期刊文献+

一个基于循环格的NTRU类数字签名方案 被引量:3

A NTRU-Class Digital Signature Scheme Based on Cyclic Lattice
下载PDF
导出
摘要 依据格中的最近向量问题(CVP)提出一种基于NTRU公钥密码体制的数字签名方案。新的数字签名利用循环格基构造循环格,从而得到格中严格的距离消息D最近的向量点。与NSS相比,新的签名方案在签名与最近向量难题之间建立了直接的关系,具有更高的安全性。同时,新的签名方案引入了适当的扰动,有效地弥补了NSS签名中攻击者通过分析大量签名副本获取有用信息的缺陷。 This paper presents a NTRU-Class digital signature scheme based on the closest vector problem(CVP).The new scheme builds a N-dimension cyclic lattice through the cyclic lattice basis,and gets a point of the lattice which has a shortest distance to message D.The new digital signature scheme builds a direct and straightforward linkage between signatrues and the CVP and is more safer than NSS.At the same time,by introducing carefully chosen perturbations,this new signature scheme can effectively solve the defect that information is obtainable from an analysis of a large signature transcript so as to be immune to transcript attacks.
出处 《舰船电子工程》 2010年第12期120-124,共5页 Ship Electronic Engineering
基金 国家自然科学基金"组群通信安全技术研究"(编号:60862001) 广西信息与通讯技术重点实验室主任基金"无线传感器网络的关键安全技术研究"项目(编号:10908) 广西教育厅面上项目"无线自组织网络中的群向密码技术研究"项目(编号:200808MS004)资助
关键词 NTRU 循环格基 最近向量问题CVP 数字签名 NTRU cyclic lattice basis Closest Vector Problem digital signature
  • 相关文献

参考文献4

二级参考文献36

  • 1余位驰,张文芳,何大可.一种最短向量已知格的生成方法[J].计算机工程,2006,32(15):19-21. 被引量:2
  • 2CAI J Y. Some recent progress on the complexity of lattice problems[C]//Processings of the 14th IEEE Conference on Computational Complexity, Washington: IEEE Computer Society, 1999 : 158 - 178.
  • 3HOFFSTEIN J,PIPHER J. NTRUSign: digital signatures using the NTRU[EB/OL]. (2002 - 04 - 02) E2003 - 04 - 12 ]. http://www.ntru. com/cryptolab/ articles.htm.
  • 4DINUR I, KINDLER G, SAFRA S. Approximating CVP to within almost polynomial factors is NP-hard[C] //Processings of the 39^th Annual Symposium on Foundations of Computer Science. Washington: IEEE Computer Society, 1998 : 99.
  • 5Daniele Micciancio.Lattice Based Cryptography:A Global Improvement,1999.
  • 6Schnorr C P.A hierarchy of polynomial time lattice basis reduction algorithms.Theoretical Computer Science,1987,53:201 ~224.
  • 7Jacobson N,Basic Algebra I.Second Edition.Freeman W H and Company,1985.
  • 8Goldreich O,Goldwasser S,Halevy S.Public-key cryptography from lattice reduction problems.In:Proc.CRYPTO'97,1997,volume 1294 of LNCS:112~131.
  • 9Goldreich O,Goldwasser S,Halevi S.Challenges for the GGHCryptosystem.Available at:http://theory.lcs.mit.edu/~shaih/challenge.html.
  • 10Gentry C,Jonsson J,Stern J,et al.Cryptanalysis of the NTRU Signature Scheme (NSS).Eurocrypt' 01,Lecture Notes in Computer Science,Springer-Verlag,2001.

共引文献23

同被引文献23

  • 1刘颖,胡予濮,王飞,卢晓君.一个高效的基于身份的门限签名方案[J].西安电子科技大学学报,2006,33(2):311-315. 被引量:13
  • 2徐静.标准模型下可证安全的门限签名方案[J].计算机学报,2006,29(9):1636-1640. 被引量:15
  • 3张忠,徐秋亮.一种高效的不可否认门限代理签名方案的分析及改进[J].计算机工程与科学,2006,28(9):7-8. 被引量:2
  • 4Mambo M, Usuda K, Okamoto E. Proxy Signature: Delegation of the Power to Sign Messages[J]. IEICE Transactions on Fun- damentals of Electronic Communications and Computer Sci enee, 1996, E79 A(9) : 1338 1354.
  • 5Mambo M, Usuda K, Okamoto E. Proxy Signatures for Delega ting Signing Operation[C]//In: Proceedings of the Third ACM Conference on Computer and Communications Security, New Delhi,India, 1996:48 57.
  • 6Kim S, Park S, Won D. Proxy Signatures[C]//ICICS' 97, Lec- ture Notes in Computer Science, 1334, Springer-Verlag, 1997.- 223-232.
  • 7Zhang K. Threshold Proxy Signaturesehemes[C]/,/In: Proceed- ings of Seventh National Conference on Information Security, Japan, 1997 : 191 197.
  • 8Sun H M. An efficient Nonrepudiable Threshold Proxy Signa- ture Scheme with Known Signers [J].Computer Communica tions, 1999,22(8) : 717-722.
  • 9Hsu CL,Wu TS,Wu TC. New Nonrepudiable Threshold Proxy Signature Scheme with Known Signers[J]. System and Soft- ware, 2001,58(2) : 119-124.
  • 10Hsu CL, Wu TS, Wu TC. Improvement of Threshold Proxy Signature Schemes[J]. Applied Mathematics and Computation, 2003,136(23) :315-321.

引证文献3

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部