期刊文献+
共找到22篇文章
< 1 2 >
每页显示 20 50 100
Robust and Reusable Fuzzy Extractors from Non-Uniform Learning with Errors Problem
1
作者 Joo Woo Jonghyun Kim Jong Hwan Park 《Computers, Materials & Continua》 SCIE EI 2023年第1期1985-2003,共19页
Afuzzy extractor can extract an almost uniformrandom string from a noisy source with enough entropy such as biometric data.To reproduce an identical key from repeated readings of biometric data,the fuzzy extractor gen... Afuzzy extractor can extract an almost uniformrandom string from a noisy source with enough entropy such as biometric data.To reproduce an identical key from repeated readings of biometric data,the fuzzy extractor generates a helper data and a random string from biometric data and uses the helper data to reproduce the random string from the second reading.In 2013,Fuller et al.proposed a computational fuzzy extractor based on the learning with errors problem.Their construction,however,can tolerate a sub-linear fraction of errors and has an inefficient decoding algorithm,which causes the reproducing time to increase significantly.In 2016,Canetti et al.proposed a fuzzy extractor with inputs from low-entropy distributions based on a strong primitive,which is called digital locker.However,their construction necessitates an excessive amount of storage space for the helper data,which is stored in authentication server.Based on these observations,we propose a new efficient computational fuzzy extractorwith small size of helper data.Our scheme supports reusability and robustness,which are security notions that must be satisfied in order to use a fuzzy extractor as a secure authentication method in real life.Also,it conceals no information about the biometric data and thanks to the new decoding algorithm can tolerate linear errors.Based on the non-uniform learning with errors problem,we present a formal security proof for the proposed fuzzy extractor.Furthermore,we analyze the performance of our fuzzy extractor scheme and provide parameter sets that meet the security requirements.As a result of our implementation and analysis,we show that our scheme outperforms previous fuzzy extractor schemes in terms of the efficiency of the generation and reproduction algorithms,as well as the size of helper data. 展开更多
关键词 Fuzzy extractor REUSABILITY robustness biometric authentication non-uniform learning with errors
下载PDF
Learning with Errors Public Key Cryptosystem with Its Security
2
作者 Zhiyong Zheng Kun Tian +1 位作者 Yi Zhang Yunfan Lu 《Journal of Information Security》 2023年第1期25-38,共14页
The main purpose of this paper is to introduce the LWE public key cryptosystem with its security. In the first section, we introduce the LWE public key cryptosystem by Regev with its applications and some previous res... The main purpose of this paper is to introduce the LWE public key cryptosystem with its security. In the first section, we introduce the LWE public key cryptosystem by Regev with its applications and some previous research results. Then we prove the security of LWE public key cryptosystem by Regev in detail. For not only independent identical Gaussian disturbances but also any general independent identical disturbances, we give a more accurate estimation probability of decryption error of general LWE cryptosystem. This guarantees high security and widespread applications of the LWE public key cryptosystem. 展开更多
关键词 learning With errors Problem CRYPTOSYSTEM Decryption error PROBABILITY SECURITY
下载PDF
LEARNING WITH ERROR BASED SEARCHABLE ENCRYPTION SCHEME 被引量:1
3
作者 Zhang Jiuling Deng Beixing Li Xing 《Journal of Electronics(China)》 2012年第5期473-476,共4页
A learning with error problem based encryption scheme that allows secure searching over the cipher text is proposed. Both the generation of cipher text and the trapdoor of the query are based on the problem of learnin... A learning with error problem based encryption scheme that allows secure searching over the cipher text is proposed. Both the generation of cipher text and the trapdoor of the query are based on the problem of learning with errors. By performing an operation over the trapdoor and the cipher text, it is able to tell if the cipher text is the encryption of a plaintext. The secure searchable encryption scheme is both cipher text and trapdoor indistinguishable. The probabilities of missing and failing match occurrence in searching are both exponentially small. 展开更多
关键词 LATTICE learning with error Failing match Missing match
下载PDF
Adaptive Error Curve Learning Ensemble Model for Improving Energy Consumption Forecasting 被引量:1
4
作者 Prince Waqas Khan Yung-Cheol Byun 《Computers, Materials & Continua》 SCIE EI 2021年第11期1893-1913,共21页
Despite the advancement within the last decades in the field of smart grids,energy consumption forecasting utilizing the metrological features is still challenging.This paper proposes a genetic algorithm-based adaptiv... Despite the advancement within the last decades in the field of smart grids,energy consumption forecasting utilizing the metrological features is still challenging.This paper proposes a genetic algorithm-based adaptive error curve learning ensemble(GA-ECLE)model.The proposed technique copes with the stochastic variations of improving energy consumption forecasting using a machine learning-based ensembled approach.A modified ensemble model based on a utilizing error of model as a feature is used to improve the forecast accuracy.This approach combines three models,namely CatBoost(CB),Gradient Boost(GB),and Multilayer Perceptron(MLP).The ensembled CB-GB-MLP model’s inner mechanism consists of generating a meta-data from Gradient Boosting and CatBoost models to compute the final predictions using the Multilayer Perceptron network.A genetic algorithm is used to obtain the optimal features to be used for the model.To prove the proposed model’s effectiveness,we have used a four-phase technique using Jeju island’s real energy consumption data.In the first phase,we have obtained the results by applying the CB-GB-MLP model.In the second phase,we have utilized a GA-ensembled model with optimal features.The third phase is for the comparison of the energy forecasting result with the proposed ECL-based model.The fourth stage is the final stage,where we have applied the GA-ECLE model.We obtained a mean absolute error of 3.05,and a root mean square error of 5.05.Extensive experimental results are provided,demonstrating the superiority of the proposed GA-ECLE model over traditional ensemble models. 展开更多
关键词 Energy consumption meteorological features error curve learning ensemble model energy forecasting gradient boost catboost multilayer perceptron genetic algorithm
下载PDF
Quantum-Resistant Multi-Feature Attribute-Based Proxy Re-Encryption Scheme for Cloud Services
5
作者 Jinqiu Hou Changgen Peng +1 位作者 Weijie Tan Hongfa Ding 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期917-938,共22页
Cloud-based services have powerful storage functions and can provide accurate computation.However,the question of how to guarantee cloud-based services access control and achieve data sharing security has always been ... Cloud-based services have powerful storage functions and can provide accurate computation.However,the question of how to guarantee cloud-based services access control and achieve data sharing security has always been a research highlight.Although the attribute-based proxy re-encryption(ABPRE)schemes based on number theory can solve this problem,it is still difficult to resist quantum attacks and have limited expression capabilities.To address these issues,we present a novel linear secret sharing schemes(LSSS)matrix-based ABPRE scheme with the fine-grained policy on the lattice in the research.Additionally,to detect the activities of illegal proxies,homomorphic signature(HS)technology is introduced to realize the verifiability of re-encryption.Moreover,the non-interactivity,unidirectionality,proxy transparency,multi-use,and anti-quantum attack characteristics of our system are all advantageous.Besides,it can efficiently prevent the loss of processing power brought on by repetitive authorisation and can enable precise and safe data sharing in the cloud.Furthermore,under the standard model,the proposed learning with errors(LWE)-based scheme was proven to be IND-sCPA secure. 展开更多
关键词 LATTICE learning with errors attribute-based proxy re-encryption linear secret sharing schemes
下载PDF
Attribute-Based Authentication Scheme from Partial Encryption for Lattice with Short Key
6
作者 Wangke Yu Shuhua Wang 《Computers, Materials & Continua》 SCIE EI 2023年第4期67-80,共14页
Wireless network is the basis of the Internet of things and theintelligent vehicle Internet. Due to the complexity of the Internet of things andintelligent vehicle Internet environment, the nodes of the Internet of th... Wireless network is the basis of the Internet of things and theintelligent vehicle Internet. Due to the complexity of the Internet of things andintelligent vehicle Internet environment, the nodes of the Internet of thingsand the intelligent vehicle Internet are more vulnerable to malicious destructionand attacks. Most of the proposed authentication and key agreementprotocols for wireless networks are based on traditional cryptosystems such aslarge integer decomposition and elliptic curves. With the rapid developmentof quantum computing, these authentication protocols based on traditionalcryptography will be more and more threatened, so it is necessary to designsome authentication and key agreement protocols that can resist quantumattacks. In this paper, an anti-quantum authentication scheme for wirelessnetworks based on lattice cryptosystem is constructed. In the attribute-basedauthentication scheme, the length of the authenticated public-private keypair depends on the maximum order and complexity of the formula in thealgorithm. In the attribute-based authentication scheme, there is a certaincorrelation between the authenticated data and the attribute value of theuser in the scheme. We show that the attribute-based authentication schemegives an attribute-based with smaller public-private key pairs. The securityof the attribute-based authentication scheme is based on the sub-exponentialhard problem of the LWE (Learning With Errors). The Q-poly made bythe adversary in the scheme, and our attribute-based authentication schemeguarantees that private data about user attributes and ciphertext cannot beobtained by malicious attackers. 展开更多
关键词 AUTHENTICATION learning with errors partial encryption SECURITY
下载PDF
A Fully Homomorphic Encryption Scheme with Better Key Size 被引量:5
7
作者 CHEN Zhigang WANG Jian +1 位作者 ZHANG ZengNian SONG Xinxia 《China Communications》 SCIE CSCD 2014年第9期82-92,共11页
Fully homomorphic encryption is faced with two problems now. One is candidate fully homomorphic encryption schemes are few. Another is that the efficiency of fully homomorphic encryption is a big question. In this pap... Fully homomorphic encryption is faced with two problems now. One is candidate fully homomorphic encryption schemes are few. Another is that the efficiency of fully homomorphic encryption is a big question. In this paper, we propose a fully homomorphic encryption scheme based on LWE, which has better key size. Our main contributions are: (1) According to the binary-LWE recently, we choose secret key from binary set and modify the basic encryption scheme proposed in Linder and Peikert in 2010. We propose a fully homomorphic encryption scheme based on the new basic encryption scheme. We analyze the correctness and give the proof of the security of our scheme. The public key, evaluation keys and tensored ciphertext have better size in our scheme. (2) Estimating parameters for fully homomorphic encryption scheme is an important work. We estimate the concert parameters for our scheme. We compare these parameters between our scheme and Bral2 scheme. Our scheme have public key and private key that smaller by a factor of about logq than in Bral2 scheme. Tensored ciphertext in our scheme is smaller by a factor of about log2q than in Bral2 scheme. Key switching matrix in our scheme is smaller by a factor of about log3q than in Bra12 scheme. 展开更多
关键词 fully homomorphic encryption public key encryption learning with error concert parameters
下载PDF
Ship motion extreme short time prediction of ship pitch based on diagonal recurrent neural network 被引量:3
8
作者 SHEN Yan XIE Mei-ping 《Journal of Marine Science and Application》 2005年第2期56-60,共5页
A DRNN (diagonal recurrent neural network) and its RPE (recurrent prediction error) learning algorithm are proposed in this paper .Using of the simple structure of DRNN can reduce the capacity of calculation. The prin... A DRNN (diagonal recurrent neural network) and its RPE (recurrent prediction error) learning algorithm are proposed in this paper .Using of the simple structure of DRNN can reduce the capacity of calculation. The principle of RPE learning algorithm is to adjust weights along the direction of Gauss-Newton. Meanwhile, it is unnecessary to calculate the second local derivative and the inverse matrixes, whose unbiasedness is proved. With application to the extremely short time prediction of large ship pitch, satisfactory results are obtained. Prediction effect of this algorithm is compared with that of auto-regression and periodical diagram method, and comparison results show that the proposed algorithm is feasible. 展开更多
关键词 extreme short time prediction diagonal recursive neural network recurrent prediction error learning algorithm UNBIASEDNESS
下载PDF
On the LWE Cryptosystem with More General Disturbance 被引量:1
9
作者 Zhiyong Zheng Kun Tian 《Journal of Information Security》 2022年第3期127-139,共13页
The main purpose of this paper is to give an extension on learning with errors problem (LWE) based cryptosystem about the probability of decryption error with more general disturbance. In the first section, we introdu... The main purpose of this paper is to give an extension on learning with errors problem (LWE) based cryptosystem about the probability of decryption error with more general disturbance. In the first section, we introduce the LWE cryptosystem with its application and some previous research results. Then we give a more precise estimation probability of decryption error based on independent identical Gaussian disturbances and any general independent identical disturbances. This upper bound probability could be closed to 0 if we choose applicable parameters. It means that the probability of decryption error for the cryptosystem could be sufficiently small. So we verify our core result that the LWE-based cryptosystem could have high security. 展开更多
关键词 learning with errors Problem Decryption error PROBABILITY General Disturbance
下载PDF
Inner product encryption from ring learning with errors
10
作者 Shisen Fang Shaojun Yang Yuexin Zhang 《Cybersecurity》 CSCD 2020年第1期310-320,共11页
The functional encryption scheme designed using the lattice can realize fine-grained encryption and it can resist quantum attacks.Unfortunately,the sizes of the keys and ciphertexts in cryptographic applications based... The functional encryption scheme designed using the lattice can realize fine-grained encryption and it can resist quantum attacks.Unfortunately,the sizes of the keys and ciphertexts in cryptographic applications based on learning with errors are large,which makes the algorithm inefficient.Therefore,we construct a functional encryption for inner product predicates scheme by improving the learning with errors scheme of Agrawal et al.[Asiacrypt 2011],and its security relies on the difficulty assumption of ring learning with errors.Our construction can reduce the sizes of the keys and ciphertexts compared with the learning with errors scheme. 展开更多
关键词 Functional encryption Inner product encryption LATTICES Ring learning with errors
原文传递
Inner product encryption from ring learning with errors
11
作者 Shisen Fang Shaojun Yang Yuexin Zhang 《Cybersecurity》 2018年第1期922-932,共11页
The functional encryption scheme designed using the lattice can realize fine-grained encryption and it can resist quantum attacks.Unfortunately,the sizes of the keys and ciphertexts in cryptographic applications based... The functional encryption scheme designed using the lattice can realize fine-grained encryption and it can resist quantum attacks.Unfortunately,the sizes of the keys and ciphertexts in cryptographic applications based on learning with errors are large,which makes the algorithm inefficient.Therefore,we construct a functional encryption for inner product predicates scheme by improving the learning with errors scheme of Agrawal et al.[Asiacrypt 2011],and its security relies on the difficulty assumption of ring learning with errors.Our construction can reduce the sizes of the keys and ciphertexts compared with the learning with errors scheme. 展开更多
关键词 Functional encryption Inner product encryption LATTICES Ring learning with errors
原文传递
A lightweight hardware implementation of CRYSTALS-Kyber 被引量:1
12
作者 Shiyang He Hui Li +1 位作者 Fenghua Li Ruhui Ma 《Journal of Information and Intelligence》 2024年第2期167-176,共10页
The security of cryptographic algorithms based on integer factorization and discrete logarithm will be threatened by quantum computers in future.Since December 2016,the National Institute of Standards and Technology(N... The security of cryptographic algorithms based on integer factorization and discrete logarithm will be threatened by quantum computers in future.Since December 2016,the National Institute of Standards and Technology(NIST)has begun to solicit post-quantum cryptographic(PQC)algorithms worldwide.CRYSTALS-Kyber was selected as the standard of PQC algorithm after 3 rounds of evaluation.Meanwhile considering the large resource consumption of current implementation,this paper presents a lightweight architecture for ASICs and its implementation on FPGAs for prototyping.In this implementation,a novel compact modular multiplication unit(MMU)and compression/decompression module is proposed to save hardware resources.We put forward a specially optimized schoolbook polynomial multiplication(SPM)instead of number theoretic transform(NTT)core for polynomial multiplication,which can reduce about 74%SLICE cost.We also use signed number representation to save memory resources.In addition,we optimize the hardware implementation of the Hash module,which cuts off about 48%of FF consumption by register reuse technology.Our design can be implemented on Kintex-7(XC7K325T-2FFG900I)FPGA for prototyping,which occupations of 4777/4993 LUTs,2661/2765 FFs,1395/1452 SLICEs,2.5/2.5 BRAMs,and 0/0 DSP respective of client/server side.The maximum clock frequency can reach at 244 MHz.As far as we know,our design consumes the least resources compared with other existing designs,which is very friendly to resource-constrained devices. 展开更多
关键词 CRYSTALS-Kyber learning with errors(LWE) Post-quantum cryptography(PQC) Application specific integrated circuit(ASIC) Field-programmable gate array(FPGA)
原文传递
Security estimation of LWE via BKW algorithms
13
作者 Yu Wei Lei Bi +1 位作者 Xianhui Lu Kunpeng Wang 《Cybersecurity》 EI CSCD 2024年第1期71-87,共17页
The Learning With Errors(LWE)problem is widely used in lattice-based cryptography,which is the most promising post-quantum cryptography direction.There are a variety of LWE-solving methods,which can be classified into... The Learning With Errors(LWE)problem is widely used in lattice-based cryptography,which is the most promising post-quantum cryptography direction.There are a variety of LWE-solving methods,which can be classified into four groups:lattice methods,algebraic methods,combinatorial methods,and exhaustive searching.The Blum–Kalai–Wasserman(BKW)algorithm is an important variety of combinatorial algorithms,which was first presented for solving the Learning Parity With Noise(LPN)problem and then extended to solve LWE.In this paper,we give an overview of BKW algorithms for solving LWE.We introduce the framework and key techniques of BKW algorithms and make comparisons between different BKW algorithms and also with lattice methods by estimating concrete security of specific LWE instances.We also briefly discuss the current problems and potential future directions of BKW algorithms. 展开更多
关键词 Post-quantum cryptography learning with errors problem Lattice-based cryptography Security estimation
原文传递
Methods for solving equations with errors based on the HHL algorithm
14
作者 LüLihui Wang Hong +3 位作者 Ma Zhi Duan Qianheng Fei Yangyang Meng Xiangdong 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2022年第4期9-20,共12页
To solve polynomial systems,Harrow,Hassidim,and Lloyd(HHL)proposed a quantum algorithm called HHL algorithm.Based on the HHL algorithm,Chen et al.presented an algorithm,the solving the Boolean solutions of polynomial ... To solve polynomial systems,Harrow,Hassidim,and Lloyd(HHL)proposed a quantum algorithm called HHL algorithm.Based on the HHL algorithm,Chen et al.presented an algorithm,the solving the Boolean solutions of polynomial systems(PoSSoB)algorithm.Furthermore,Ding et al.introduced the Boolean Macaulay matrix and analyzed the lower bound on the condition number.Inspired by Ding et al.’s research,several related algorithms are proposed in this paper.First,the improved PoSSoB algorithm using the Boolean Macaulay matrix is proved to have lower complexity.Second,for solving equations with errors,a quantum algorithm for the max-polynomial system solving(Max-PoSSo)problem is proposed based on the improved PoSSoB algorithm.Besides,the Max-PoSSo algorithm is extended to the learning with errors(LWE)problem and its special case,the learning parity with noise(LPN)problem,providing a quantitative criterion,the condition number,for the security of these basic problems. 展开更多
关键词 Harrow Hassidim and Lloyd polynomial system solving max-polynomial system solving learning parity with noise learning with errors
原文传递
Identity-based proxy re-encryption scheme from RLWE assumption with ciphertext evolution
15
作者 Meng Hui Ren Lina Zhao Zongqu 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2023年第5期51-60,共10页
Proxy re-encryption(PRE)allows users to transfer decryption rights to the data requester via proxy.Due to the current PRE schemes from lattice(LPRE)cannot fulfill chosen-ciphertext attack(CCA)security,an identity-base... Proxy re-encryption(PRE)allows users to transfer decryption rights to the data requester via proxy.Due to the current PRE schemes from lattice(LPRE)cannot fulfill chosen-ciphertext attack(CCA)security,an identity-based PRE(IB-PRE)scheme from learning with errors over ring(RLWE)assumption with ciphertext evolution(IB-LPRE-CE)was proposed.IB-LPRE-CE generates the private key using the preimage sampling algorithm(SamplePre)and completes the ciphertext delegation using the re-encryption algorithm.In addition,for the problem of ciphertext delegation change caused by the long-term secret key update,the idea of PRE is used to complete ciphertext evolution and the modification of ciphertext delegation,which improves the efficiency of secure data sharing.In terms of security,IB-LPRE-CE is CCA security based on RLWE assumption.Compared with the current LPRE schemes,IB-LPRE-CE offers greater security and improves the computational efficiency of the encryption algorithm. 展开更多
关键词 proxy re-encryption(PRE) learning with errors over ring(RLWE) chosen-ciphertext attack(CCA) ciphertext delegation ciphertext evolution
原文传递
A lattice-based signcryption scheme without random oracles 被引量:5
16
作者 Xiuhua LU Qiaoyan WEN +2 位作者 Zhengping JIN Licheng WANG Chunli YANG 《Frontiers of Computer Science》 SCIE EI CSCD 2014年第4期667-675,共9页
In order to achieve secure signcryption schemes in the quantum era, Li Fagen et al. [Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112-2122] and Wang Fenghe et al. [Applied Mathematics & Inf... In order to achieve secure signcryption schemes in the quantum era, Li Fagen et al. [Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112-2122] and Wang Fenghe et al. [Applied Mathematics & Information Sciences, 2012, 6(1): 23-28] have independently extended the concept of signcryption to lattice-based cryptography. However, their schemes are only secure under the random or- acle model. In this paper, we present a lattice-based signcryp- tion scheme which is secure under the standard model. We prove that our scheme achieves indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the learning with errors (LWE) assumption and existential unforgeability against adaptive chosen-message attacks (EUF- CMA) under the small integer solution (SIS) assumption. 展开更多
关键词 SIGNCRYPTION standard model lattice-based cryptography learning with errors problem small integer solution problem
原文传递
Attribute-Based Encryption for Circuits on Lattices 被引量:4
17
作者 Jian Zhao Haiying Gao Junqi Zhang 《Tsinghua Science and Technology》 SCIE EI CAS 2014年第5期463-469,共7页
In the previous construction of attributed-based encryption for circuits on lattices, the secret key size was exponential to the number of AND gates of the circuit. Therefore, it was suitable for the shallow circuits ... In the previous construction of attributed-based encryption for circuits on lattices, the secret key size was exponential to the number of AND gates of the circuit. Therefore, it was suitable for the shallow circuits whose depth is bounded. For decreasing the key size of previous scheme, combining the techniques of Two-to-One Recoding (TOR), and sampling on lattices, we propose a new Key-Policy Attribute-Based Encryption (KP-ABE) scheme for circuits of any arbitrary polynomial on lattices, and prove that the scheme is secure against chosen plaintext attack in the selective model under the Learning With Errors (LWE) assumptions. In our scheme, the key size is proportional to the number of gates or wires in the circuits. 展开更多
关键词 attribute-based encryption LATTICE learning With errors (LWE) CIRCUITS
原文传递
Quantum security analysis of a lattice-based oblivious transfer protocol 被引量:2
18
作者 Mo-meng LIU Juliane KRAMER +1 位作者 Yu-pu HU Johannes BUCHMANN 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2017年第9期1348-1369,共22页
Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely used as building blocks in secure multiparty computation and high-level protocols. The security of OT protocols built ... Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely used as building blocks in secure multiparty computation and high-level protocols. The security of OT protocols built upon classical number theoretic problems, such as the discrete logarithm and factoring, however, is threatened as a result of the huge progress in quantum computing. Therefore, post-quantum cryptography is needed for protocols based on classical problems, and several proposals for post-quantum OT protocols exist. However, most post-quantum cryptosystems present their security proof only in the context of classical adversaries, not in the quantum setting. In this paper, we close this gap and prove the security of the lattice-based OT protocol proposed by Peikert et al. (CRYPTO, 2008), which is universally composably secure under the assumption of learning with errors hardness, in the quantum setting. We apply three general quantum security analysis frameworks. First, we apply the quantum lifting theorem proposed by Unruh (EUROCRYPT, 2010) to prove that the security of the lattice-based OT protocol can be lifted into the quantum world. Then, we apply two more security analysis frameworks specified for post-quantum cryptographic primitives, i.e., simple hybrid arguments (CRYPTO, 2011) and game-preserving reduction (PQCrypto, 2014). 展开更多
关键词 Oblivious transfer Post-quantum Lattice-based learning with errors Universally composable
原文传递
Efficient hierarchical identity based encryption scheme in the standard model over lattices 被引量:2
19
作者 Feng-he WANG Chun-xiao WANG Zhen-hua LIU 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2016年第8期781-791,共11页
Using lattice basis delegation in a fixed dimension, we propose an efficient lattice-based hierarchical identity based encryption(HIBE) scheme in the standard model whose public key size is only(dm^2+ mn) log q b... Using lattice basis delegation in a fixed dimension, we propose an efficient lattice-based hierarchical identity based encryption(HIBE) scheme in the standard model whose public key size is only(dm^2+ mn) log q bits and whose message-ciphertext expansion factor is only log q, where d is the maximum hierarchical depth and(n, m, q)are public parameters. In our construction, a novel public key assignment rule is used to averagely assign one random and public matrix to two identity bits, which implies that d random public matrices are enough to build the proposed HIBE scheme in the standard model, compared with the case in which 2d such public matrices are needed in the scheme proposed at Crypto 2010 whose public key size is(2dm^2+ mn + m) log q. To reduce the message-ciphertext expansion factor of the proposed scheme to log q, the encryption algorithm of this scheme is built based on Gentry's encryption scheme, by which m^2 bits of plaintext are encrypted into m^2 log q bits of ciphertext by a one time encryption operation. Hence, the presented scheme has some advantages with respect to not only the public key size but also the message-ciphertext expansion factor. Based on the hardness of the learning with errors problem, we demonstrate that the scheme is secure under selective identity and chosen plaintext attacks. 展开更多
关键词 Hierarchical identity based encryption scheme Lattice-based cryptography Standard model learning with errors problem GAUSSIAN
原文传递
Post-quantum blind signcryption scheme from lattice 被引量:2
20
作者 Huifang YU Lu BAI 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2021年第6期891-901,共11页
Blind signcryption(BSC) can guarantee the blindness and untrackability of signcrypted messages, and moreover, it provides simultaneous unforgeability and confidentiality. Most traditional BSC schemes are based on the ... Blind signcryption(BSC) can guarantee the blindness and untrackability of signcrypted messages, and moreover, it provides simultaneous unforgeability and confidentiality. Most traditional BSC schemes are based on the number theory. However, with the rapid development of quantum computing, traditional BSC systems are faced with severe security threats. As promising candidate cryptosystems with the ability to resist attacks from quantum computing, lattice-based cryptosystems have attracted increasing attention in academic fields. In this paper, a post-quantum blind signcryption scheme from lattice(PQ-LBSCS) is devised by applying BSC to lattice-based cryptosystems. PQ-LBSCS inherits the advantages of the lattice-based cryptosystem and blind signcryption technique. PQ-LBSCS is provably secure under the hard assumptions of the learning with error problem and small integer solution problem in the standard model. Simulations are carried out using the Matlab tool to analyze the computational efficiency, and the simulation results show that PQ-LBSCS is more efficient than previous schemes. PQ-LBSCS has extensive application prospects in e-commerce, mobile communication, and smart cards. 展开更多
关键词 Lattice-based cryptosystem Blind signcryption Post-quantum computing learning with error assumption Small integer solution assumption
原文传递
上一页 1 2 下一页 到第
使用帮助 返回顶部