Browse > Article
http://dx.doi.org/10.3837/tiis.2016.08.026

Efficient Signature Schemes from R-LWE  

Wang, Ting (ATR Key Laboratory of National Defense Technology, Shenzhen University)
Yu, Jianping (ATR Key Laboratory of National Defense Technology, Shenzhen University)
Zhang, Peng (ATR Key Laboratory of National Defense Technology, Shenzhen University)
Zhang, Yong (ATR Key Laboratory of National Defense Technology, Shenzhen University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.8, 2016 , pp. 3911-3924 More about this Journal
Abstract
Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the proposed schemes are unforgeable under chosen message attack model, and the efficiency analyses also show that the above schemes are much more efficient than other correlative signature schemes.
Keywords
Signature; R-LWE; linearly homomorphic; lattice;
Citations & Related Records
연도 인용수 순위
  • Reference
1 D. Boneh, D. Freeman, J. Katz, and B. Waters, "Signing a Linear Subspace: Signature Schemes for Network Coding," in Proc. of PKC 2009, Lecture Notes in Computer Science, vol. 5443, pp. 68-87, March 18-20, 2009. Article (CrossRef Link).
2 Y. Wang, "Insecure 'Provably Secure Network Coding' and Homomorphic Authentication Schemes for Network Coding," IACR Cryptology ePrint Archive, no. 60, pp. 1-9, June, 2010. Article (CrossRef Link)
3 H. Xiong, Z. Chen, and F. Li, "Bidder-anonymous English auction protocol based on revocable ring signature," Expert Systems with Applications, vol. 39, no. 8, pp. 7062-7066, June, 2012. Article (CrossRef Link).   DOI
4 C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for Hard Lattices and New Cryptographic Constructions," in Proc. of the 40th Annual ACM Symposium on Theory of Computing (STOC 2008), pp. 197-206, May 17-20, 2008. Article (CrossRef Link).
5 D. Boneh and D. M. Freeman, "Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures," in Proc. of PKC 2011, Lecture Notes in Computer Science, vol. 6571, pp. 1-16, March 6-9, 2011. Article (CrossRef Link).
6 D. Boneh and D. M. Freeman, "Homomorphic Signatures for Polynomial Functions," in Proc. of Eurocrypt 2011, Lecture Notes in Computer Science, vol. 6632, pp. 149-168, May 15-19, 2011. Article (CrossRef Link).
7 S. D. Gordon, J. Katz and V. Vaikuntanathan, "A Group Signature Scheme from Lattice Assumptions," in Proc. of Asiacrypt 2010, Lecture Notes in Computer Science, vol. 6477, pp. 395-412, December 5-9, 2010. Article (CrossRef Link).
8 H. Feng and F. Zhao, "Research on Dynamic Data Integrity Detection on Cloud Storage," Journal of Chinese Computer Systems, vol. 35, no. 2, pp. 239-243, February, 2014. Article (CrossRef Link).
9 A. Jain and, B. V. R. Reddy, "Eigenvector centrality based cluster size control in randomly deployed wireless sensor networks," Expert Systems with Applications, vol. 42, no. 5, pp. 2657-2669, April, 2015. Article (CrossRef Link).   DOI
10 Z. Li and G. Gong, "Data Aggregation Integrity Based on Homomorphic Primitives in Sensor Networks," in Proc. of the 9th International Conference on Ad-hoc, Mobile and Wireless Networks, Lecture Notes in Computer Science, vol. 6288, pp. 149-162, August 20-22, 2010. Article (CrossRef Link).
11 W. Liao, Y. Kao and Y. Li, "A sensor deployment approach using glowworm swarm optimization algorithm in wireless sensor networks," Expert Systems with Applications, vol. 38, no. 10, pp. 12180-12188, September, 2011. Article (CrossRef Link).   DOI
12 Y. Yong, N. Jianbing, H. A. Man, L. Hongyu, W. Hua and X. Chunxiang, "Improved security of a dynamic remote data possession checking protocol for cloud storage," Expert Systems with Applications, vol. 41, no. 17, pp. 7789-7796, December, 2014. Article (CrossRef Link).   DOI
13 S. Micali and R. L. Rivest, "Transitive signature schemes," in Proc. of CT-RSA 2002, Lecture Notes in Computer Science, vol. 2271, pp. 236-243, February 18-22, 2002. Article (CrossRef Link).
14 R. Johnson, D. Molnar, D. Song and D. Wagner, "Homomorphic signature schemes," in Proc. of CT-RSA 2002, Lecture Notes in Computer Science, vol. 2271, pp. 244-262, February 18-22, 2002. Article (CrossRef Link).
15 V. Lynbashevsky, C. Peikert and O. Regev, "On Ideal Lattices and Learning with Errors over Rings," in Proc. of 29th Int. Conf. on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), Lecture Notes in Computer Science, vol. 6110, pp. 1-23, May 30 - June 3, 2010. Article (CrossRef Link).
16 W. FengHe, H. YuPu and W. BaoCang, "Lattice-based linearly homomorphic signature scheme over binary field," Science China Information Sciences, vol. 56, no. 11, pp. 1-9, November, 2013. Article (CrossRef Link).   DOI
17 D. Catalano, D. Fiore and B. Warinschi, "Homomorphic Signatures with Efficient Verification for Polynomial Functions," in Proc. of CRYPTO 2014, Part I, Lecture Notes in Computer Science, vol. 8616, pp. 371-389, August 17-21, 2014. Article (CrossRef Link).
18 V. Lyubashevsky, "Lattice signatures without trapdoors," in Proc. of 31th Int. Conf. on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 738-755, April 15-19, 2012. Article (CrossRef Link).
19 V. Lyubashevsky and D. Micciancio, "Asymptotically efficient lattice-based digital signatures," in Proc. of the TCC 2008, Lecture Notes in Computer Science, vol. 4948, pp. 37-54, March 19-21, 2008. Article (CrossRef Link).
20 D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," Journal of Cryptology , vol. 13, no. 3, pp. 361-396, June, 2000. Article (CrossRef Link).   DOI
21 D. Cash, D. Hofheinz, E. Kiltz and C. Peikert, "Bonsai Trees, or How to Delegate a Lattice Basis," Journal of Cryptology, vol. 25, no. 4, pp. 601-639, October, 2012. Article (CrossRef Link).   DOI