期刊文献+

Code-based Sequential Aggregate Signature Scheme

下载PDF
导出
摘要 This paper proposes the first code-based quantum immune sequential aggregate signature(SAS)scheme and proves the security of the proposed scheme in the random oracle model.Aggregate signature(AS)schemes and sequential aggregate signature schemes allow a group of potential signers to sign different messages respectively,and all the signatures of those users on those messages can be aggregated into a single signature such that the size of the aggregate signature is much smaller than the total size of all individual signatures.Because of the aggregation of many signatures into a single short signature,AS and SAS schemes can reduce bandwidth and save storage;moreover,when a SAS is verified,not only the valid but also the order in which each signer signed can be verified.AS and SAS schemes can be applied to traffic control,banking transaction and military applications.Most of the existing AS and SAS schemes are based either on pairing or Rivest-Shamir-Adleman(RSA),and hence,can be broken by Shor’s quantum algorithm for Integer Factoring Problem(IFP)and Discrete Logarithm Problem(DLP).There are no quantum algorithms to solve syndrome decoding problems.Hence,code-based cryptography is seen as one of the promising candidates for post-quantum cryptography.This paper shows how to construct quantum immune sequential aggregate signatures based on coding theory.Specifically,we construct our scheme with the first code based signature scheme proposed by Courtois,Finiasz and Sendrier(CFS).Compared to the CFS signature scheme without aggregation,the proposed sequential aggregate signature scheme can save about 90%storage when the number of signers is asymptotically large.
出处 《Computers, Materials & Continua》 SCIE EI 2022年第12期5219-5231,共13页 计算机、材料和连续体(英文)
基金 This work was supported in part by the National Natural Science Foundation of China under Grant 62072240 by the Natural Science Foundation of Jiangsu Province under Grant BK20210330 by the National Key Research and Development Program of China under Grant 2020YFB1804604.
  • 相关文献

参考文献2

二级参考文献26

  • 1Kent S, Lynn C, Seo K. Secure border gateway protocol (S-BGP). IEEE Journal of Selected Areas in Communications, 2000, 18(4): 582-592.
  • 2Boneh D, Gentry C, Lynn B, et al. Aggregate and verifiably encrypted signatures from bilinear maps. Advances in Cryptology: Proceedings of the 22nd International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'03), May 4-8, 2003, Warsaw, Poland. LNCS 2656. Berlin, Germany: Springer-Verlag, 2003:416-432.
  • 3Neven G. Efficient sequential aggregate signed date. Advances in Cryptology: Proceedings of the 27th Itttemational Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'08), Apt 13-17, 2008, Istanbul, Turkey. LNCS 4965. Berlin, Germany: SDriner-Verla,. 2008:52-69.
  • 4Lysyanskaya A, Micali S, Reyzin L, et al. Sequential aggregate signatures from trapdoor permutations. Advances in Cryptology: Proceedings of the 23rd International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'04), May 2-6, 2004, Interlaken, Switzerland. LNCS 3027. Berlin, Germany: Springer-Verlag, 2004:74-90.
  • 5Brogle K, Goldberg S, Reyzin L, Sequential aggregate signatures with lazy verification fi:om trapdoor permutations. Advances in Cryptology: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT'I 2), Dec 2-6, 2012, Beijing, China. LNCS 7658. Berlin, Germany: Springer-Verla, 2012:644-662.
  • 6Ajtai M. Generating hard instances of lattice problems (extended abstract). Proceedings of the 28th Annual ACM Symposium on Theory of Computing (STOC'96), May 22-24, 1996, Philadelphia, PA, USA. New York, NY, USA: ACM, 1996:99-108.
  • 7Gentry C, Peikert C, Vaikuntanathan V. How to use a short basis:trapdoors for hard lattices and new cryptographic constructions. Proceedings of the 40th Annual ACM Symposium on Theory of Computing (STOC'08), May 17-20, 2008, Victoria, Canada. New York, NY, USA: ACM, 2008:197-206.
  • 8Roger O. On lattices, learning with errors, random linear codes, and cryptography. Proceedings of the 37th Annual ACM Symposium on Theory of Computing (STOC'05), May 22-24, 2005, Baltimore, MD,USA. New York, NY, USA: ACM, 2005:84-93.
  • 9Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over tings. Advances in Cryptology: Proceedings of the 29th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'10), May 30-Jun 3, 2010, Nice, France. LNCS 6110. Berlin, Germany: Sptinger-Vedag, 2010:1-23.
  • 10Lindner R, Peikert C. Better key sizes (and attacks) for LWE-based encryption. Topics in Cryptology: Proceedings of the Cryptographers' Track at the RSA Conference (CT-RSA'll), Feb 14-18, 2011, San Francisco, CA, USA. LNCS 6558. Berlin, Germany: Springer-Verlag, 2011:319-339.

共引文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部