Browse > Article
http://dx.doi.org/10.3837/tiis.2019.06.030

Transitive Signature Schemes for Undirected Graphs from Lattices  

Noh, Geontae (Department of Information Security, Seoul Cyber University)
Jeong, Ik Rae (CIST (Center for Information Security Technologies), Korea University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.6, 2019 , pp. 3316-3332 More about this Journal
Abstract
In a transitive signature scheme, a signer wants to authenticate edges in a dynamically growing and transitively closed graph. Using transitive signature schemes it is possible to authenticate an edge (i, k), if the signer has already authenticated two edges (i, j) and (j, k). That is, it is possible to make a signature on (i, k) using two signatures on (i, j) and (j, k). We propose the first transitive signature schemes for undirected graphs from lattices. Our first scheme is provably secure in the random oracle model and our second scheme is provably secure in the standard model.
Keywords
Lattice-based cryptography; transitive signature; undirected graphs;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Peter W. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM Journal on Computing, vol. 26, no. 5, pp. 1484-1509, October, 1997.   DOI
2 Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. of 40th Annual ACM Symposium on Theory of Computing -STOC 2008, pp. 197-206, May 17-20, 2008.
3 David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert, "Bonsai trees, or how to delegate a lattice basis," Advances in Cryptology - Eurocrypt 2010, LNCS 6110, pp. 523-552, May 30-June 3, 2010.
4 Xavier Boyen, "Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more," in Proc. of 13th International Conference on Practice and Theory in Public Key Cryptography - PKC 2010, LNCS 6056, pp. 499-517, May 26-28, 2010.
5 Dan Boneh and David Mandell Freeman, "Homomorphic signatures for polynomial functions," in Advances in Cryptology - Eurocrypt 2011, LNCS 6632, pp. 149-168, May 15-19, 2011.
6 Shweta Agrawal, Dan Boneh, and Xavier Boyen, "Efficient lattice (H)IBE in the standard model," in Advances in Cryptology - Eurocrypt 2010, LNCS 6110, pp. 553-572, May 30-June 3, 2010.
7 Shweta Agrawal, Dan Boneh, and Xavier Boyen, "Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE," in Advances in Cryptology - Crypto 2010, LNCS 6223, pp. 98-115, August 15-19, 2010.
8 Shota Yamada, "Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters," Advances in Cryptology - Eurocrypt 2016, LNCS 9666, pp. 32-62, May 8-12, 2016.
9 Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan, "A simple BGN-type cryptosystem from LWE," Advances in Cryptology - Eurocrypt 2010, LNCS 6110, pp. 506-522, May 30-June 3, 2010.
10 Jin Wang and Bo Sun, "Ring signature schemes from lattice basis delegation," in Proc. of 13th International Conference on Information and Communications Security - ICICS 2011, LNCS 7043, pp. 15-28, Nobember 23-26, 2011.
11 Hidenori Kuwakado and Hatsukazu Tanaka, "Transitive signature scheme for directed trees," IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E86-A, no. 5, pp. 1120-1126, May 1, 2003.
12 Abhishek. Banerjee, Chris Peikert, and Alon Rosen, "Pseudorandom functions and lattices," in Advances in Cryptology - Eurocrypt 2012, LNCS 7237, pp. 719-737, April 15-19, 2012.
13 Daniele Micciancio and Oded Regev, "Worst-case to average-case reductions based on Gaussian measures," SIAM Journal on Computing, vol. 37, no. 1, pp. 267-302, April 2007.   DOI
14 San Ling, Duong Hieu Phan, Damien Stehle, and Ron Steinfeld, "Hardness of k -LWE and Applications in Traitor Tracing," Advances in Cryptology - Crypto 2014, LNCS 8616, pp. 315-334, August 17-21, 2014.
15 Silvio Micali and Ronald L. Rivest, "Transitive signature schemes," in Proc. of The Cryptographers' Track, RSA Conference - CT-RSA 2002, LNCS 2271, pp. 236-243, February 18-22, 2002.
16 Susan Rae Hohenberger, "The cryptographic impact of groups with infeasible inversion,"Master's Thesis, Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2003.
17 Xun Yi, Chik-How Tan, and Eiji Okamoto, "Security of Kuwakado-Tanaka transitive signature scheme for directed trees," IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E87-A, no. 4, pp. 955-957, April 1, 2004.
18 Xun Yi, "Directed transitive signature scheme," in Proc. of The Cryptographers' Track, RSA Conference - CT-RSA 2007, LNCS 4377, pp. 129-144, February 5-9, 2007.
19 Gregory Neven, "A simple transitive signature scheme for directed trees," Theoretical Computer Science, vol. 396, no. 1-3, pp. 277-282, May 10, 2008.   DOI
20 Philippe Camacho and Alejandro Hevia, "Short transitive signatures for directed trees," in Proc. of The Cryptographers' Track, RSA Conference - CT-RSA 2012, LNCS 7178, pp. 35-50, February 27-March 2, 2012.
21 S. Dov Gordon, Jonathan Katz, and Vinod Vaikuntanathan, "A group signature scheme from lattice assumptions," in Advances in Cryptology - Asiacrypt 2010, LNCS 6477, pp. 395-412, December 5-9, 2010.
22 Markus Ruckert, "Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles," in Proc. of Third International Workshop on Post-quantum Cryptography - PQCrypto 2010, LNCS 6061, pp. 182-200, May 25-28, 2010.
23 Daniele Micciancio and Chris Peikert, "Trapdoors for lattices: simpler, tighter, faster, smaller," Advances in Cryptology - Eurocrypt 2012, LNCS 7237, pp. 700-718, April 15-19, 2012.
24 Geontae Noh and Ik Rae Jeong, "Scalable Hierarchical Identity-based Signature Scheme from Lattices," KSII Transactions on Internet and Information Systems, vol. 7, no. 12, pp. 3261-3273, December 27, 2013.   DOI
25 Mihir Bellare and Gregory Neven, "Transitive signatures: new schemes and proofs," IEEE Transactions on Information Theory, vol. 51, no. 6, pp. 2133-2151, May 31, 2005.   DOI
26 Dan Boneh and David Mandell Freeman, "Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures," in Proc. of 14th International Conference on Practice and Theory in Public Key Cryptography - PKC 2011, LNCS 6571, pp. 1-16, March 6-9, 2011.
27 Siamak Fayyaz Shahandashti, Mahmoud Salmasizadeh, and Javad Mohajeri, "A Provably Secure Short Transitive Signature Scheme from Bilinear Group Pairs," in Proc. of 4th International Conference on Security in Communication Networks - SCN 2004, LNCS 3352, pp. 60-76, September 8-10, 2004.
28 Mihir Bellare and Gregory Neven, "Transitive signatures based on factoring and RSA," Advances in Cryptology - Asiacrypt 2002, LNCS 2501, pp. 397-414, December 1-5, 2002.
29 Geontae Noh, Ji Young Chun, and Ik Rae Jeong, "Strongly Unforgeable Ring Signature Scheme from Lattices in the Standard Model," Journal of Applied Mathematics, vol. 2014, pp. 1-12, May 5, 2014.
30 Geontae Noh and Ik Rae Jeong, "Strong designated verifier signature scheme from lattices in the standard model," Security and Communication Networks, vol. 9, no. 18, pp. 6202-6214, March 30, 2017.   DOI
31 Robert Johnson, David Molnar, Dawn Song, and David Wagner, "Homomorphic signature schemes," in Proc. of The Cryptographers' Track, RSA Conference - CT-RSA 2002, LNCS 2271, pp. 244-262, February 18-22, 2002.