A Tag-Based Signature Scheme with Shorter Signature Length

Article Preview

Abstract:

Florian Böhl et al. introduced tag-based signature schemes in 2013. We focus on their SIS-based tag-based signature scheme in lattice-based cryptography. Without aggregation techniques in lattice-based signatures, their tag-based signature has long signature length. We use the technique of lattice basis delegation with fixed dimension to shorten the signature length. Compared with the original scheme, our scheme’s signature is one-half length, at the price of security proof in the random oracle model.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

69-73

Citation:

Online since:

June 2014

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

* - Corresponding Author

[1] D. Hofheinz and E. Kiltz, in: Advances in Cryptology-CRYPTO 2008, p.21.

Google Scholar

[2] M. Joye: Cryptology and Network Security, M. Franklin, L. Hui, and D. Wong, Editors (2008), p.98.

Google Scholar

[3] S. Hohenberger and B. Waters, in: Advances in Cryptology-CRYPTO 2009. p.654.

Google Scholar

[4] B. Waters, in: Advances in Cryptology -EUROCRYPT 2005, p.114.

Google Scholar

[5] D. Cash, D. Hofheinz, E. Kiltz and C. Peikert, in: Advances in Cryptology –EUROCRYPT 2010, p.523.

Google Scholar

[6] X. Boyen, in: Public Key Cryptography – PKC 2010, p.499.

Google Scholar

[7] F. Böhl, D. Hofheinz, T. Jager, J. Koch, J. H. Seo, and C. Striecks, in: Advances in Cryptology -EUROCRYPT 2013, p.461.

DOI: 10.1007/978-3-642-38348-9_28

Google Scholar

[8] S. Agrawal, D. Boneh, and X. Boyen, in: Advances in Cryptology -EUROCRYPT 2010, p.553.

Google Scholar

[9] S. Agrawal, D. Boneh, and X. Boyen, in: Advances in Cryptology-CRYPTO 2010, p.98.

Google Scholar

[10] C. Gentry, C. Peikert, and V. Vaikuntanathan, In: Proceedings of the 40th annual ACM symposium on Theory of computing (2008), p.197.

Google Scholar