Browse > Article
http://dx.doi.org/10.3837/tiis.2016.10.030

Efficient Certificateless Signature Scheme on NTRU Lattice  

Xie, Jia (School of Telecommunications Engineering, Xidian University)
Hu, Yupu (School of Telecommunications Engineering, Xidian University)
Gao, Juntao (School of Telecommunications Engineering, Xidian University)
Gao, Wen (School of Telecommunications Engineering, Xidian University)
Jiang, Mingming (School of Computer Science and Technology, Huaibei Normal University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.10, 2016 , pp. 5190-5208 More about this Journal
Abstract
Because of the advantages of certificateless and no escrow feature over the regular signature and identity-based signature, certificateless signature has been widely applied in e-business, e-government and software security since it was proposed in 2003. Although a number of certificateless signature schemes have been proposed, there is only one lattice-based certificateless signature scheme which is still secure in the quantum era. But its efficiency is not very satisfactory. In this paper, the first certificateless signature scheme on NTRU lattice is proposed, which is proven to be secure in random oracle model. Moreover, the efficiency of the new scheme is higher than that of the only one lattice-based certificateless signature.
Keywords
Certificateless; Signature; NTRU; Secure; Lattice;
Citations & Related Records
연도 인용수 순위
  • Reference
1 O. Regev, “Lattice-based cryptography,” in Proc. of the 26th Annual International Cryptology Conference, pp.131-141, August 20-24, 2006. Article (CrossRef Link).
2 C. Gentry, C. Peikert and V. Vaikuntanathan, “Trapdoors for Hard Lattices and New Cryptographic Constructions,” in Proc. of the 40th Annual ACM Symposium on Theory of Computing, pp. 197-206, May 17-20, 2008. Article (CrossRef Link).
3 J. Alwen and C. Peiker, “Generating shorter bases for hard random lattices,” Theory of Computing Systems, vol. 48, no. 3, pp.535-553, April, 2011. Article (CrossRef Link).   DOI
4 D. Micciancio and C. Peikert, “Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller,” in Proc. of Cryptology–Eurocrypt 2012, pp. 700-718, April 15-19, 2012. Article (CrossRef Link).
5 T. Laarhoven, M. Mosca and J. van de Pol, “Finding shortest lattice vectors faster using quantum search,” Designs, Codes and Cryptography, vol. 77, vol. 2, pp. 375-400, December, 2015. Article (CrossRef Link).   DOI
6 D. Cash, D. Hofheinz, E. Kiltz, et al, “Bonsai trees, or how to delegate a lattice basis,” in Proc. of Cryptology–Eurocrypt 2010, pp. 523-552, May 30-June 3, 2010. Article (CrossRef Link).
7 S. Agrawal, D. Boneh and X. Boyen, “Efficient lattice (H)IBE in the standard model,” in Proc. of Cryptology–Eurocrypt 2010, pp. 553-572, May 30-June 3, 2010. Article (CrossRef Link).
8 S. Agrawal, D. Boneh and X. Boyen, “Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE,” in Proc. of Cryptology–CRYPTO 2010, pp.98-115, August 15-19, 2010. Article (CrossRef Link).
9 D. Stehlé and R. Steinfeld, “Making NTRU as secure as worst-case problems over ideal lattices,” in Proc. of Cryptology–Eurocrypt 2011, pp. 27-47, May 15-19, 2011. Article (CrossRef Link).
10 L. Ducas, V. Lyubashevsky and T. Prest, “Efficient Identity-Based Encryption over NTRU Lattices,” in Proc. of Cryptology–Asiacrypt 2014, pp. 22-41, December 7-11, 2014. Article (CrossRef Link).
11 C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc. of 41st Annual ACM Symposium on Theory of Computing (STOC 2009), pp. 169-178, May 31-June 2, 2009. Article (CrossRef Link).
12 C. Gentry, “Toward basing fully homomorphic encryption on worst-case hardness,” in Proc. of Cryptology–CRYPTO 2010, pp. 116-137, August 15-19, 2010. Article (CrossRef Link).
13 X. Huang, W. Susilo, Y. Mu and F. Zhang, “On the security of certificateless signature schemes from Asiacrypt 2003,” in Proc. of the 4th International Conference on Cryptology and Network Security (CANS’05), pp. 13-25, December 14-16, 2005. Article (CrossRef Link).
14 Z. Brakerski and V. Vaikuntanathan, “Efficient fully homomorphic encryption from (standard) LWE,” in Proc. of IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS 2011), pp. 97-106, October 23-25, 2011. Article (CrossRef Link).
15 X. Boyen, “Lattice mixing and vanishing trapdoors: a framework for fully secure short signature and more,” in Proc. of 13th International Conference on Practice and Theory in Public Key Cryptography (PKC 2010), pp. 499-517, May 26-28, 2010. Article (CrossRef Link).
16 V. Lyubashevsky, “Lattice signatures without trapdoors,” in Proc. of Cryptology–Eurocrypt 2012, pp. 738-755, April 15-19, 2012. Article (CrossRef Link).
17 L. Ducas, A. Durmus, T. Lepoint and V. Lyubashevsky, “Lattice signatures and bimodal Gaussians,” in Proc. of Cryptology–CRYPTO 2013, pp.40-56, August 18-22, 2013. Article (CrossRef Link).
18 F. Laguillaumie, A. Langlois, B. Libert and D. Stehlé, “Lattice-Based Group Signatures with Logarithmic Signature Size,” in Proc. of Cryptology–Asiacrypt 2013, pp. 41-61, December 1-5, 2013. Article (CrossRef Link).
19 A. Langlois, S. Ling, K. Nguyen and H. X. Wang, “Lattice-based group signature scheme with verifier-local revocation,” in Proc. of PKC 2014, pp. 345-361, March 26-28, 2014. Article (CrossRef Link).
20 P. Q. Nguyen, J. Zhang, Z. F. Zhang, “Simpler Efficient Group Signatures from Lattices,” in Proc. of PKC 2015, pp. 401-426, March 30-April 1, 2015. Article (CrossRef Link).
21 P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM Journal of Computing, vol. 26, no. 5, pp. 1484-1509, November, 1997. Article (CrossRef Link).   DOI
22 C. Gentry, C. Peikert, V. Vaikuntanathan, “Trapdoors for hard lattices and new cryptographic constructions,” in Proc. of the 40th Annual ACM Symposium on Theory of Computing, pp.197-206, May 17-20, 2008. Article (CrossRef Link).
23 V. Lyubashevsky, “Lattice signatures without trapdoors,” in Proc. of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.738–755, April 15-19, 2012. Article (CrossRef Link).
24 D. Stehlé and R. Steinfeld, “Making NTRUEncrypt and NTRUSign as Secure as Standard Worst-Case Problems over ideal lattices,” IACR Cryptology ePrint Archive 2013:4, 2013. Article (CrossRef Link).
25 A. K. Lenstra, H. W. Lenstra, and L. Lovâsz, “Factoring polynomials with rational coefficients,” Mathematische Annalen, vol. 261, no.4, pp. 515-534, 1982. Article (CrossRef Link).   DOI
26 C. P. Schnorr, “A hierarchy of polynomial time lattice basis reduction algorithms,” Theoretical Computer Science, vol. 53, no. 2-3, pp. 201-224, 1987. Article (CrossRef Link).   DOI
27 D. Micciancio and P. Voulgaris, “A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations,” in Proc. of STOC 2010, pp. 351-358, June 5-8, 2010. Article (CrossRef Link).
28 M. Bellare and G. Neven, “Multi-signatures in the plain public-key model and a general forking lemma,” in Proc. of the 13th ACM Conference on Computer and Communications Security, pp. 390-399, October -3 November, 2006. Article (CrossRef Link).
29 V. Lyubashevsky and D. Wichs, “Simple lattice trapdoor sampling from a broad class of distributions,” in Proc. of 18th IACR International Conference on Practice and Theory in Public-Key Cryptography–PKC 2015, pp. 716-730, March 30-April 1, 2015. Article (CrossRef Link).
30 Z. Brakerski and V. Vaikuntanathan, “Fully homomorphic encryption from ring-LWE and security for key dependent messages,” in Proc. of Cryptology–CRYPTO 2011, pp.505-524, August 14-18, 2011. Article (CrossRef Link).
31 M. M. Tian and L. S. Huang, “Certificateless and certificate-based signatures from lattices,” Security and Communication Networks, vol. 2015, no. 8, pp.1575-1586, 2015. Article (CrossRef Link).   DOI
32 D. Boneh, Ӧ. Dagdelen, M. Fischlin, A. Lehmann, C. Schaffner, and M. Zhandry, “Random oracles in a quantum world,” in Proc. of Asiacrypt 2011, pp. 41-69, December 4-8, 2011. Article (CrossRef Link).
33 D. Arroyo, J. Diaz and F. B. Rodriguez, “Non-conventional Digital Signatures and Their Implementations-A Review,” in Proc. of International Joint Conference 2015, Advances in Intelligent Systems and Computing, pp.425-435, May 27, 2015. Article (CorossRefLink).
34 P. Zhou, Research on Special Digital Signatures, Southwest Jiaotong University, China. Article (CrossRef Link).
35 A. Shamir, “Identity-based cryptosystems and signature schemes,” in Proc. of Cryptology–CRYPTO 1984, pp. 47-53, August 19-22, 1984. Article (CrossRef Link).
36 S. S. Al-Riyami and K. G. Paterson, “Certificateless public key cryptography,” in Proc. of Cryptology—Asiacrypt 2003, pp. 452-473, November 30 - December 4, 2003. Article (CrossRef Link).
37 Z. Zhang, D. S. Wong, J. Xu and D. Feng, “Certificateless public-key signature: security model and efficient construction,” in Proc. of the 4th International Conference on Applied Cryptography and Network Security (ACNS’06), pp. 293-308, June 6-9, 2006. Article (CrossRef Link).
38 X. Huang, Y. Mu, W. Susilo, D. S. Wong and W. Wu, “Certificateless signature revisited,” in Proc. of the 12th Australasian Conference on Information Security and Privacy (ACISP’07), pp. 308-322, July 2-4, 2007. Article (CrossRef Link).
39 J. K. Liu, M. H. Au and W. Susilo, “Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model,” in Proc. of the 2nd ACM Symposium on Information, Computer and Communications Security (AsiaCCS’07), pp. 273-283, March 20-22, 2007. Article (CrossRef Link).
40 B. G. Kang, J. H. Park and S. G. Hahn, “A certificate-based signature scheme,” in Proc. of Cryptology—CT-RSA 2004, pp. 99-111, February 23-27, 2004. Article (CrossRef Link).
41 J. Li, X. Huang, Y. Mu, W. Susilo and Q. Wu, “Certificatebased signature: security model and efficient construction,” in Proc. of the 4th European Public Key Infrastructure Workshop (EuroPKI’07), pp. 110-125, June 28-30, 2007. Article (CrossRef Link).
42 J. K. Liu, J. Baek, W. Susilo and J. Zhou, “Certificate-based signature schemes without pairings or random oracles,” in Proc. of the 11th Information Security Conference (ISC’08), pp. 285-297, September 15-18, 2008. Article (CrossRef Link).
43 M. Krenn, M. Huber, R. Fickler, R. Lapkiewicz, S. Ramelow and A. Zeilinger, “Generation and confirmation of a (100×100) dimensional entangled quantum system,” in Proc. of the national academy of the United States of America, vol. 111, no. 17, pp. 6243-6247, April, 2014. Article (CrossRef Link).   DOI
44 D. J. Bernstein, “Introduction to Post-Quantum Cryptography,” D. J. Bernstein, J. Buchmann, E. Dahmen (Eds), Post-Quantum Cryptography, Springer-Verlag, Berlin, pp.1-14. Article (CrossRef Link).