Volume 30 Issue 2
Apr.  2021
Turn off MathJax
Article Contents
YANG Zhichao, DUNG H. Duong, WILLY Susilo, et al., “An Efficient Post-quantum Identity-Based Signature,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 238-248, 2021, doi: 10.1049/cje.2021.01.006
Citation: YANG Zhichao, DUNG H. Duong, WILLY Susilo, et al., “An Efficient Post-quantum Identity-Based Signature,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 238-248, 2021, doi: 10.1049/cje.2021.01.006

An Efficient Post-quantum Identity-Based Signature

doi: 10.1049/cje.2021.01.006
Funds:

the National Natural Science Foundation of China 62032005

the National Natural Science Foundation of China 61702541

the National Natural Science Foundation of China 61872087

the National Natural Science Foundation of China 11531002

the National Natural Science Foundation of China 6203000075

More Information
  • Author Bio:

    YANG Zhichao   received the B.E. degree from Hefei University of Technology, and the M.S. and Ph.D. derees from National University of Defence Technology. He is a lecturer at the Naval University of Engineering. His research interests include public key cryptography and lattice-based cryptography. (Email: yzc_hfut@126.com)

    DUNG H. Duong   is a lecturer at the School of Computing and Information Technology, University of Wollongong, Australia. He got the B.E. degree in Ho Chi Minh University of Pedagogy in 2007 and received his Master and Doctor degree from Leiden University. His research interests include digital signatures, public key cryptography, and quantum cryptography. (Email: hduong@uow.edu.au)

    WILLY Susilo   got the B.E. degree in computer science from Universitas Surabaya, Indonesia. He received his Master and Doctor of Philosophy degrees from University of Wollongong (UOW) in 1996 and 2001, resp. His main research interests include cryptography and computer security, in particular the design of signature schemes. (Email: wsusilo@uow.edu.au)

    YANG Guomin   received the Ph.D. degree in computer science from the City University of Hong Kong, Hong Kong, in 2009. He was a research scientist with the Temasek Laboratories, National University of Singapore, Singapore from 2009 to 2012. His research mainly focuses on applied cryptography and network security. (Email: gyang@uow.edu.au)

    CHEN Rongmao   received the B.E. (2011) and M.S. (2013) degrees in computer science from National University of Defense Technology. He got the Ph.D. degree in cryptography from University of Wollongong, Australia in 2016. His main research interests include public-key cryptography, information security and network security. (Email: chromao@nudt.edu.cn)

  • Corresponding author: LI Chao   (corresponding author) got the B.E. degree in Information Engineering University and M.S. degree in University of Science and Technology of China. He received the Ph.D. degree in National University of Defence Technology. His main research interests include public-key cryptography, information security and block cipher. (Email: academic_lc@163.com)
  • Received Date: 2020-08-11
  • Accepted Date: 2020-12-01
  • Publish Date: 2021-03-01
  • Digital signature is one of the most important cryptography primitives. Recently, more and more works have been done to construct signatures over lattice problems to keep them secure in the quantum age. Among them, a ring-based signature scheme named Dilithium is the most efficient one and a candidate in the third round of the National Institute of Standards and Technology's post-quantum cryptography project. To make those schemes work well in large network, we constructed the first ring-based Identity-based signature (IBS) scheme for light-weight authentication. The construction in this paper relies on the transformations introduced by Bellare et al. in Journal of Cryptology (Vol.22, No.1, pp.1–61, 2009) and its security can be proved under the hardness of ringlearning with errors problem in the random oracle model. Due to better trapdoor and polynomial ring setting, our proposed scheme are much better than the previous ones in terms of both computation and communication complexities.
  • loading
  • [1]
    F. Amos and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems", Proc. of Crypto1986, Santa Barbara, California, USA, pp. 186–194, 1986.
    [2]
    A. Shamir, "Identity-based cryptosystems and signature schemes", Proc. of Crypto1984, Santa Barbara, California, USA, pp. 47–53, 1984
    [3]
    F. Hess, "Efficient identity based signature schemes based on pairings", Proc. of Sac2002, St. John's, Newfoundland, Canada, pp. 310–324, 2002.
    [4]
    J.C. Cha and J.H. Cheon, "An identity-based signature from gap Diffie-Hellman groups", Proc. of Pkc2003, Miami, FL, USA, pp. 18–30, 2003.
    [5]
    P.S. Barreto, B. Libert, N. McCullagh, et al., "Efficient and provably-secure identity-based signatures and signcryption from bilinear maps", Proc. of Asiacrypt2005, Chennai, India, pp. 515–532, 2005.
    [6]
    K.G. Paterson and J.C. Schuldt, "Efficient identity-based signatures secure in the standard model", Proc. of Acisp2006, Melbourne, Australia, pp. 207–222, 2006.
    [7]
    M. Abdalla, J.H. An, M. Bellare, et al., "From identification to signatures via the fiat-shamir transform: Minimizing assumptions for security and forward-security", Proc. of Eurocrypt2002, Amsterdam, The Netherlands, pp. 418–433, 2002.
    [8]
    M. Bellare, C. Namprempre and G. Neven, "Security proofs for identity-based identification and signature schemes", Journal of Cryptology, Vol. 22, No. 1, pp. 1–61, 2009. doi: 10.1007/s00145-008-9028-8
    [9]
    P.W. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer", SIAM review, Vol. 41, No. 2, pp. 303–332, 1999. doi: 10.1137/S0036144598347011
    [10]
    L. Ducas, E. Kiltz, T. Lepoint, et al., "Crystals-dilithium: A lattice-based digital signature scheme", IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2018, No. 1, pp. 238–268, 2018. http://www.researchgate.net/publication/329206348_CRYSTALS-Dilithium_A_Lattice-Based_Digital_Signature_Scheme
    [11]
    P. Ravi, M.P. Jhanwar, J. Howe, et al., "Side-channel assisted existential forgery attack on dilithium-A NIST PQC candidate", https://eprint.iacr.org/2018/821.pdf, 2020-8-1.
    [12]
    V. Migliore, B. Gérard, M. Tibouchi, et al., "Masking dilithium", https://eprint.iacr.org/2019/394.pdf, 2020-8-1.
    [13]
    P. Ravi, S.S. Gupta, A. Chattopadhyay, et al., "Improving speed of dilithium's signing procedure", https://eprint.iacr.org/2019/420.pdf, 2020-8-1.
    [14]
    M. Rückert, "Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles", Proc. of Pqcrypto2010, Darmstadt, Germany, pp. 182–200, 2010.
    [15]
    X.J. Zhang, C.X. Xu, C.H. Jin, et al., "Efficient forward secure identity-based shorter signature from lattice", Computers & Electrical Engineering, Vol. 40, No. 6, pp. 1963–1971, 2014. doi: 10.5555/2668455.2729323
    [16]
    Y. Yao and Z.J. Li, "A novel fuzzy identity based signature scheme based on the short integer solution problem", Computers & Electrical Engineering, Vol. 40, No. 6, pp. 1930–193, 2014. doi: 10.5555/2668455.2729320
    [17]
    J. Xie, Y.P. Hu, J.T. Gao, et al., "Efficient identity-based signature over ntru lattice", Frontiers of Information Technology & Electronic Engineering, Vol. 17, No. 2, pp. 135–142, 2016.
    [18]
    Z.H. Liu, Y.P. Hu, X.S. Zhang, et al., "Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model", Security and communication networks, Vol. 6, No. 1, pp. 69–77, 2013. doi: 10.1002/sec.531
    [19]
    M.M. Tian, L.S. Huang and W. Yang, "Efficient hierarchical identity-based signatures from lattices", International Journal of Electronic Security and Digital Forensics, Vol. 5, No. 1, pp. 1–10, 2013. doi: 10.1504/IJESDF.2013.054403
    [20]
    M.M. Tian and L.S. Huang, "Identity-based signatures from lattices: Simpler, faster, shorter", Fundamenta Informaticae, Vol. 145, No. 2, pp. 171–187, 2016. doi: 10.3233/FI-2016-1353
    [21]
    V. Lyubashevsky, C. Peikert and O. Regev, "On ideal lattices and learning with errors over rings", Proc. of Eurocrypt2010, Monaco, French Riviera, pp. 1–23, 2010.
    [22]
    D. Micciancio and C. Peikert, "Trapdoors for lattices: Simpler, tighter, faster, smaller", Proc. of Eurocrypt2012, Cambridge, UK, pp. 700–718, 2012.
    [23]
    C. Gentryand and A. Silverberg, "Hierarchical ID-based cryptography", Proc. of Asiacrypt2002, Dunedin, Australia, pp. 548–566, 2002.
    [24]
    E. Kiltz, V. Lyubashevsky and C. Schaffner, "A concrete treatment of fiat-shamir signatures in the quantum random-oracle model", Proc. of Crypto2018, Santa Barbara, California, USA, pp. 552–586, 2018.
    [25]
    U. Feige, A. Fiat and A. Shamir, "Zero-knowledge proofs of identity", Journal of cryptology, Vol. 1, No. 2, pp. 77–94, 1988. doi: 10.1007/BF02351717
    [26]
    R.W. Lai, H.F. Cheung and S.S. Chow, "Trapdoors for ideal lattices with applications", Proc. of Inscrypt2014, Beijing, China, pp. 239–257, 2014.
    [27]
    W. Banaszczyk, "New bounds in some transference theorems in the geometry of numbers", Mathematische Annalen, Vol. 296, No. 1, pp. 625–635, 1993. doi: 10.1007/BF01445125
    [28]
    O. Regev, "On lattices, learning with errors, random linear codes, and cryptography", Proceedings of Stoc2005, Baltimore, MD, USA, pp. 84–93, 2005.
    [29]
    P.Q. Nguyen and D. Pointcheval, "Analysis and improvements of ntru encryption paddings", Proc. of Crypto2002, Santa Barbara, California, USA, pp. 210–225, 2002.
    [30]
    V. Shoup, "NTL: A library for doing number theory", http://www.shoup.net/ntl/, 2020-8-1.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(7)

    Article Metrics

    Article views (776) PDF downloads(44) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return