The theory of quadratic residues plays an important role in cryptography.In 2001,Cocks developed an identity-based encryption(IBE)scheme based on quadratic residues,resolving Shamir’s 17-year-old open problem.However...The theory of quadratic residues plays an important role in cryptography.In 2001,Cocks developed an identity-based encryption(IBE)scheme based on quadratic residues,resolving Shamir’s 17-year-old open problem.However,a notable drawback of Cocks’scheme is the significant expansion of the ciphertext,and some of its limitations have been addressed in subsequent research.Recently,Cotan and Teşeleanu highlighted that previous studies on Cocks’scheme relied on a trial-and-error method based on Jacobi symbols to generate the necessary parameters for the encryption process.They enhanced the encryption speed of Cocks’scheme by eliminating this trialand-error method.Based on security analysis,this study concludes that the security of Cotan-Teşeleanu’s proposal cannot be directly derived from the security of the original Cocks’scheme.Furthermore,by adopting the Cotan-Teşeleanu method and introducing an additional variable as a public element,this study develops a similar enhancement scheme that not only accelerates the encryption speed but also provides security equivalent to the original Cocks’scheme.展开更多
Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984.Thereafter,identity-based signature schemes based on the integer factorization problem and d...Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984.Thereafter,identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another.Nevertheless,the rapid development of quantum computers makes them insecure.Recently,many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era.However,their efficiency is not very satisfactory.In this study,an efficient identity-based signature scheme is presented over the number theory research unit(NTRU) lattice assumption.The new scheme is more efficient than other lattice-and identity-based signature schemes.The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice.展开更多
基金Rising-Star Program of Shanghai 2023 Science and Technology Innovation Action Plan(Yangfan Special Project),China(No.23YF1401000)Fundamental Research Funds for the Central Universities,China(No.2232022D-25)。
文摘The theory of quadratic residues plays an important role in cryptography.In 2001,Cocks developed an identity-based encryption(IBE)scheme based on quadratic residues,resolving Shamir’s 17-year-old open problem.However,a notable drawback of Cocks’scheme is the significant expansion of the ciphertext,and some of its limitations have been addressed in subsequent research.Recently,Cotan and Teşeleanu highlighted that previous studies on Cocks’scheme relied on a trial-and-error method based on Jacobi symbols to generate the necessary parameters for the encryption process.They enhanced the encryption speed of Cocks’scheme by eliminating this trialand-error method.Based on security analysis,this study concludes that the security of Cotan-Teşeleanu’s proposal cannot be directly derived from the security of the original Cocks’scheme.Furthermore,by adopting the Cotan-Teşeleanu method and introducing an additional variable as a public element,this study develops a similar enhancement scheme that not only accelerates the encryption speed but also provides security equivalent to the original Cocks’scheme.
基金supported by the National Natural Science Foundation of China(Nos.61173151,61472309,and 61303217)the Fundamental Research Funds for the Central Universities,China(No.JB140115)the Natural Science Foundation of Shaanxi Province,China(Nos.2013JQ8002 and 2014JQ8313)
文摘Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984.Thereafter,identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another.Nevertheless,the rapid development of quantum computers makes them insecure.Recently,many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era.However,their efficiency is not very satisfactory.In this study,an efficient identity-based signature scheme is presented over the number theory research unit(NTRU) lattice assumption.The new scheme is more efficient than other lattice-and identity-based signature schemes.The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice.