“A Homomorphic Aggregate Signature Scheme Based on Lattice,” Chinese Journal of Electronics, vol. 21, no. 4, pp. 701-704, 2012,
Citation: “A Homomorphic Aggregate Signature Scheme Based on Lattice,” Chinese Journal of Electronics, vol. 21, no. 4, pp. 701-704, 2012,

A Homomorphic Aggregate Signature Scheme Based on Lattice

  • Received Date: 2011-10-01
  • Rev Recd Date: 2011-11-01
  • Publish Date: 2012-10-25
  • Homomorphic signatures can authenticate vector subspaces of a given ambient space. Aggregate signatures can compress multiple signatures into a compact signature. In order to study the security issues in multisource network coding and sensor data aggregation, the homomorphic aggregate signature scheme is introduced, which can aggregate signatures with message operated from different users. Compared to the classical cryptography, the lattice cryptography is more secure, simple and flexible, so it is applied to the signature scheme design. Bonsai tree characteristics of lattice cryptography can generate multiple bases of a lattice, which means multiple users have the same public key and different private keys. Further, the homomorphic aggregate signature scheme is proposed. Our scheme is secure under the lattice-based inhomogeneous smallest integer solution assumption. Compared to the ordinary lattice-based signature schemes, the communication and verification efficiency are improved.
  • loading
  • R. Rivest, L. Adleman, M.L. Dertouzos, “On data banks andprivacy homomorphisms”, Foundations of Secure Computation,Academic Press, pp.169-179, 1978.
    D. Boneh, D. Freeman, J. Katz et al., “Signing a linear subspace:signature schemes for network coding”, Proceedings ofPKC 2009, LNCS 5443, pp.68-87, 2009.
    Z.J. Li, G. Gong, “Data aggregation integrity based on homomorphicprimitives in sensor networks”, Proceedings of the 9thInternational Conference on Ad-hoc, Mobile and Wireless Networks,LNCS 6288, pp.149-162, 2010.
    Y. Wang, “Insecure “Provably secure network coding” andhomomorphic authentication schemes for network coding”,http://epint.iacr.org/2010/060.pdf, 2010.
    C. Gentry, C. Peikert, V. Vaikuntanathan, “Trapdoors for hardlattices and new cryptographic constructions”, Proceedings ofthe 40th annual ACM Symposium on Theory of Computing(STOC 2008), pp.197-206, 2008.
    D. Boneh, D.M. Freeman, “Linearly homomorphic signaturesover binary fields and new tools for lattice-based signatures”,Proceedings of PKC 2011, ed. R. Gennaro, LNCS 6571, pp.1-16, 2011.
    D. Boneh, D.M. Freeman, “Homomorphic signatures for polynomialfunctions”, Proceedings of Eurocrypt 2011, LNCS 6632,pp.149-168, 2011.
    D. Boneh, C. Gentry, B. Lynn, H. Shacham, “Aggregate andverifiably encrypted signatures from bilinear maps”, Proceedings of Eurocrypt 2003, pp.416-432, 2003.
    Yiling Wen, Jianfeng Ma, Huawei Huang, “An aggregate signaturescheme with specified verifier”, Chinese Journal of Electronics,Vol.20, No.2, pp.333-336, 2011.
    J. Alwen, C. Peikert, “Generating shorter bases for hard randomlattices”, Proceedings of STACS 2009, pp.75-86, 2009.
    D. Cash, D. Hofheinz, E. Kiltz et al., “Bonsai trees, or, how todelegate a lattice basis”, Proceedings of Eurocrypt 2010, LNCS6110, pp.523-552, 2010.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (945) PDF downloads(2847) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return