用户名: 密码: 验证码:
理想格上基于身份的代理签名
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:IDENTITY-BASED PROXY SIGNATURE SCHEME OVER IDEAL LATTICES
  • 作者:欧海文 ; 范祯 ; 蔡斌思 ; 杨明曌
  • 英文作者:Ou Haiwen;Fan Zhen;Cai Binsi;Yang Mingzhao;Beijing Electronics Science and Technology Institute;Xidian University;
  • 关键词:理想格 ; 基于身份 ; 小整数解 ; 代理签名
  • 英文关键词:Ideal lattice;;Identity-based;;Small integer solution;;Proxy signature
  • 中文刊名:JYRJ
  • 英文刊名:Computer Applications and Software
  • 机构:北京电子科技学院;西安电子科技大学;
  • 出版日期:2018-01-15
  • 出版单位:计算机应用与软件
  • 年:2018
  • 期:v.35
  • 语种:中文;
  • 页:JYRJ201801055
  • 页数:6
  • CN:01
  • ISSN:31-1260/TP
  • 分类号:318-323
摘要
由于信息化地快速发展,代理签名在电子认证方面越来越重要,现有的代理签名技术大多是基于双线性对,但其在量子攻击下不安全,所以出现了一系列基于格上的代理签名方案,而这类方案中一个明显的问题是密钥和签名的尺寸过大。新方案利用理想格上的特殊结构和格上的陷门生成算法、原像取样算法、陷门委托算法,提出拥有相对较短的密钥和签名的代理签名方案。该方案证明了授权方式的不可伪造性,基于环上的SIS(Small Integer Solution)问题的困难性证明了在选择身份和固定选择消息攻击下强不可伪造性。与现有的方案相比,该方案的授权方式更简单,并且密钥和签名大小相对变小,从而提高了运行效率。
        Because of the rapid development of information,proxy signature is becoming more and more important in the electronic authentication. The existing proxy signature technology is mostly based on bilinear pair,but it is not safe under quantum attack. So a series of lattice-based proxy signature schemes have been proposed and an obvious problem is that the size of the key and signature is too large in these schemes. The new proxy signature scheme had a shorter key and signature,it utilized the special structure of the ideal lattice and trapdoor generation algorithm,pre-image sampling algorithm,trapdoor delegation algorithm. First, the scheme proved the unforgeability of the authorization method.Secondly,based on the difficulty of ring SIS problem when,it proved the strong unforgeability against selective identity and static chosen message attacks. Compared with the existing scheme,the scheme had a simpler way of authorization.The size of key and signature was relatively short,thus it improved operational efficiency.
引文
[1]Diffie W,Hellman M E.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22(6):644-654.
    [2]Rivest B R L,Shamir A,Adleman L.A method for obtaining digital signatures and public-key cryptosystems[C]//Communications of the ACM,1978.
    [3]Mambo M,Usuda K,Okamoto E.Proxy Signatures:Delegation of the Power to Sign Messages(Special Section on Information Theory and Its Applications)[J].Ieice Transactions on Fundamentals of Electronics Communications&Computer Sciences,1996,E79-A(9):1338-1354.
    [4]Shamir A.Identity-Based Cryptosystems and Signature Schemes[M]//Advances in Cryptology.Springer Berlin Heidelberg,1984:47-53.
    [5]Shor P W.Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer[J].Siam Journal on Computing,1996,41(2):303-332.
    [6]Micciancio D,Peikert C.Trapdoors for Lattices:Simpler,Tighter,Faster,Smaller[M]//Advances in Cryptology-EU-ROCRYPT 2012.Springer Berlin Heidelberg,2012:700-718.
    [7]Ducas L,Micciancio D.Improved Short Lattice Signatures in the Standard Model[M]//Advances in Cryptology-CRYPTO2014.Springer Berlin Heidelberg,2014:335-352.
    [8]Lyubashevsky V.Lattice signatures without trapdoors[C]//Proceedings of the 31 st Annual international conference on Theory and Applications of Cryptographic Techniques.Springer-Verlag,2012:738-755.
    [9]Micciancio D,Regev O.Worst-Case to Average-Case Reductions Based on Gaussian Measures[C]//IEEE Symposium on Foundations of Computer Science.IEEE Computer Society,2004:372-381.
    [10]Lyubashevsky V,Peikert C,Regev O.On Ideal Lattices and Learning with Errors over Rings[J].Journal of the Acm,2013,60(6):43.
    [11]江明明,胡予濮,王保仓,等.格上的高效代理签名[J].北京邮电大学学报,2014,37(3):89-92.
    [12]李明祥,刘阳,赵秀明.高效的格上基于身份的签名方案[J].计算机应用研究,2014,31(3):825-828.
    [13]杨丹婷,许春根,徐磊,等.理想格上基于身份的签名方案[J].密码学报,2015,2(4):306-316.
    [14]Ling S,Nguyen K,Wang H.Group Signatures from Lattices:Simpler,Tighter,Shorter,Ring-Based[C]//PublicKey Cryptography,2015:427-449.
    [15]孙意如,梁向前,商玉芳.理想格上基于身份的环签名方案[J].计算机应用,2016,36(7):1861-1865.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700