期刊文献+

格上的代理重签名方案 被引量:5

Proxy re-signature scheme over the lattice
下载PDF
导出
摘要 针对量子环境下基于大整数分解与离散对数困难问题代理重签名的不安全性,提出一种能够抵抗量子攻击的代理重签名方案.借助Xagawa的代理重加密技术和格上的无陷门签名技术,构造了第一个基于格的代理重签名方案,并运用格上的小整数解问题(Small Integer Solution,SIS)的困难性对其进行了安全性证明.证明和效率分析结果表明,该方案具有双向性、多次使用性、密钥最优性以及透明性,与基于其他困难问题的代理重签名方案相比,具有渐近计算复杂度低的优点.最后,把该方案扩展为基于身份的代理重签名方案. For the proxy insecurity of the re-signature schemes based on large integer factorization and the discrete logarithm problem in quantum environment, we present a proxy re-signature scheme that can resist the quantum attack. Using Xagawa's proxy re-encryption technology and lattice signatures without trapdoors technology, we construct the first lattice-based proxy re-signature scheme. The security of this scheme is based on the hardness of the Small Integer Solution(SIS) problem. The results of the proof and efficiency analysis show that this scheme has the properties of bidirection, multi-use, optimal key and transparency. Compared with previous schemes relying on other hardness assumptions, it has the advantage of low asymptotic computational complexity. Finally, we extend the scheme to the identity-based proxy re- signature scheme.
出处 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2014年第2期20-24,共5页 Journal of Xidian University
基金 国家自然科学基金资助项目(61173151 61173152) 国家自然科学基金青年基金资助项目(61100229)
关键词 高斯抽样 后量子密码学 代理重签名 数字签名 Gaussian sampling lattice post quantum cryptography proxy re-signature digital signature
  • 相关文献

参考文献11

  • 1Blaze M,Bleumer G,Strauss M.Divertible protocols and atomic proxy cryptography[C]//International Conference on the Theory and Application of Cryptographic Techniques.Berlin:Springer-Verlag,1998:127-144.
  • 2Ateniese G,Hohenberger S.Proxy Re-Signatures:New definitions,algorithms,and applications[C]//Proceedings of the ACM Conference on CCS.New York:ACM,2005:310-319.
  • 3Shao Jun,Cao Zhenfu,Wang Licheng,et al.Proxy Re-signature Schemes without Random Oracles[C]//Proceedings of Indecrypt 2007,LNCS 4859.Heidelberg:Springer-Verlag,2007:197-209.
  • 4Libert B,Vergnaud D.Multi-Use Unidirectional Proxy Re-Signatures[C]//Proceedings of the ACM Conference on CCS.New York:ACM,2008:511-520.
  • 5Piyi YANG Zhenfu CAO Xiaolei DONG.THRESHOLD PROXY RE-SIGNATURE[J].Journal of Systems Science & Complexity,2011,24(4):816-824. 被引量:7
  • 6Shao Jun,Wei Guiyi,Ling Yun,et al.Unidirectional Identity-based Proxy re-signature[C]//Proceedings of the IEEE International Conference on Communications.Piscataway:IEEE,2011:1-5.
  • 7Gentry C,Peikert C,Vaikuntanathan V.Trapdoors for Hard Lattices and New Cryptographic Constructions[C]//Proceedings of the Annual ACM Symposium on Theory of Computing.New York:ACM,2008:197-206.
  • 8Lyubashevsky V.Lattice Signatures without Trapdoors[C]//Proceedings of Eurocrypt 2012,LNCS 7237.Heidelberg:Springer-Verlag,2012:738-755.
  • 9Xagawa K.Cryptography with Lattices[D].Tokyo:Tokyo Institute of Technology,2010.
  • 10Alwen J,Peiker C.Generating Shorter Bases for Hard Random Lattices[J].Theory of Computing Systems,2011,48(3):535-553.

二级参考文献11

  • 1M. Blaze, G. Bleumer, and M. Strauss, Divertible protocols and atomic proxy cryptography, EU- ROCRYPT, LNCS, 1998, 1403: 127-144.
  • 2G. Ateniese and S. Hohenberger, Proxy re-signatures: New definitions, algorithms, and applica- tions, 12th ACM Conference on Computer and Communications Security, New York, 2005.
  • 3J. Shao, Z. F. Cao, L. C. Wang, and X. H. Liang, Proxy re-signature schemes without random oracles, INDOCRYPT, LNCS, 2007, 4859: 197-209.
  • 4B. Libert and D. Vergnaud, Multi-use unidirectional proxy re-signatures, 15th ACM Conference on Computer and Communications Security, New York, 2008.
  • 5G. Ateniese, K. Fu, M. Green, and S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, ACM Trans. Inf. Syst. Secur., 2006, 9(1): 1-30.
  • 6R. Canetti and S. Hohenberger, Chosen-ciphertext secure proxy re-encryption, 14th A CM Confer- ence on Computer and Communications Security, New York, 2007.
  • 7M. Green and G. Ateniese, Identity-based proxy re-encryption, Applied Cryptography and Network Security, LNCS, 2007, 4521: 288-306.
  • 8G. Taban, A. A. C'ardenas, and V. D. Gligor, Towards a Secure and Interoperable DRM Architec- ture, ACM DRM, New York, 2006.
  • 9A. Shamir, How to share a secret, Communications of the ACM 1979, 22(11): 612-613.
  • 10D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, SIAM Journal of Computing, 2003, 32(3): 586-615.

共引文献6

同被引文献40

  • 1刘晓星,胡畅霞,刘明生.公钥加密算法RSA的一种快速实现方法[J].微计算机信息,2006,22(06X):118-119. 被引量:14
  • 2郑焕,张彩环,黄勇.基于重复平方的重复二倍算法[J].计算机应用与软件,2007,24(6):154-155. 被引量:3
  • 3Chase M, Healy A, Lysyanskaya A, et al. Mercurial Commitments with Applications to Zero-knowledge Sets [C]//Lecture Notes in Computer Science: 3494. Berlin: Springer, 2005: 422-439.
  • 4Catalano D, Dodis Y, and Visconti I. Mercurial Commitments: Minimal Assumptions and Efficient Constructions [C]//Theory of Cryptography. Berlin: Springer, 2006: 120-144.
  • 5Catalano D, Fiore D, Messina M. Zero-knowledge Sets with Short Proofs [C]//Lecture Notes in Computer Science: 4965. Berlin: Springer, 2008: 433-450.
  • 6Libert B, Yung M. Concise Mercurial Vector Commitments and Independent Zero-knowledge Sets with Short Proofs [C]//Theory of Cryptography. Berlin: Springer, 2010: 488-517.
  • 7Chase M, Healy A, Lysyanskaya A, et al. Mercurial Commitments with Applications to Zero-knowledge Sets [J]. Journal of Cryptology, 2013, 26(2): 251-278.
  • 8Chen X, Susilo W, Zhang F, et al. Identity-based Trapdoor Mercurial Commitments and Applications [J]. Theoretical Computer Science, 2011, 412(38): 5488-5512.
  • 9Canetti R, Dodis Y, Pass R, and Walfish S. Universally Composable Security with Global Setup [C]//Lecture Notes in Computer Science: 4392. Berlin: Springer, 2007: 61-85.
  • 10Boneh D, Boyen X. Short Signatures without Random Oracles [C]//Lecture Notes in Computer Science: 3027. Berlin: Springer, 2004: 56-73.

引证文献5

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部