Identity-Based Signature Scheme over Lattices

Article Preview

Abstract:

This paper proposes an identity-based signature (IBS) scheme over lattices. The proposed scheme is designed directly by combining the pre-image sampling function (PSF) and the signature scheme without trapdoor over lattice. Based on the hardness of the small integer solution (SIS) problem, we prove that the proposed scheme is strongly unforgeable under the adaptive chosen message and identity attack in the random oracle model. Since there are without the dimension extension of lattice, the scheme is efficient with respect to the space size.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

2169-2174

Citation:

Online since:

November 2014

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

* - Corresponding Author

[1] A. Shamir, Identity-based cryptosystems and signature schemes. In Proceedings of Crypto 1984, 1984, pp.47-53.

Google Scholar

[2] D. Boneh, M.K. Franklin, Identity-based encryption from the Weil pairing. In Proceedings of Crypto 2001, 2001, pp.213-229.

DOI: 10.1007/3-540-44647-8_13

Google Scholar

[3] C. Cocks, An identity based encryption scheme based on quadratic residuces. In Proceedings of IMA Int. Conf, 2001, pp.360-363.

Google Scholar

[4] B. Waters, Efficient Identity-based encryption without random oracles. In Proceedings of Eurocrypt 2005, 2005, pp.114-127.

DOI: 10.1007/11426639_7

Google Scholar

[5] D. Boneh, X. Boyen, Secure identity based encryption without random oracles In Proceedings of Crypto 2004, LNCS 3152, 2004, pp.443-459.

DOI: 10.1007/978-3-540-28628-8_27

Google Scholar

[6] D. Boneh, X. Boyen, Efficient selective-ID secure identity based encryption without random oracles. In Proceedings of Eurocrypt 2004, LNCS 3027, 2004, pp.223-238.

DOI: 10.1007/978-3-540-24676-3_14

Google Scholar

[7] K. Paterson, J. Schuldt Efficient Identity-based signature secure in the standard model. In Proceedings of ACISP 2006, LNCS 4058, 2006, pp.207-222.

Google Scholar

[8] X. Yi, An identity-based signature scheme from the weil pairing. IEEE Communication Letters, 2003, 7(2): 76-78.

DOI: 10.1109/lcomm.2002.808397

Google Scholar

[9] J.C. Cha, J.H. Cheon, An Identity-based signature from Gap diffie-hellman Groups. In Proceedings of PKC 2003, LNCS 2567, 2003, pp.18-30.

DOI: 10.1007/3-540-36288-6_2

Google Scholar

[10] P W. Shor. Polynomial-time Algorithm for Prime Factorization and Discrete Logarithm on a Quantum Computer. SIAM Journal on Computing, 1997, 26(5): 1484-1509.

DOI: 10.1137/s0097539795293172

Google Scholar

[11] C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for Hard Lattices and New Cryptographic Constructions. In Proceedings of STOC 2008, Victoria, British Columbia, 2008, pp.197-206.

DOI: 10.1145/1374376.1374407

Google Scholar

[12] D. Cash, D. Hofheinz, E. Kiltz, C. Peikert. Bonsai Trees, or How to Delegate a Lattice Basis. In Proceedings of Eurocrypt, LNCS 6110, 2010, pp.523-552.

DOI: 10.1007/978-3-642-13190-5_27

Google Scholar

[13] S. Agrawal, D. Boneh, X. Boyen. Efficient Lattice (H)IBE in the Standard Model. In Proceedings of Eurocrypt, LNCS 6110, 2010, pp.553-572.

DOI: 10.1007/978-3-642-13190-5_28

Google Scholar

[14] S. Agrawal, D. Boneh, X. Boyen. Lattice Basis Delegation in Fixed Dimension and Shorter-ciphtertext Hierarchical IBE. In Proceedings of Crypto 2010, LNCS 6223, 2010, pp.98-115.

DOI: 10.1007/978-3-642-14623-7_6

Google Scholar

[15] S.D. Gordon, J.J. Katz, V. Vaikuntanathan, A group signature scheme from lattice assumptions. In Proceedings of Asiacrypt 2010, LNCS 6477, Berlin: Springer-Verlag, 2010, pp.395-412.

DOI: 10.1007/978-3-642-17373-8_23

Google Scholar

[16] Wang Fenghe, Hu Yupu, Wang Baocang. Lattice-based Strong Designate Verifier Signature and Its Applications. Malaysian Journal of Computer Science. 2012, 25(1): 11-22.

Google Scholar

[17] D. Boneh, D M. Freeman. Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures. In Proceedings of PKC 2011, LNCS 6571, Berlin: Springer-Verlag, 2011, pp.1-16.

DOI: 10.1007/978-3-642-19379-8_1

Google Scholar

[18] M. Rücurt, Strongly Unforgeable Signatures and Hierarchical Identity-based Signatures From Lattices Without Random Oracles. In Proceedings of PQCrypto 2010. 2010, pp.182-200.

DOI: 10.1007/978-3-642-12929-2_14

Google Scholar

[19] V. Lyubashevsky, Lattice Signatures Without trapdoors. In Proceedings of EUROCRYPT 2012, 2012, pp.738-755.

DOI: 10.1007/978-3-642-29011-4_43

Google Scholar

[20] D. Micciancio, O. Regev. Worst-case to Average-case Reductions based on Gaussian Measures, SIAM J. Comput. 2007, 37(1): 267-302.

DOI: 10.1137/s0097539705447360

Google Scholar

[21] J. Alwen, C. Peikert, Generating Shorter Bases for Hard Random Lattices . In Proceedings of STACS, volume 09001, 2009, pp.75-86.

Google Scholar

[22] V. Lyubashevsky. Fiat-Shamir with aborts Applications to lattice and Factoring-based Signatures, In Proceedings of Asiacrypt 2009, 2009, pp.598-616.

DOI: 10.1007/978-3-642-10366-7_35

Google Scholar