期刊文献+

基于NTRU格的异构签密 被引量:1

HETEROGENEOUS SIGNCRYPTION BASED ON NTRU LATTICE
下载PDF
导出
摘要 异构签密是为了解决不同的密码体制之间的安全通信。然而目前构造的异构签密方案的安全性都是基于传统数论困难问题。由于近些年来量子计算机技术的大力发展,使得传统密码体制的安全性受到巨大威胁。为了抵抗量子计算攻击,基于NTRU格设计是从传统PKI公钥密码体制到身份公钥密码体制(TPKI-to-IDPKC)的异构签密方案,而且在随机预言机模式下证明了方案的安全性。该方案与现有的格上异构签密方案相比密钥更小,效率更高。 The purpose of heterogeneous signcryption is to solve the secure communication between different cryptosystems. The currently designed heterogeneous signcryption schemes are designed based on the traditional number theory hypothesis. In recent years, with the rapid development of quantum computer technology, the security of traditional cryptography has been greatly threatened. To resist quantum computing attacks, this paper designed the heterogeneous signcryption scheme of the PKI to identity-based public key cryptosystem(PKC-to-IDPKC) based on the NTRU lattice, and proved the security of scheme under the random oracle. Compared with the existing lattice heterogeneous signcryption scheme, this scheme has smaller keys and higher efficiency.
作者 杨润东 李子臣 Yang Rundong;Li Zichen(Beijing Institute of Graphic Communication, Beijing 102600, China)
机构地区 北京印刷学院
出处 《计算机应用与软件》 北大核心 2019年第3期308-312,325,共6页 Computer Applications and Software
基金 国家自然科学基金项目(61370188) 北京市教委科研计划一般项目(KM201610015002 KM201510015009) 北京市教委科研计划重点项目(KZ201510015015 KZ201710015010) 科技创新服务能力建设-科研水平提高定额项目(PXM2017_014223_000063) 北京印刷学院校级资助项目(Ec201803 Ed201802 Ea201806)
关键词 异构签密 NTRU PKI IBC 量子攻击 格密码 Heterogeneous signcryption NTRU PKI IBE Quantum computer Lattice cryptogram
  • 相关文献

参考文献3

二级参考文献15

  • 1李发根,胡予濮,李刚.一个高效的基于身份的签密方案[J].计算机学报,2006,29(9):1641-1647. 被引量:73
  • 2Zheng YL. Digital signcryption or how to achieve cost(signature & encryption)<<cost(signature)+cost(encryption). In: Jr Kaliski BS, ed. Proc. of the CRYPTO'97. LNCS 1294, Heidelberg: Springer-Verlag, 1997. 165-179. [doi: 10.1007/BFb0052234].
  • 3Al-Riyami SS, Paterson KG. Certificateless public key cryptography. In: Laih CS, ed. Proc. of the Advances in Cryptology-- Asiacrypt 2003. LNCS 2894, Heidelberg: Springer-Verlag, 2003.452-473. [doi: 10.1007/978,3-540-40061-5_29].
  • 4Barbosa M, Farshim P. Certificateless signcryption. In: Proc. of the ACM Symp. on Information, Computer and Communications Security (ASIACCS 2008). ACM, 2008. 369-372. Idol: 10.1145/1368310.1368364].
  • 5Aranha D, Castro R, Lopez J, Dahab R. Efficient certificateless signcryption. 2008. http://sbseg2008.inf.ufrgs.br/proceedings/data/ pdf/st03 01 resumo.pdf.
  • 6Wu CH, Chen ZX. A new efficient certificateless signcryption scheme. In: Proc. of the ISISE 2008. 2008.661-664. [doi: 10.1109/ ISISE.2008.206].
  • 7Sharmila DS, Vivek SS, Pandu RC. On the security of certificateless signcryption schemes. Cryptology ePrint Archive: Report 2009/298.2009. http://eprint.iacr.org/2009/298.
  • 8da Silva RR. Toward efficient certificateless signcryption from (and without) bilinear pairings. 2008. http://sbseg2008.inf.ufrgs.br/ proceedings/data/pdf/st03_03_artigo.pdf.
  • 9Li FG, Shirase M, Takagi T. Certificateless hybrid signcryption. In: Proc. of the ISPEC 2009. LNCS 5451, Berlin, Heidelberg: Springer-Verlag, 2009. 112-123. [doi: 10.1007/978-3-642-00843-6_11].
  • 10MIRACL. Multiprecision integer and rational arithmetic C/C++ Library. 2004. http://indigo.ie/mscott/.

共引文献85

同被引文献14

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部