Browse > Article
http://dx.doi.org/10.13089/JKIISC.2021.31.3.509

Identity-Based Transitive Signature Scheme from Lattices  

Noh, Geontae (Seoul Cyber University)
Chun, Ji Young (Seoul Cyber University)
Abstract
The transitive signature scheme is a technique that can be very useful when authenticating edges in a graph that is transitively closed. In other words, when there is an authentication value for an edge (i, j) and an authentication value for an edge (j, k), the authentication value for the edge (i, k) can also be calculated immediately without any separate authentication procedure through a transitive signature. In this paper, we propose the first identity-based transitive signature scheme. Our scheme is based on the lattice problem.
Keywords
Lattice-based cryptography; Identity-based; Transitive signature;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Z. Gong, Z. Huang, W. Qiu, and K. Chen, "Transitive Signature Scheme from LFSR," Journal of Information Science and Engineering, vol. 26, no. 1, pp. 131-143, Jan. 2010.
2 C. Lin, F. Zhu, W. Wu, K. Liang, K-K.R. Choo, "A New Transitive Signature Scheme," Proceedings of the International Conference on Network and System Security, NSS'16, LNCS 9955, pp. 156-167, Sep. 2016.
3 M. Bellare and G. Neven, "Transitive signatures based on factoring and RSA," Advances in Cryptology, ASIACRYPT'02, LNCS 2501, pp. 397-414, Dec. 2002.
4 D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai Trees, or How to Delegate a Lattice Basis," Advances in Cryptology, EUROCRYPT'10, LNCS 6110, pp. 523-552, Jun. 2010.
5 S. Micali and R.L. Rivest, "Transitive signature schemes," Proceedings of the Cryptographers' Track, RSA Conference, CT-RSA'02, LNCS 2271, pp. 236-243, Feb. 2002.
6 M. Bellare and G. Neven, "Transitive signatures: new schemes and proofs," IEEE Transactions on Information Theory, vol. 51, no. 6, pp. 2133-2151, May 2005.   DOI
7 S. Xu, Y. Mu, and W. Susilo, "Authenticated AODV Routing Protocol using one-time signature and transitive signature schemes," Journal of Networks, vol. 1, no. 1, pp. 47-53, May 2006.
8 S.R. Hohenberger, "The cryptographic impact of groups with infeasible inversion," Master's Thesis, Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2003.
9 S.F. Shahandashti, M. Salmasizadeh, and J. Mohajeri, "A Provably Secure Short Transitive Signature Scheme from Bilinear Group Pairs," Proceedings of the 4th International Conference on Security in Communication Networks, SCN'04, LNCS 3352, pp. 60-76, Sep. 2004.
10 G. Noh and I.R. Jeong, "Transitive Signature Schemes for Undirected Graphs from Lattices," KSII Transcations on Internet and Information Systems, vol. 13, no. 6, pp. 3316-3332, Jun. 2019.
11 O. Regev, "On Lattices, Learning with Errors, Random Linear Codes, and Cryptography," Journal of the ACM, vol. 56, no. 6, pp. 34:1-34:40, Sep. 2009.   DOI
12 C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for Hard Lattices and New Cryptographic Constructions," Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pp. 197-206, May 2008.
13 J. Alwen and C. Peikert, "Generating Shorter Bases for Hard Random Lattice," Proceedings of the 26th International Symposium on Theoretical Aspects of Computer Science, pp. 75-86, Feb. 2009.