Citation: | YANG Zhichao, DUNG H. Duong, WILLY Susilo, et al., “An Efficient Post-quantum Identity-Based Signature,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 238-248, 2021, doi: 10.1049/cje.2021.01.006 |
[1] |
F. Amos and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems", Proc. of Crypto1986, Santa Barbara, California, USA, pp. 186–194, 1986.
|
[2] |
A. Shamir, "Identity-based cryptosystems and signature schemes", Proc. of Crypto1984, Santa Barbara, California, USA, pp. 47–53, 1984
|
[3] |
F. Hess, "Efficient identity based signature schemes based on pairings", Proc. of Sac2002, St. John's, Newfoundland, Canada, pp. 310–324, 2002.
|
[4] |
J.C. Cha and J.H. Cheon, "An identity-based signature from gap Diffie-Hellman groups", Proc. of Pkc2003, Miami, FL, USA, pp. 18–30, 2003.
|
[5] |
P.S. Barreto, B. Libert, N. McCullagh, et al., "Efficient and provably-secure identity-based signatures and signcryption from bilinear maps", Proc. of Asiacrypt2005, Chennai, India, pp. 515–532, 2005.
|
[6] |
K.G. Paterson and J.C. Schuldt, "Efficient identity-based signatures secure in the standard model", Proc. of Acisp2006, Melbourne, Australia, pp. 207–222, 2006.
|
[7] |
M. Abdalla, J.H. An, M. Bellare, et al., "From identification to signatures via the fiat-shamir transform: Minimizing assumptions for security and forward-security", Proc. of Eurocrypt2002, Amsterdam, The Netherlands, pp. 418–433, 2002.
|
[8] |
M. Bellare, C. Namprempre and G. Neven, "Security proofs for identity-based identification and signature schemes", Journal of Cryptology, Vol. 22, No. 1, pp. 1–61, 2009. doi: 10.1007/s00145-008-9028-8
|
[9] |
P.W. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer", SIAM review, Vol. 41, No. 2, pp. 303–332, 1999. doi: 10.1137/S0036144598347011
|
[10] |
L. Ducas, E. Kiltz, T. Lepoint, et al., "Crystals-dilithium: A lattice-based digital signature scheme", IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2018, No. 1, pp. 238–268, 2018. http://www.researchgate.net/publication/329206348_CRYSTALS-Dilithium_A_Lattice-Based_Digital_Signature_Scheme
|
[11] |
P. Ravi, M.P. Jhanwar, J. Howe, et al., "Side-channel assisted existential forgery attack on dilithium-A NIST PQC candidate", https://eprint.iacr.org/2018/821.pdf, 2020-8-1.
|
[12] |
V. Migliore, B. Gérard, M. Tibouchi, et al., "Masking dilithium", https://eprint.iacr.org/2019/394.pdf, 2020-8-1.
|
[13] |
P. Ravi, S.S. Gupta, A. Chattopadhyay, et al., "Improving speed of dilithium's signing procedure", https://eprint.iacr.org/2019/420.pdf, 2020-8-1.
|
[14] |
M. Rückert, "Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles", Proc. of Pqcrypto2010, Darmstadt, Germany, pp. 182–200, 2010.
|
[15] |
X.J. Zhang, C.X. Xu, C.H. Jin, et al., "Efficient forward secure identity-based shorter signature from lattice", Computers & Electrical Engineering, Vol. 40, No. 6, pp. 1963–1971, 2014. doi: 10.5555/2668455.2729323
|
[16] |
Y. Yao and Z.J. Li, "A novel fuzzy identity based signature scheme based on the short integer solution problem", Computers & Electrical Engineering, Vol. 40, No. 6, pp. 1930–193, 2014. doi: 10.5555/2668455.2729320
|
[17] |
J. Xie, Y.P. Hu, J.T. Gao, et al., "Efficient identity-based signature over ntru lattice", Frontiers of Information Technology & Electronic Engineering, Vol. 17, No. 2, pp. 135–142, 2016.
|
[18] |
Z.H. Liu, Y.P. Hu, X.S. Zhang, et al., "Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model", Security and communication networks, Vol. 6, No. 1, pp. 69–77, 2013. doi: 10.1002/sec.531
|
[19] |
M.M. Tian, L.S. Huang and W. Yang, "Efficient hierarchical identity-based signatures from lattices", International Journal of Electronic Security and Digital Forensics, Vol. 5, No. 1, pp. 1–10, 2013. doi: 10.1504/IJESDF.2013.054403
|
[20] |
M.M. Tian and L.S. Huang, "Identity-based signatures from lattices: Simpler, faster, shorter", Fundamenta Informaticae, Vol. 145, No. 2, pp. 171–187, 2016. doi: 10.3233/FI-2016-1353
|
[21] |
V. Lyubashevsky, C. Peikert and O. Regev, "On ideal lattices and learning with errors over rings", Proc. of Eurocrypt2010, Monaco, French Riviera, pp. 1–23, 2010.
|
[22] |
D. Micciancio and C. Peikert, "Trapdoors for lattices: Simpler, tighter, faster, smaller", Proc. of Eurocrypt2012, Cambridge, UK, pp. 700–718, 2012.
|
[23] |
C. Gentryand and A. Silverberg, "Hierarchical ID-based cryptography", Proc. of Asiacrypt2002, Dunedin, Australia, pp. 548–566, 2002.
|
[24] |
E. Kiltz, V. Lyubashevsky and C. Schaffner, "A concrete treatment of fiat-shamir signatures in the quantum random-oracle model", Proc. of Crypto2018, Santa Barbara, California, USA, pp. 552–586, 2018.
|
[25] |
U. Feige, A. Fiat and A. Shamir, "Zero-knowledge proofs of identity", Journal of cryptology, Vol. 1, No. 2, pp. 77–94, 1988. doi: 10.1007/BF02351717
|
[26] |
R.W. Lai, H.F. Cheung and S.S. Chow, "Trapdoors for ideal lattices with applications", Proc. of Inscrypt2014, Beijing, China, pp. 239–257, 2014.
|
[27] |
W. Banaszczyk, "New bounds in some transference theorems in the geometry of numbers", Mathematische Annalen, Vol. 296, No. 1, pp. 625–635, 1993. doi: 10.1007/BF01445125
|
[28] |
O. Regev, "On lattices, learning with errors, random linear codes, and cryptography", Proceedings of Stoc2005, Baltimore, MD, USA, pp. 84–93, 2005.
|
[29] |
P.Q. Nguyen and D. Pointcheval, "Analysis and improvements of ntru encryption paddings", Proc. of Crypto2002, Santa Barbara, California, USA, pp. 210–225, 2002.
|
[30] |
V. Shoup, "NTL: A library for doing number theory", http://www.shoup.net/ntl/, 2020-8-1.
|