基于NTRU格的异构签密
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:HETEROGENEOUS SIGNCRYPTION BASED ON NTRU LATTICE
  • 作者:杨润东 ; 李子臣
  • 英文作者:Yang Rundong;Li Zichen;Beijing Institute of Graphic Communication;
  • 关键词:异构签密 ; NTRU ; PKI ; IBC ; 量子攻击 ; 格密码
  • 英文关键词:Heterogeneous signcryption;;NTRU;;PKI;;IBE;;Quantum computer;;Lattice cryptogram
  • 中文刊名:JYRJ
  • 英文刊名:Computer Applications and Software
  • 机构:北京印刷学院;
  • 出版日期:2019-03-12
  • 出版单位:计算机应用与软件
  • 年:2019
  • 期:v.36
  • 基金:国家自然科学基金项目(61370188);; 北京市教委科研计划一般项目(KM201610015002,KM201510015009);北京市教委科研计划重点项目(KZ201510015015,KZ201710015010);; 科技创新服务能力建设-科研水平提高定额项目(PXM2017_014223_000063);; 北京印刷学院校级资助项目(Ec201803,Ed201802,Ea201806)
  • 语种:中文;
  • 页:JYRJ201903056
  • 页数:6
  • CN:03
  • ISSN:31-1260/TP
  • 分类号:314-318+331
摘要
异构签密是为了解决不同的密码体制之间的安全通信。然而目前构造的异构签密方案的安全性都是基于传统数论困难问题。由于近些年来量子计算机技术的大力发展,使得传统密码体制的安全性受到巨大威胁。为了抵抗量子计算攻击,基于NTRU格设计是从传统PKI公钥密码体制到身份公钥密码体制(TPKI-to-IDPKC)的异构签密方案,而且在随机预言机模式下证明了方案的安全性。该方案与现有的格上异构签密方案相比密钥更小,效率更高。
        The purpose of heterogeneous signcryption is to solve the secure communication between different cryptosystems. The currently designed heterogeneous signcryption schemes are designed based on the traditional number theory hypothesis. In recent years,with the rapid development of quantum computer technology,the security of traditional cryptography has been greatly threatened. To resist quantum computing attacks,this paper designed the heterogeneous signcryption scheme of the PKI to identity-based public key cryptosystem( PKC-to-IDPKC) based on the NTRU lattice, and proved the security of scheme under the random oracle. Compared with the existing lattice heterogeneous signcryption scheme,this scheme has smaller keys and higher efficiency.
引文
[1] Diffie W, Hellman M E. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6):644-654.
    [2] Zheng Y. Digital signcryption or how to achieve cost(signature & encryption) cost(signature)+cost(encryption)[C]//Advances in Cryptology-CRYPTO’97, Berlin, New York, Tokyo, 1997, 1294:165-179.
    [3] Yu Y, Yang B, Sun Y, et al. Identity based signcryption scheme without random oracles[J]. Computer Standards & Interfaces, 2009, 31(1):56-62.
    [4] Yu G, Ma X, Shen Y, et al. Provable secure identity based generalized signcryption scheme[J]. Theoretical Computer Science, 2010, 411(40):3614-3624.
    [5] Liu Z, Hu Y, Zhang X, et al. Certificateless signcryption scheme in the standard model[J]. Information Sciences, 2010, 180(3):452-464.
    [6] Liu W H, Xu C X. Certificateless signcryption scheme without bilinear pairing[J]. Journal of Software, 2011, 22(8):1918-1926.
    [7] Li F, Bin Muhaya F T, Khan M K, et al. Lattice‐based signcryption[J]. Concurrency & Computation Practice & Experience, 2013, 25(14):2112-2122.
    [8] Wang F, Hu Y, Wang C. Post-quantum secure hybrid signcryption from lattice assumption[J]. Applied Mathematics & Information Sciences, 2012, 6(1):23-28.
    [9] Sun Y X, Hui L. Efficient signcryption between TTPKI and IDPKC and its multi-receiver construction[J]. Science China(Information Sciences), 2010, 53(3):557-566.
    [10] Huang Q, Wong D S, Yang G. Heterogeneous signcryption with key privacy[J]. Computer Journal, 2011, 54(4):525-536.
    [11] 路秀华, 温巧燕, 王励成. 格上的异构签密[J]. 电子科技大学学报, 2016, 45(3):458-462.
    [12] Xie J, Hu Y P, Gao J T, et al. Efficient identity-based signature over NTRU lattice[J]. Frontiers of Information Technology & Electronic Engineering, 2016, 17(2):135-142.
    [13] Mccarthy S, Smyth N, O’Sullivan E. A practical implementation of identity-based encryption over NTRU lattices[C]//IMA International Conference on Cryptography and Coding. Springer, Cham, 2017:227-246.
    [14] Regev O. On lattices, learning with errors, random linear codes, and cryptography[C]//Acm Symposium on Theory of Computing. ACM, 2005:84-93.
    [15] Ducas L, Lyubashevsky V, Prest T. Efficient identity-based encryption over NTRU lattices[M]//Advances in Cryptology—ASIACRYPT 2014. Springer Berlin Heidelberg, 2014:22-41.
    [16] 李发根, 廖永建. 数字签密原理与技术[M]. 科学出版社, 2014.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700