Full Text:   <2319>

Summary:  <1659>

CLC number: TP309.7

On-line Access: 2016-02-02

Received: 2015-06-21

Revision Accepted: 2015-10-12

Crosschecked: 2015-12-30

Cited: 4

Clicked: 6268

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Jia Xie

http://orcid.org/0000-0002-0894-0369

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2016 Vol.17 No.2 P.135-142

http://doi.org/10.1631/FITEE.1500197


Efficient identity-based signature over NTRU lattice


Author(s):  Jia Xie, Yu-pu Hu, Jun-tao Gao, Wen Gao

Affiliation(s):  1School of Telecommunications Engineering, Xidian University, Xi’an 710071, China; more

Corresponding email(s):   xiejia199325@163.com

Key Words:  Identity, Signature, Lattice, Number theory research unit (NTRU)


Jia Xie, Yu-pu Hu, Jun-tao Gao, Wen Gao. Efficient identity-based signature over NTRU lattice[J]. Frontiers of Information Technology & Electronic Engineering, 2016, 17(2): 135-142.

@article{title="Efficient identity-based signature over NTRU lattice",
author="Jia Xie, Yu-pu Hu, Jun-tao Gao, Wen Gao",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="17",
number="2",
pages="135-142",
year="2016",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.1500197"
}

%0 Journal Article
%T Efficient identity-based signature over NTRU lattice
%A Jia Xie
%A Yu-pu Hu
%A Jun-tao Gao
%A Wen Gao
%J Frontiers of Information Technology & Electronic Engineering
%V 17
%N 2
%P 135-142
%@ 2095-9184
%D 2016
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.1500197

TY - JOUR
T1 - Efficient identity-based signature over NTRU lattice
A1 - Jia Xie
A1 - Yu-pu Hu
A1 - Jun-tao Gao
A1 - Wen Gao
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 17
IS - 2
SP - 135
EP - 142
%@ 2095-9184
Y1 - 2016
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.1500197


Abstract: 
identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984. Thereafter, identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another. Nevertheless, the rapid development of quantum computers makes them insecure. Recently, many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era. However, their efficiency is not very satisfactory. In this study, an efficient identity-based signature scheme is presented over the number theory research unit (NTRU) lattice assumption. The new scheme is more efficient than other lattice- and identity-based signature schemes. The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice.

The authors propose a new efficient identity-based signature scheme based on the NTRU construction. Security is analyzed in the Random Oracle Model under the approximate Ideal-SVP assumption over the NTRU lattice. The proposed scheme is more efficient in the communication overhead. This topic belongs to the hot topic in the cryptography.

NTRU格上基于身份签名的高效方案

目的:众所周知,普通格上的基于身份的签名体制的公钥尺寸较大并且签名效率不甚令人满意,为提高格上的签名效率并且降低其公钥尺寸,本文设计了NTRU格上的基于身份的签名方案。
创新点:将抛弃采样技术扩展到NTRU格上,并利用NTRU格上的SIS问题构造了NTRU格上的首个可证安全的基于身份的签名方案,使得签名效率显著提高,并很大程度地降低了公钥尺寸。
方法:首先,明确NTRU格的定义,提出NTRU格上的小整数解问题(SIS),即定义5,指出该困难问题在量子计算环境下是安全的。然后,将抛弃采样技术扩展到NTRU格上(算法6),利用扩展后的抛弃采样技术构造NTRU格上的基于身份的签名方案,详见算法4-7。该方案的安全性依赖于所提出的NTRU格上的SIS问题,因而该方案在量子计算环境下仍然是安全的,并且其通信复杂度较低(详见表1-2)。
结论:将抛弃采样技术扩展到NTRU格上,并构造了NTRU格上首个基于身份的签名方案,该签名方案与普通格上的基于身份的签名方案相比,效率更高,公钥尺寸更小。

关键词:身份;签名;NTRU格

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Babai, L., 1986. On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica, 6(1):1-13.

[2]Barreto, P.S.L.M., Libert, B., McCullagh, N., et al., 2005. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. 11th Int. Conf. on the Theory and Application of Cryptology and Information Security, p.515-532.

[3]Bernstein, D.J., 2009. Introduction to post-quantum cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (Eds.), Post-Quantum Cryptography. Springer-Verlag, Berlin, p.1-14.

[4]Boneh, D., Franklin, M., 2001. Identity based encryption from the Weil pairing. 21st Annual Int. Cryptology Conf., p.213-229.

[5]Desmedt, Y., Quisquater, J.J., 1987. Public-key systems based on the difficulty of tampering (Is there a difference between DES and RSA?). LNCS, 263:111-117.

[6]Ducas, L., Lyubashevsky, V., Prest, T., 2014. Efficient identity-based encryption over NTRU lattice. 20th Int. Conf. on the Theory and Application of Cryptology and Information Security, p.22-41.

[7]Gentry, C., Peikert, C., Vaikuntanathan, V., 2008. Trapdoors for hard lattices and new cryptographic constructions. 40th Annual ACM Symp. on Theory of Computing, p.197-206.

[8]Hess, F., 2003. Efficient identity based signature schemes based on pairings. 9th Annual Int. Workshop on Selected Areas in Cryptography, p.310-324.

[9]Krenn, M., Huber, M., Fickler, R., et al., 2014. Generation and confirmation of a (100×100)-dimensional entangled quantum system. PNAS, 111(17):6243-6247.

[10]Li, F.G., Muhaya, F.T.B., Khan, M.K., et al., 2012. Lattice-based signcryption. Concurr. Comput. Pract. Exp., 25(14):2112-2122.

[11]Liu, Z.H., Hu, Y.P., Zhang, X.S., et al., 2013. Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model. Secur. Commun. Network., 6(1):69-77.

[12]Lyubashevsky, V., 2012. Lattice signatures without trapdoors. 31st Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques, p.738-755.

[13]Maurer, U.M., Yacobi, Y., 1991. Non-interactive public-key cryptography. Workshop on the Theory and Application of Cryptographic Techniques, p.498-507.

[14]Micciancio, D., Regev, O., 2009. Lattice-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (Eds.), Post-Quantum Cryptography. Springer-Verlag, Berlin, p.147-191.

[15]Nguyen, P.Q., Regev, O., 2006. Learning a parallelepiped: cryptanalysis of GGH and NTRU signatures. 24th Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques, p.271-288.

[16]Paterson, K.G., Schuldt, J.C.N., 2006. Efficient identity-based signatures secure in the standard model. 11th Australasian Conf. on Information Security and Privacy, p.207-222.

[17]Rückert, M., 2010. Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles. Proc. 3rd Int. Workshop on PQCrypto, p.182-200.

[18]Shamir, A., 1984. Identity-based cryptosystems and signature schemes. Proc. CRYPTO, p.47-53.

[19]Shor, P.W., 1997. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput., 26(5):1484-1509.

[20]Stehlé, D., Steinfeld, R., 2013. Making NTRUEncrypt and NTRUSign as secure as standard worst-case problems over ideal lattices. Cryptology ePrint Archive 2013/004. Available from http://eprint.iacr.org/2013/004.

[21]Tanaka, H., 1987. A realization scheme for the identity-based cryptosystem. CRYPTO, p.341-349.

[22]Tian, M.M., Huang, L.S., 2014. Efficient identity-based signature from lattices. Proc. 29th IFIP TC 11 Int. Conf., p.321-329.

[23]Tian, M.M., Huang, L.S., Yang, W., 2013. Efficient hierachical identity-based signatures from lattices. Int. J. Electron. Secur. Dig. Forens., 5(1):1-10.

[24]Tsuji, S., Itoh, T., 1989. An ID-based cryptosystem based on the discrete logarithm problem. IEEE J. Sel. Areas Commun., 7(4):467-473.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE