Publishing Service

Polishing & Checking

Frontiers of Information Technology & Electronic Engineering

ISSN 2095-9184 (print), ISSN 2095-9230 (online)

Efficient identity-based signature over NTRU lattice

Abstract: Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984. Thereafter, identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another. Nevertheless, the rapid development of quantum computers makes them insecure. Recently, many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era. However, their efficiency is not very satisfactory. In this study, an efficient identity-based signature scheme is presented over the number theory research unit (NTRU) lattice assumption. The new scheme is more efficient than other lattice- and identity-based signature schemes. The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice.

Key words: Identity, Signature, Lattice, Number theory research unit (NTRU)

Chinese Summary  <27> NTRU格上基于身份签名的高效方案

目的:众所周知,普通格上的基于身份的签名体制的公钥尺寸较大并且签名效率不甚令人满意,为提高格上的签名效率并且降低其公钥尺寸,本文设计了NTRU格上的基于身份的签名方案。
创新点:将抛弃采样技术扩展到NTRU格上,并利用NTRU格上的SIS问题构造了NTRU格上的首个可证安全的基于身份的签名方案,使得签名效率显著提高,并很大程度地降低了公钥尺寸。
方法:首先,明确NTRU格的定义,提出NTRU格上的小整数解问题(SIS),即定义5,指出该困难问题在量子计算环境下是安全的。然后,将抛弃采样技术扩展到NTRU格上(算法6),利用扩展后的抛弃采样技术构造NTRU格上的基于身份的签名方案,详见算法4-7。该方案的安全性依赖于所提出的NTRU格上的SIS问题,因而该方案在量子计算环境下仍然是安全的,并且其通信复杂度较低(详见表1-2)。
结论:将抛弃采样技术扩展到NTRU格上,并构造了NTRU格上首个基于身份的签名方案,该签名方案与普通格上的基于身份的签名方案相比,效率更高,公钥尺寸更小。

关键词组:身份;签名;NTRU格


Share this article to: More

Go to Contents

References:

<Show All>

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





DOI:

10.1631/FITEE.1500197

CLC number:

TP309.7

Download Full Text:

Click Here

Downloaded:

2445

Download summary:

<Click Here> 

Downloaded:

1731

Clicked:

6660

Cited:

4

On-line Access:

2016-02-02

Received:

2015-06-21

Revision Accepted:

2015-10-12

Crosschecked:

2015-12-30

Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952276; Fax: +86-571-87952331; E-mail: jzus@zju.edu.cn
Copyright © 2000~ Journal of Zhejiang University-SCIENCE