A lattice-based signcryption scheme without random oracles
详细信息    查看全文
  • 作者:Xiuhua Lu (1) (2)
    Qiaoyan Wen (1)
    Zhengping Jin (1)
    Licheng Wang (3)
    Chunli Yang (3)
  • 关键词:signcryption ; standard model ; lattice ; based cryptography ; learning with errors problem ; small integer solution problem
  • 刊名:Frontiers of Computer Science in China
  • 出版年:2014
  • 出版时间:August 2014
  • 年:2014
  • 卷:8
  • 期:4
  • 页码:667-675
  • 全文大小:364 KB
  • 参考文献:1. Zheng Y. Digital signcryption or how to achieve cost(signature & encryption) ?cost(signature) + cost(encryption). Lecture Notes in Computer Science, 1997, 1294: 165-79 CrossRef
    2. Boyen X. Multipurpose identity-based signcryption. Lecture Notes in Computer Science, 2003, 2729: 383-99 CrossRef
    3. Malone-Lee J, Mao W. Two birds one stone: signcryption using RSA. In: Proceedings of the 2003 RSA Conference on the Cryptographers-Track. 2003, 211-26
    4. Barreto P, Libert B, McCullagh N, Quisquater J. Efficient and provablysecure identity-based signatures and signcryption from bilinear maps. Lecture Notes in Computer Science, 2005, 3788: 515-32 CrossRef
    5. Li F, Shirase M, Takagi T. Certificateless hybrid signcryption. Mathematical and Computer Modelling, 2013, 57(1): 324-43 CrossRef
    6. Shor P. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 1997, 26(5): 1484-509 CrossRef
    7. Peikert C, Waters B. Lossy trapdoor functions and their applications. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. 2008, 187-96
    8. Peikert C. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. 2009, 333-42
    9. Micciancio D, Peikert C. Trapdoors for lattices: Simpler, tighter, faster, smaller. Lecture Notes in Computer Science, 2012, 7237: 700-18 CrossRef
    10. Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. 2008, 197-06
    11. Cash D, Hofheinz D, Kiltz E, Peikert C. Bonsai trees, or how to delegate a lattice basis. Lecture Notes in Computer Science, 2010, 6110: 523-52 CrossRef
    12. Boyen X. Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more. Lecture Notes in Computer Science, 2010, 6056: 499-17 CrossRef
    13. Li F, Muhaya F, Khan M, Takagi T. Lattice-based signcryption. Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112-122
    14. Wang F, Hu Y, Wang C. Post-quantum secure hybrid signcryption from lattice assumption. Applied Mathematics & Information Sciences, 2012, 6(1): 23-8
    15. Bellare M, Rogaway P. The exact security of digital signatures-how to sign with rsa and rabin. Lecture Notes in Computer Science, 1996, 1070: 399-16 CrossRef
    16. Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited. Journal of the ACM. 2004, 51(4): 557-94 CrossRef
    17. Yan J, Wang L, Wang L, Yang Y, Yao W. Efficient lattice-based signcryption in standard model. Mathematical Problems in Engineering. 2013, 2013: 1-8
    18. Ajtai M. Generating hard instances of the short basis problem. Lecture Notes in Computer Science, 1999, 1644: 1- CrossRef
    19. Agrawal S, Boneh D, Boyen X. Efficient lattice (h)ibe in the standard model. Lecture Notes in Computer Science, 2010, 6110: 553-72 CrossRef
    20. Peikert C. Bonsai trees (or, arboriculture in lattice-based cryptography). Cryptology ePrint Archive. 2009: Report 2009/359
    21. Regev O. On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM, 2009, 56(34): 1-0 CrossRef
    22. Micciancio D, Regev O. Worst-case to average-case reductions based on gaussian measures. SIAM Journal on Computing. 2007, 37(1): 267-02 CrossRef
  • 作者单位:Xiuhua Lu (1) (2)
    Qiaoyan Wen (1)
    Zhengping Jin (1)
    Licheng Wang (3)
    Chunli Yang (3)

    1. State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing, 100876, China
    2. Mathematics and Information Science, Langfang Teachers University, Langfang, 065000, China
    3. Information Security Center, Beijing University of Posts and Telecommunications, Beijing, 100876, China
  • ISSN:1673-7466
文摘
In order to achieve secure signcryption schemes in the quantum era, Li Fagen et al. [Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112-122] and Wang Fenghe et al. [Applied Mathematics & Information Sciences, 2012, 6(1): 23-8] have independently extended the concept of signcryption to lattice-based cryptography. However, their schemes are only secure under the random oracle model. In this paper, we present a lattice-based signcryption scheme which is secure under the standard model. We prove that our scheme achieves indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the learning with errors (LWE) assumption and existential unforgeability against adaptive chosen-message attacks (EUFCMA) under the small integer solution (SIS) assumption.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700