期刊文献+

理想格上基于身份的签名方案 被引量:9

Identity-based Signature Scheme over Ideal Lattices
下载PDF
导出
摘要 基于身份的签名是轻量级认证中的一项重要技术,它具有广泛的应用前景,如解决电子商务,云计算等领域中与安全性相关的一些问题.在基于格的签名方案出现以前,基于身份的签名方案大多利用双线性对来构造,在实际应用中,有很高的效率.然而,也存在一些缺点,如双线性对上计算复杂度很高,且近年来随着量子计算机的出现,证实了基于有限域上困难假设的密码学方案不能有效地抵抗量子计算机的攻击,因此在格上构造基于身份的签名方案成为一个热门方向.相比较利用双线性对来构造基于身份的签名方案,格密码是一类抗量子计算攻击的密码体制.本文利用理想格,提出一个新的在标准模型下可证明安全的基于身份的签名方案,该方案的安全性可归约到小整数解(SIS)困难问题,即在SIS假设下,该方案满足选择身份和固定选择消息攻击下的强不可伪造性.与以往基于身份的签名方案相比,我们利用了理想格的代数结构,构造的签名方案具有短的签名和相对较短的公钥,降低了运算复杂度. Identity-based signature is an important technique for light-weight authentication, and has great potential applications, such as security solutions for e-commerce and cloud computing. Before the proposal of the lattice-based signature schemes, identity-based signature schemes were mostly based on bilinear pairing. In practical applications, it has very high efficiency. However, it also has some drawbacks, for example, the computational complexity of bilinear pairing is very high, and in recent years with the emergence of the quantum computer, it is shown that the cryptographic schemes based on the hard assumptions in the finite fields can not effectively resist the attack of quantum computer. So constructing identity-based signature schemes from lattice has become an attractive research topic. Comparing the identity-based signature scheme with bilinear pairing, lattice-based cryptography is believed to be able to resist quantum computer attack. This paper presents a newidentity-based signature scheme provably secure in the standard model using the ideal lattices. Its security can be reduced to the small integer solutions(SIS) problem. That is, under the SIS assumption, the scheme satisfies the strong unforgeability against selective identity and static chosen message attacks. Compared with the previous identity based signature schemes, we use the algebraic structure of ideal lattices, so that the signature scheme has a short signature and a relatively short public key, which decreases the computational complexity.
出处 《密码学报》 CSCD 2015年第4期306-316,共11页 Journal of Cryptologic Research
基金 江苏省自然科学基金(BK20141405 BK20131353)
关键词 基于身份的签名 理想格 小整数解问题 identity-based signature ideal lattices SIS
  • 相关文献

参考文献10

  • 1Shor PW.Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing . 1997
  • 2Shamir A.Identity-based cryptosystems and signature schemes. Advances in Cryptology-Proceedings of CRYPTO’84 . 1985
  • 3Diffie W,Hellman M E.New Directions in Cryptography. IEEE Transactions on Information Theory . 1976
  • 4Krawczyk H,Rabin T.Chameleon signatures. Symposium on Network and Distributed Systems Security (NDSS’00) . 2000
  • 5Lyubashevsky V,Micciancio D.Asymptotically efficient lattice-based digital signatures. Theory of Cryptography . 2008
  • 6Gentry C,Peikert C,Vaikuntanathan V.Trapdoors for hard lattices and new cryptographic constructions. Proceedings of the 40th Annual ACM Symposium on Theory of Computing (STOC’’08) . 2008
  • 7MICCIANCIO D,PEIKERT C.Trapdoors for lattices:simpler,tighter,faster,smaller. Advances in Cryptology–EUROCRYPT 2012 . 2012
  • 8RüCKERT M.Strongly unforgeable signatures and hierarchical identitybased signatures from lattices without random oracles. Post-Quantum Cryptography . 2010
  • 9M Ajtai.Generating hard instances of lattice problems. Proceedings of the 28th Annual ACM Symposium onTheory of Computing . 1996
  • 10Ducas L,Micciancio D.Improved short lattice signatures in the standard model. Advances in Cryptology—CRYPTO 2014 . 2014

共引文献4

同被引文献59

  • 1陈泽文,张龙军,王育民,黄继武,黄达人.一种基于中国剩余定理的群签名方案[J].电子学报,2004,32(7):1062-1065. 被引量:56
  • 2CHAUM D, VAN HEYST E. Group signature [C]// EUROCRYPT' 91: Proceedings of the lOth Annual International Conference on Theory and Application of Cryptographic Techniques. Berlin: Springer, 1991:257-265.
  • 3RIVEST R L, SHAMIR A R, TAUMAN Y. How to leak a secret [ C]// ASIACRYPT' 01: Proceedings of the 7th International Con- ference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology. Berlin: Springer, 2001: 552- 565.
  • 4ZHANG F, KIM K, ID-based blind signature and ring signature from pairing [ C]//ASIACRYPT' 02: Proceedings of the 8th Inter- national Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology. Berlin: Springer, 2002:533-547.
  • 5CHOW S S M, YIU S M, HUI L C K. Efficient identity based ring signature [ C]//ACNS' 05: Proceedings of the Third International Conference on Applied Cryptography and Network Security. Berlin: Springer, 2005:499 - 512.
  • 6AU M H, LIU J K, YUEN T H, et al. ID-based ring signature scheme secure in the standard model [ C]//IWS 2006: Proceedings of the 2006 International Workshop on Security. Berlin: Springer, 2006:1 - 16.
  • 7SHOR P W. Polynomial-time algorithm for prime factorization and discrete logarithms on a quantum computer [ J]. SIAM Journal on Computing, 1997, 26(5) : 1484 - 1509.
  • 8WANG J. Ring signature and identity-based ring signature from lat- tice basis delegation [ EB/OL]. [ 2015- 10- 19]. http://eprint, ia- cr. org/2010/378.
  • 9BOYEN X. Lattice mixing and vanishing trapdoom: a framework for fully secure short signatures and more [ C]//PKC 2010: Proceed- ings of the 2010 Public Key Cryptography. Berlin: Springer, 2010: 499 -517.
  • 10MICCIANCIO D, PEIKERT C. Trapdoors for lattices: simpler, tighter, faster, smaller [ C]// EUROCRYPT' 12: Proceedings of the 31st Annual International Conference on Theory and Applica- tions of Cryptographic Techniques. Berlin: Springer, 2012:700 - 718.

引证文献9

二级引证文献27

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部