova M., “On the (in) security of ROS”, J. Cryptology, 35:4 (2022), 25 | DOI | MR | Zbl

[9] Akhmetzyanova L., Alekseev E., Babueva A., Nikiforova L., Smyshlyaev S., Two-party GOST in two parts: fruitless search and fruitful synthesis, Cryptology ePrint Archive, Paper 2024/089, , 2024 https://eprint.iacr.org/2024/089

[10] Fersch M., The provable security of Elgamal-type signature schemes, Ruhr-Univ., Bochum, 2018

[11] Nicolosi A., Krohn M.N., Dodis Y., Mazieres D., “Proactive two-party signatures for user authentication”, Network Distr. Syst. Secur. Symp., 2003

[12] Gennaro R., Jarecki S., Krawczyk H., Rabin T., “Secure distributed key generation for discrete-log based cryptosystems”, J. Cryptology, 20 (2007), 51–83 | DOI | MR | Zbl

[13] Komlo C., Goldberg I., “FROST: flexible round-optimized Schnorr threshold signatures”, SAC 2020, Lect. Notes Comput. Sci., 12804, 2021, 34–65 | DOI | MR | Zbl

[14] Krawczyk H., Bellare M., Canetti R., HMAC: Keyed-hashing for message authentication, RFC2104, 1997 https://www.rfc-editor.org/info/rfc2104

[15] Lindell Y., “Fast secure two-party ECDSA signing”, CRYPTO 2017, v. II, Lect. Notes Comput. Sci., 10402, 2017, 613–644 | DOI | MR | Zbl

[16] Bellare M., Rogaway P., “Random oracles are practical: A paradigm for designing efficient protocols”, 1st ACM Conf. Computer and Communic. Security, ACM, 1993, 62–73

[17] Fersch M., Kiltz E., Poettering B., “On the provable security of (EC) DSA signatures”, 2016 ACM SIGSAC Conf. Computer and Communic. Security, ACM, 2016, 1651–1662 | DOI

[18] Pointcheval D., Stern J., “Provably secure blind signature schemes”, ASIACRYPT'96, Lect. Notes Comput. Sci., 1163, 1996, 252–265 | DOI | MR | Zbl