XIE Jia, HU Yupu, GAO Juntao, et al., “Certificateless Sequential Aggregate Signature Scheme on NTRU Lattice,” Chinese Journal of Electronics, vol. 28, no. 2, pp. 294-300, 2019, doi: 10.1049/cje.2019.01.019
Citation: XIE Jia, HU Yupu, GAO Juntao, et al., “Certificateless Sequential Aggregate Signature Scheme on NTRU Lattice,” Chinese Journal of Electronics, vol. 28, no. 2, pp. 294-300, 2019, doi: 10.1049/cje.2019.01.019

Certificateless Sequential Aggregate Signature Scheme on NTRU Lattice

doi: 10.1049/cje.2019.01.019
Funds:  This work is supported by the Foundation of Henan Educational Committee (No.19A413005, No.18A520003), National Cryptography Development Fund (No.MMJJ20170104), the National Natural Science Foundation of China (No.61802110, No.61303217, No.61502372, No.61472309, No.61672412, No.61702161, No.61602153), the National Key Research and Development Program of China (No.2016YFB0800601), Natural Science Foundation of Anhui Higher Education Institutions (No.2016A627), and Anhui Provincial Natural Science Foundation of China (No.1708085QF154).
  • Received Date: 2016-03-21
  • Rev Recd Date: 2017-04-28
  • Publish Date: 2019-03-10
  • Having the advantages of certificateless signature and the aggregate signature at the same time, certificateless aggregate signature has been widely applied in e-business, e-government and software security since it was proposed in 2007. Although a number of certificateless aggregate signature schemes have been proposed, all of them are based on the classic number theory problem, which are no longer secure in the quantum era. In this paper, a certificateless sequential aggregate signature over number theory research unit lattice is proposed, which is proven to be secure in random oracle model. Moreover, we extend the new scheme into an efficient certificatebased sequential aggregate signature which is also secure in quantum era.
  • loading
  • A. Shamir, “Identity-based cryptosystems and signature schemes”, Workshop on the Theory and Application of Cryptographic Techniques(Crypto 1984), Santa Barbara, CA, USA, pp.47-53, 1984.
    S. S. Al-Riyami and K. G. Paterson, “Certificateless public key cryptography”, The 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, China, pp. 452-473, 2003.
    D. Boneh, C. Gentry, B. Lynn, et al., “Aggregate and verifiably encrypted signatures from bilinear maps”, Eurocrypt 2003, Warsaw, Poland, pp.416-432, 2003.
    A. Lysyanskaya, S. Micali, L. Reyzin, et al., “Sequential aggregate signatures from trapdoor permutations”, Eurocrypt 2004, Interlaken, Switzerland, pp.74-90, 2004.
    Z. Gong, Y. Long, X. Hong, et al., “Practical certificateless aggregate signatures from bilinear maps”, Journal of Information Science and Engineering, Vol.26, No.6, pp.2093-2106, 2010.
    L. Zhang and F. T. Zhang, “A new certificateless aggregate signature scheme”, Computer Communications, Vol.32, No.6, pp.1079-1085, 2009.
    L. Zhang, B. Qin, Q. H. Wu, et al., “Efficient many-toone authentication with certificateless aggregate signatures”, Computer Networks, Vol.54, No.14, pp.2482-2491, 2010.
    H. Chen, W. G. Song and B. Zhao, “Certificateless aggregate signature scheme”, The 2010 Int’ l Conf. on E-Business and E-Government, pp.3790-3793, 2010.
    H. J. Lu, X. Y. Yu and Q. Xie, “Provably secure certificateless aggregate signature with constant length”,Journal of Shanghai Jiaotong University, Vol.46, No.2, pp.259-263, 2012.
    P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer”, SIAM Journal of Computing, Vol.26, No.5, pp.1484-1509, 1997.
    M. Ajtai, “Generating hard instances of lattice problems (extended abstract)”, The 28th Annual ACM Symposium on Theory of Computing (STOC 1996), Philadelphia, Pennsylvania, USA, pp.99-108, 1996.
    C. Gentry, C. Peikert and V. Vaikuntanathan, “How to use a short basis: Trapdoors for hard lattices and new cryptographic constructions”, The 40th Annual ACM Symposium on Theory of Computing (STOC 2008), Victoria, Canada, pp.197-206, 2008.
    O. Regev, “On lattices, learning with errors, random linear codes, and cryptography”, The 37th Annual ACM Symposium on Theory of Computing (STOC 2005), Baltimore, Maryland, pp.84-93, 2005.
    V. Lyubashevsky, C. Peikert and O. Regev, “On ideal lattices and learning with errors over rings”, Eurocrypt 2010, Riviera, French, pp.1-23, 2010.
    R. Lindner and C. Peikert, “Better key sizes (and attacks) for LWE-based encryption”, Topics in Cryptology: Proceedings of the Cryptographers’ Track at the RSA Conference (CT-RSA 2011), San Francisco, CA, USA, pp.319-339, 2011.
    D. Stehlé and R. Steinfeld, “Making NTRU as secure as worstcase problems over ideal lattices”, Eurocrytpt 2011, Tallinn, Estonia, pp.27-47, 2011.
    D. Cash, D. Hofheinz, E. Kiltz, et al., “Bonsai trees, or how to delegate a lattice basis”, Eurocrypt 2010, French Riviera, pp.523-552, 2010.
    S. Agrawal, D. Boneh and X. Boyen, “Efficient lattice (H) IBE in the standard model”, Eurocrypt 2010, French Riviera, pp.553-572, 2010.
    S. Agrawal, D. Boneh and X. Boyen, “Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE”, the 30th Annual Cryptology Conference (Crypto 2010), Santa Barbara, CA, USA, pp.98-115, 2010.
    C. Gentry, “Fully homomorphic encryption using ideal lattices”, the 41st Annual ACM Symposium on Theory of Computing (STOC 2009), Bethesda, Maryland, pp.169-178, 2009.
    C. Gentry, “Toward basing fully homomorphic encryption on worst-case hardness”, the 30th Annual Cryptology Conference (Crypto 2010), Santa Barbara, CA, USA, pp.116-137, 2010.
    Z. Brakerski and V. Vaikuntanathan, “Fully homomorphic encryption from ring-LWE and security for key dependent messages”, the 31st Annual Cryptology Conference (Crypto 2011), Santa Barbara, CA, USA, pp.505-524, 2011.
    Z. Brakerski and V. Vaikuntanathan, “Efficient fully homomorphic encryption from (standard) LWE”, the 52nd IEEE Annual Symposium on Foundations of Computer Science (FOCS 2011), Palm Springs, California, pp.97-106, 2011.
    X. Boyen, “Lattice mixing and vanishing trapdoors: a framework for fully secure short signature and more”, the 13th International Conference on Practice and Theory in Public Key Cryptosystems (PKC 2010), Paris France, pp.499-517, 2010.
    V. Lyubashevsky, “Lattice signatures without trapdoors”, Eurocrypt 2012, Cambridge, UK, pp.738-755, 2012.
    S. Dov Gordon, J. Katz and V. Vaikuntanathan, “A group signature scheme from lattice assumptions”, Asiacrypt 2010, Singapore, pp.395-412, 2010.
    M. Rückert, “Lattice-based blind signatures”, Asiacrypt 2010, Singapore, pp.413-430, 2010.
    M. Rückert, “Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles”, the 3rd International Workshop (PQcrypto 2010), Darmstadt, Germany, pp.182-200, 2010.
    O. Regev, “Lattice-based cryptography”, the 26th Annual International Cryptology Conference(Crypto 2006), Santa Barbara, California, USA pp.131-141, 2006.
    D. Stehle and R.Steinfeld, “Making NTRUEncrypt and NTRUSign as Secure as Standard Worst-Case Problems over ideal lattices”, IACR Cryptology ePrint Archive 2013:4, 2013.
    M. M. Tian and L. S. Huang. “Certificateless and certificatedbased signatures from lattices”, Security and Communication Networks, Vol.2015, No.8, pp.1575-1586, 2015.
    J. Xie, Y. P. Hu, J. T. Gao, et al., “Efficient Certificateless Signature over NTRU Lattices”, KSⅡ Transactions on Internet and Information Systems, Vol.10, No.10, pp.5190-5208, 2016.
    W. Wu, Y. Mu, W. Susilo, et al., “Certificate-based signatures revisited”, Journal of Universal Computer Science, Vol.15, No.8, pp.1659-1684, 2009.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (483) PDF downloads(278) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return