期刊文献+

在标准模型下基于格的代理签名方案 被引量:1

Lattice-based Proxy Signature Scheme in the Standard Model
下载PDF
导出
摘要 鉴于在标准模型下可证明安全的公钥密码体制更有实用价值,而人们目前尚未提出在标准模型下可证明安全的基于格的代理签名方案,首先利用Boyen提出的原像抽样算法构造了一个基于格的代理签名方案,然后在标准模型下基于小整数解(SIS)问题证明了该代理签名方案满足适应性选择消息攻击下的存在性不可伪造性,最后比较了所提出的代理签名方案与其他基于格的代理签名方案的计算性能。结果显示,所提出的代理签名方案的效率更高一些。 The provably secure public-key cryptosystems in the standard model are more practical, but the provably secure lattice-based proxy signature schemes in the standard model have not been constructed up to now. A new lattice-based proxy signature scheme was constructed by using the Boyen' s preimage sampling algorithm. The proposed proxy signature scheme was proved to satisfy the existen- tial unforgeability against adaptive chosen-message attacks based on the hardness of the small integer solution (S/S) problem in the standard model. Finally, the computational performance of the proposed proxy signature scheme was compared with that of the existing lattice-based proxy signature schemes. The comparative results showed that the proposed proxy signature scheme has higher efficiency.
出处 《四川大学学报(工程科学版)》 EI CAS CSCD 北大核心 2014年第1期102-106,共5页 Journal of Sichuan University (Engineering Science Edition)
基金 国家"973"计划资助项目(2011CB311809) 国家自然科学基金资助项目(61163050) 河北省高等学校科学技术研究项目(ZD2010102)
关键词 代理签名 不可伪造性 标准模型 proxy signature unforgeability standard model lattices
  • 相关文献

参考文献12

  • 1Ajtai M. Generating hard instances of lattice problems[A].New York:ACM Press,1996.99-108.
  • 2Gentry C,Peikert C,Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions[A].New York:ACM Press,2008.197-206.
  • 3Cash D,Hofheinz D,Kiltz E. Bonsai tree,or how to delegate a lattice basis[A].Berlin:Springer-Verlag,2010.523-552.
  • 4Boyen X. Lattice mixing and vanishing trapdoors:A framework for fully secure short signatures and more[A].Berlin:Springer-Verlag,2010.499-517.
  • 5Agrawal S,Boneh D,Boyen X. Efficient lattice (H) IBE in the standard model[A].Berlin:Springer-Verlag,2010.553-572.
  • 6Mambo M,Usuda K,Okamoto E. Proxy signature for delegating signing operation[A].New York:ACM Press,1996.48-57.
  • 7Boldyreva A,Palacio A,Warinschi B. Secure prxoy signature schemes for delegation of signing rights[EB/OL].http://eprint.iacr.org/2003/096,2013.
  • 8Jiang Y,Kong F,Ju X. Lattice-based proxy signature[A].Washington,DC,USA:IEEE Computer Society,2010.382-385.
  • 9Tian M,Huang L. Breaking a proxy signature scheme from lattices[J].International Journal of Network Security,2012,(06):320-323.
  • 10夏峰,杨波,马莎,孙微微,张明武.基于格的代理签名方案[J].湖南大学学报(自然科学版),2011,38(6):84-88. 被引量:9

二级参考文献12

  • 1MAMBO M, USUDA K, OKAMOTO E. Proxy signatures for delegating signing operation[C]//Proc 3rd ACM Confer- ence on Computer and Communications Security. New York z ACM, 1996:48-57.
  • 2SHOR P W. Polynomial-time algorithm for prime faetorization and discrete logarithm on a quantum computer[J]. SIAM Journal on Computing, 1997, 26(5) :1484-1509.
  • 3GENTRY C,PEIKERT C, VAIKUNTANATHAN V. Trap- doors for hard lattices and new cryptographic constructions[C]//Proc 40th ACM Symp on Theory of Computing (STOC). New York: ACM, 2008:197-206.
  • 4REGEV O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM, 2009, 56 (6):1-40.
  • 5PEIKERT C. Public-key cryptosystems from the worst-case shortest vector problem[C]//Proc 41st ACM Symp on Theory of Computing (STOC). New Yorkz ACM, 2009:333-342.
  • 6AGRAWAL S, BONEH D,BOYEN X. Efficient lattice (H) IBE in the standard model[ C]//Advances in Cryptology-Euro- crypt 2010. Berlin.. Springer Verlag, 2010: 553-572.
  • 7LYUBASHEVSKY V,PEIKERT C,REGEV O. On ideal lat- tices and learning with errors over rings[C]//Advances in Cryptology-Euroerypt 2010. Berlin: Springer Verlag, 2010, 1 -23.
  • 8LENSTRA A K, LENSTRA H W, LOV'ASZ L. Factoring polynomials with rational coefficients [J]. Math Ann, 1982, 2.61(4) ,515-534.
  • 9MICCIANCIO D, REGEV O. Worst-case to average-case re- ductions based on gaussian measures[J]. SIAM J Comput, 2007, 37(1) :267-302.
  • 10AITAI M. Generating hard instances of the short basis prob- lem[C]// ICALP 1999. Berlin~ Springer Verlag, 1999 : 1-9.

共引文献8

同被引文献15

  • 1Mambo M, Usuda K, Okamoto E. Proxy signatures : Delega- tion of the power to sign messages [ J ]. IEICE Transactions on Fundamentals of Electronics, Communications and Com- puter Sciences, 1996,79 (9) : 1338 - 1354.
  • 2Shum K, Wei V K. A strong proxy signature scheme with proxy signer privacy protection [ C ]//WET ICE 2002. Pisca- taway: IEEE,2002 : 55 - 56.
  • 3Shao Z. Proxy signature schemes based on factoring [ J ]. In- formation Processing Letters ,2003,85 ( 3 ) : 137 - 143.
  • 4Malkin T, Obana S, Yung M. The hierarchy of key evolving signatures and a characterization of proxy signatures [ C ]// Advances in Cryptology--EUROCRYPT 2004. Interlaken: Springer,2004:306 - 322.
  • 5Li X, Chen K,Sun L. Certificateless signature and proxy sig- nature schemes from bilinear pairings [ J ]. Lithuanian Math- ematical Journal ,2005,45 ( 1 ) :76 - 83.
  • 6Schuldt J C N, Matsuura K, Paterson K G. Proxy signatures secure against proxy key exposure [ C ]//Public Key Cryp- tography-PKC 2008. Barcelona: Springer,2008 : 141 - 161.
  • 7Boldyreva A, Palacio A,Warinschi B. Secure proxy signature schemes for delegation of signing rights[J]. Journal of Cryp- tology,2012,25( 1 ) :57 - 115.
  • 8Jiang Y, Kong F, Ju X. Lattice-based proxy signature [ C ]/// CIS 2010. Nanning:IEEE,2010:382 - 385.
  • 9Kim K S, Hong D, Jeong I R. Identity-based proxy signature from lattices [ J ]. Journal of Communications and Networks, 2013,15(1) :1 -7.
  • 10Alwen J, Peikert C. Generating shorter bases for hard ran- dom lattices [ J ]. Theory of Computing Systems, 2011,48 (3) :535 -553.

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部