全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

An Efficient Identity-Based Forward Secure Signature Scheme from Lattices

DOI: 10.4236/oalib.1107126, PP. 1-15

Subject Areas: Information and Communication: Security, Privacy, and Trust

Keywords: Identity-Based Signature, Lattice, Forward Security, Without Trapdoors, Small Integer Solution (SIS)

Full-Text   Cite this paper   Add to My Lib

Abstract

With the use of a large number of mobile devices, the problem of key leakage becomes more and more serious. In view of the excellent characteristics of lattice cipher and forward-secure digital signature scheme, the construction of identity-based forward-secure digital signature based on lattice technology has become a research hotspot. However, the identity-based forward secure digital signature scheme on the existing grid has the disadvantage of excessive signature length. This paper uses the technique (without trapdoors) of Lyubashevsky and extended Samplepre, an efficient identity-based forward secure signature scheme from lattice is proposed. Its security is based on the Small Integer Solution (SIS) difficulty assumption, and the strong non-forgery of the signature scheme is achieved. The analysis results show that, compared with the existing schemes, the key and signature are smaller in size, more efficient in computing, able to resist quantum attacks, and more practical.

Cite this paper

Wu, G. and Huang, R. (2021). An Efficient Identity-Based Forward Secure Signature Scheme from Lattices. Open Access Library Journal, 8, e7126. doi: http://dx.doi.org/10.4236/oalib.1107126.

References

[1]  Shamir, A. (1984) Identity-Based Cryptosystems and Signature Schemes. In: Proceedings of Workshop on the Theory and Application of Cryptographic Techniques, Springer Press, Paris, 47-53. https://doi.org/10.1007/3-540-39568-7_5
[2]  Hess, F. (2002) Efficient Identity Based Signature Schemes Based on Pairings. In: Proceedings of International Workshop on Selected Areas in Cryptography, Springer Press, Newfoundland, 310-324. https://doi.org/10.1007/3-540-36492-7_20
[3]  Yi, X. (2003) An Identity-Based Signature Scheme from the Weil Pairing. IEEE Communications Letters, 7, 76-78. https://doi.org/10.1109/LCOMM.2002.808397
[4]  Barreto, P.S.L.M., Libert, B., McCullagh, N., et al. (2005) Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Springer, Chennai, 515-532. https://doi.org/10.1007/11593447_28
[5]  Chai, Z., Cao, Z. and Dong, X. (2007) Identity-Based Signature Scheme Based on Quadratic Residues. Science in China Series F: Information Sciences, 50, 373-380. https://doi.org/10.1007/s11432-007-0038-1
[6]  Xiong, H., Hu, J., Chen, Z., et al. (2011) On the Security of an Identity Based Multi-Proxy Signature Scheme. Computers & Electrical Engineering, 37, 129-135. https://doi.org/10.1016/j.compeleceng.2011.01.006
[7]  Yang, P., Cao, Z. and Dong, X. (2011) Fuzzy Identity Based Signature with Applications to Biometric Authentication. Computers & Electrical Engineering, 37, 532-540. https://doi.org/10.1016/j.compeleceng.2011.04.013
[8]  Shor, P.W. (1999) Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM Review, 41, 303-332. https://doi.org/10.1137/S0036144598347011
[9]  Ajtai, M. (1996) Generating Hard Instances of Lattice Problems. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing, ACM Press, New York City, 99-108. https://doi.org/10.1145/237814.237838
[10]  Lyubashevsky, V. and Micciancio, D. (2008) Asymptotically Efficient Lattice-Based Digital Signatures. In: Proceedings of Theory of Cryptography Conference, ACM Press, New York, 37-54. https://doi.org/10.1007/978-3-540-78524-8_3
[11]  Gentry, C., Peikert, C. and Vaikuntanathan, V. (2008) Trapdoors for Hard Lattices and New Cryptographic Constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, ACM Press, Victoria, 197-206. https://doi.org/10.1145/1374376.1374407
[12]  Cash, D., Hofheinz, D., Kiltz, E., et al. (2010) Bonsai Trees, or How to Delegate a Lattice Basis. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer Press, Tallinn, 523-552. https://doi.org/10.1007/978-3-642-13190-5_27
[13]  Agrawal, S., Boneh, D. and Boyen, X. (2010) Efficient Lattice (H) IBE in the Standard Model. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer Press, Tallinn, 553-572. https://doi.org/10.1007/978-3-642-13190-5_28
[14]  Gentry, C. (2009) Fully Homomorphic Encryption Using Ideal Lattices. In: Proceedings of the 51st Annual ACM Symposium on Theory of Computing, ACM Press, Phoenix, 169-178. https://doi.org/10.1145/1536414.1536440
[15]  Anderson, R. (1997) Two Remarks on Public Key Cryptology (Invited Lecture). In: Proceedings of the ACM Conference on Computer and Communications, ACM Press, Zurich, 135-147.
[16]  Bellare, M. and Miner, S.K. (1999) A Forward-Secure Digital Signature Scheme. In: Proceedings of Annual International Cryptology Conference, Spring Press, Santa Barbara, 431-448. https://doi.org/10.1007/3-540-48405-1_28
[17]  Yu, J., Kong, F., Cheng, X., et al. (2011) Forward-Secure Identity-Based Public-Key Encryption without Random Oracles. Fundamenta Informaticae, 111, 241-256. https://doi.org/10.3233/FI-2011-562
[18]  Chen, X., Zhang, F., Tian, H., et al. (2011) Discrete Logarithm Based Chameleon Hashing and Signatures without Key Exposure. Computers & Electrical Engineering, 37, 614-623. https://doi.org/10.1016/j.compeleceng.2011.03.011
[19]  Liu, Y., Yin, X. and Qiu, L. (2008) ID-Based Forward-Secure Signature Scheme from the Bilinear Pairings. In: Proceedings of International Symposium on Electronic Commerce and Security, IEEE Press, Guangzhou, 179-183. https://doi.org/10.1109/ISECS.2008.220
[20]  Yu, J., Hao, R., Kong, F., et al. (2011) Forward-Secure Identity-Based Signature: Security Notions and Construction. Information Sciences, 181, 648-660. https://doi.org/10.1016/j.ins.2010.09.034
[21]  Al Ebri, N., Baek, J., Shoufan, A., et al. (2013) Forward-Secure Identity-Based Signature: New Generic Constructions and Their Applications. Journal of Wireless Mobile Networks, Ubiquitous Computing and Dependable Applications, 4, 32-54.
[22]  Zhang, X., Xu, C., Jin, C., et al. (2014) Efficient Forward Secure Identity-Based Shorter Signature from Lattice. Computers & Electrical Engineering, 40, 1963-1971. https://doi.org/10.1016/j.compeleceng.2013.12.003
[23]  Rückert, M. (2010) Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles. In: Proceedings of International Workshop on Post-Quantum Cryptography, Springer Press, Darmstadt, 182-200. https://doi.org/10.1007/978-3-642-12929-2_14
[24]  Agrawal, S., Boneh, D. and Boyen, X. (2010) Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE. In: Proceedings of Annual Cryptology Conference, Springer, Press, Santa Barbara, 98-115. https://doi.org/10.1007/978-3-642-14623-7_6
[25]  Goldreich, O., Goldwasser, S. and Micali, S. (1984) On the Cryptographic Applications of Random Functions. In: Proceedings of Workshop on the Theory and Application of Cryptographic Techniques, Springer Press, Paris, 276-288. https://doi.org/10.1007/3-540-39568-7_22
[26]  Fiat, A. and Shamir, A. (1986) How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Proceedings of Conference on the Theory and Application of Cryptographic Techniques, Springer Press, Saragossa, 186-194. https://doi.org/10.1007/3-540-47721-7_12
[27]  Bellare, M. and Rogaway, P. (1993) Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, ACM Press, Fairfax, 62-73. https://doi.org/10.1145/168588.168596
[28]  Micciancio, D. and Regev, O. (2007) Worst-Case to Average-Case Reductions Based on Gaussian Measures. SIAM Journal on Computing, 37, 267-302. https://doi.org/10.1137/S0097539705447360
[29]  Alwen, J. and Peikert, C. (2011) Generating Shorter Bases for Hard Random Lattices. Theory of Computing Systems, 48, 535-553. https://doi.org/10.1007/s00224-010-9278-3
[30]  Tian, M. and Huang, L. (2013) Lattice-Based Message Recovery Signature Schemes. International Journal of Electronic Security and Digital Forensics, 5, 257-269. https://doi.org/10.1504/IJESDF.2013.058658
[31]  Lyubashevsky, V. (2012) Lattice Signatures without Trapdoors. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer Press, Minneapolis, 738-755. https://doi.org/10.1007/978-3-642-29011-4_43
[32]  Bellare, M. and Neven, G. (2006) Multi-Signatures in the Plain Public-Key Model and a General Forking Lemma. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, ACM Press, Taiwan, 390-399. https://doi.org/10.1145/1180405.1180453

Full-Text


comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133

WeChat 1538708413