用户名: 密码: 验证码:
Efficient identity-based signature over NTRU lattice
详细信息    查看全文
  • 作者:Jia Xie ; Yu-pu Hu ; Jun-tao Gao ; Wen Gao
  • 关键词:Identity ; Signature ; Lattice ; Number theory research unit (NTRU) ; TP309.7
  • 刊名:Frontiers of Information Technology & Electronic Engineering
  • 出版年:2016
  • 出版时间:February 2016
  • 年:2016
  • 卷:17
  • 期:2
  • 页码:135-142
  • 全文大小:535 KB
  • 参考文献:Babai, L., 1986. On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica, 6(1):1–13. http://​dx.​doi.​org/​10.​1007/​BF02579403CrossRef MathSciNet MATH
    Barreto, P.S.L.M., Libert, B., McCullagh, N., et al., 2005. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. 11th Int. Conf. on the Theory and Application of Cryptology and Information Security, p.515–532. http://​dx.​doi.​org/​10.​1007/​11593447_​28
    Bernstein, D.J., 2009. Introduction to post-quantum cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (Eds.), Post-Quantum Cryptography. Springer-Verlag, Berlin, p.1–14. http://​dx.​doi.​org/​10.​1007/​978-3-540-88702-7_​1CrossRef
    Boneh, D., Franklin, M., 2001. Identity based encryption from the Weil pairing. 21st Annual Int. Cryptology Conf., p.213–229. http://​dx.​doi.​org/​10.​1007/​3-540-44647-8_​13
    Desmedt, Y., Quisquater, J.J., 1987. Public-key systems based on the difficulty of tampering (Is there a difference between DES and RSA?). LNCS, 263:111–111. http://​dx.​doi.​org/​10.​1007/​3-540-47721-7_​9MathSciNet
    Ducas, L., Lyubashevsky, V., Prest, T., 2014. Efficient identity-based encryption over NTRU lattice. 20th Int. Conf. on the Theory and Application of Cryptology and Information Security, p.22–41. http://​dx.​doi.​org/​10.​1007/​978-3-662-45608-8_​2
    Gentry, C., Peikert, C., Vaikuntanathan, V., 2008. Trapdoors for hard lattices and new cryptographic constructions. 40th Annual ACM Symp. on Theory of Computing, p.197–206. http://​dx.​doi.​org/​10.​1145/​1374376.​1374407
    Hess, F., 2003. Efficient identity based signature schemes based on pairings. 9th Annual Int. Workshop on Selected Areas in Cryptography, p.310–324. http://​dx.​doi.​org/​10.​1007/​3-540-36492-7_​20CrossRef
    Krenn, M., Huber, M., Fickler, R., et al., 2014. Generation and confirmation of a (100×100)-dimensional entangled quantum system. PNAS, 111(17):6243–6247. http://​dx.​doi.​org/​10.​1073/​pnas.​1402365111CrossRef
    Li, F.G., Muhaya, F.T.B., Khan, M.K., et al., 2012. Latticebased signcryption. Concurr. Comput. Pract. Exp., 25(14):2112–2122. http://​dx.​doi.​org/​10.​1002/​cpe.​2826CrossRef
    Liu, Z.H., Hu, Y.P., Zhang, X.S., et al., 2013. Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model. Secur. Commun. Network., 6(1):69–77. http://​dx.​doi.​org/​10.​1002/​sec.​531CrossRef
    Lyubashevsky, V., 2012. Lattice signatures without trapdoors. 31st Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques, p.738–755. http://​dx.​doi.​org/​10.​1007/​978-3-642-29011-4_​43
    Maurer, U.M., Yacobi, Y., 1991. Non-interactive public-key cryptography. Workshop on the Theory and Application of Cryptographic Techniques, p.498–507. http://​dx.​doi.​org/​10.​1007/​3-540-46416-6_​43
    Micciancio, D., Regev, O., 2009. Lattice-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (Eds.), Post-Quantum Cryptography. Springer-Verlag, Berlin, p.147-191. http://​dx.​doi.​org/​10.​1007/​978-3-540-88702-7_​5
    Nguyen, P.Q., Regev, O., 2006. Learning a parallelepiped: cryptanalysis of GGH and NTRU signatures. 24th Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques, p.271–288. http://​dx.​doi.​org/​10.​1007/​11761679_​17
    Paterson, K.G., Schuldt, J.C.N., 2006. Efficient identity-based signatures secure in the standard model. 11th Australasian Conf. on Information Security and Privacy, p.207–222. http://​dx.​doi.​org/​10.​1007/​11780656_​18CrossRef
    Rückert, M., 2010. Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles. Proc. 3rd Int. Workshop on PQCrypto, p.182-200. http://​dx.​doi.​org/​10.​1007/​978-3-642-12929-2_​14
    Shamir, A., 1984. Identity-based cryptosystems and signature schemes. Proc. CRYPTO, p.47-53. http://​dx.​doi.​org/​10.​1007/​3-540-39568-7_​5
    Shor, P.W., 1997. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput., 26(5):1484–1509. http://​dx.​doi.​org/​10.​1137/​S009753979529317​2CrossRef MathSciNet MATH
    Stehlé, D., Steinfeld, R., 2013. Making NTRUEncrypt and NTRUSign as secure as standard worst-case problems over ideal lattices. Cryptology ePrint Archive 2013/004. Available from http://​eprint.​iacr.​org/​2013/​004.​

Tanaka, H., 1987. A realization scheme for the identity-based cryptosystem. CRYPTO, p.341–349. http://​dx.​doi.​org/​10.​1007/​3-540-48184-2_​29
Tian, M.M., Huang, L.S., 2014. Efficient identity-based signature from lattices. Proc. 29th IFIP TC 11 Int. Conf., p.321–329. http://​dx.​doi.​org/​10.​1007/​978-3-642-55415-5_​26
Tian, M.M., Huang, L.S., Yang, W., 2013. Efficient hierachical identity-based signatures from lattices. Int. J. Electron. Secur. Dig. Forens., 5(1):1–10. http://​dx.​doi.​org/​10.​1504/​IJESDF.​2013.​054403CrossRef
Tsuji, S., Itoh, T., 1989. An ID-based cryptosystem based on the discrete logarithm problem. IEEE J. Sel. Areas Commun., 7(4):467–473. http://​dx.​doi.​org/​10.​1109/​49.​17709CrossRef
  • 作者单位:Jia Xie (1) (2)
    Yu-pu Hu (1) (2)
    Jun-tao Gao (1) (2)
    Wen Gao (1) (2)

    1. School of Telecommunications Engineering, Xidian University, Xi’an, 710071, China
    2. The State Key Laboratory of Integrated Services Network, Xi’an, 710071, China
  • 刊物类别:Computer Science, general; Electrical Engineering; Computer Hardware; Computer Systems Organization
  • 刊物主题:Computer Science, general; Electrical Engineering; Computer Hardware; Computer Systems Organization and Communication Networks; Electronics and Microelectronics, Instrumentation; Communications Engine
  • 出版者:Zhejiang University Press
  • ISSN:2095-9230
  • 文摘
    Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984. Thereafter, identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another. Nevertheless, the rapid development of quantum computers makes them insecure. Recently, many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era. However, their efficiency is not very satisfactory. In this study, an efficient identity-based signature scheme is presented over the number theory research unit (NTRU) lattice assumption. The new scheme is more efficient than other lattice- and identity-based signature schemes. The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice. Keywords Identity Signature Lattice Number theory research unit (NTRU)

    © 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

    地址:北京市海淀区学院路29号 邮编:100083

    电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700