A New Verifiably Encrypted Signature Scheme from Lattices

被引:0
作者
Zhang Y. [1 ]
Hu Y. [1 ]
机构
[1] State Key Laboratory of Integrated Service Networks (Xidian University), Xi'an
来源
| 1600年 / Science Press卷 / 54期
基金
中国国家自然科学基金;
关键词
Fixed dimension; Lattice; Random oracle model; The learning with errors; Verifiably encrypted signature (VES);
D O I
10.7544/issn1000-1239.2017.20150887
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Verifiably encrypted signatures (VES) can ensure the fairness of the Internet exchange process effectively. In a VES system, a signer can generate an ordinary signature on a given message using the secret key of the signer and then encrypt it under the public key of the adjudicator. A verifier should be able to verify that this encrypted signature is indeed an encryption of the ordinary signature of the signer, but the verifier cannot be able to extract the ordinary signature. The ordinary signature can only be recovered by the adjudicator from this encrypted signature. Using the technique of basis delegation in fixed dimension suggested by Agrawal et al in CPYPTO 2010, the lattice-based preimage sampling algorithm and a non-interactive zero-knowledge proof for the learning with errors (LWE) problem, this paper constructs a new verifiably encrypted signature scheme from lattices, and based on the hardness of the short integer solution (SIS) problem and the LWE problem, this proposed construction is provably strong unforgeable in the random oracle model. Compared with current verifiably encrypted signature schemes, this scheme needs that the public-private key pair of the signer should be generated according to the public key of the adjudicator, and this scheme can resist quantum attacks and enjoy simpler constructions, shorter public-private keys, smaller signature size and higher efficiency. © 2017, Science Press. All right reserved.
引用
收藏
页码:305 / 312
页数:7
相关论文
共 17 条
  • [1] Asokan N., Schunter M., Waidner M., Optimistic protocols for fair exchange, Proc of the 4th ACM Conf on Information Security and Privacy, pp. 7-17, (1997)
  • [2] Boneh D., Gentry C., Lynn B., Et al., Aggregate and verifiably encrypted signatures from bilinear maps[G], LNCS 2656: Proc of Eurocrypt 2003, pp. 416-432, (2003)
  • [3] Zhou Y., Sun Y., Qing S., Et al., An efficient id-based verifiably encrypted signature scheme, Journal of Computer Research and Development, 48, 8, pp. 1350-1356, (2011)
  • [4] Shen J., Wang J., Zheng Y., Et al., A novel verifiably encrypted signature from weil pairing, Proc of HumanCom and EMC 2013, pp. 603-607, (2014)
  • [5] Calderon T., Meiklejohn S., Shacham H., Et al., Rethinking verifiably encrypted signatures: A gap in functionality and potential solutions[G], LNCS 8366: Proc of CT-RSA 2014, pp. 349-366, (2014)
  • [6] Shim K.A., On the security of verifiably encrypted signature schemes in a multi-user setting, Annals of Telecommunications, 69, 11, pp. 585-591, (2014)
  • [7] Nishimaki R., Xagawa K., Verifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VES, Designs, Codes and Cryptography, 77, 1, pp. 61-98, (2015)
  • [8] Gentry C., Peikert C., Vaikuntanathan V., How to use a short basis: Trapdoors for hard lattice and new cryptographic constructions, Proc of the 40th Annual Symp on Theory of Computing, pp. 197-206, (2008)
  • [9] Alwen J., Peikert C., Generating shorter bases for hard random lattices, Theory of Computing Systems, 48, 3, pp. 535-553, (2011)
  • [10] Gordon S.D., Katz J., Vaikuntanathan V., A group signature scheme from lattice assumptions[G], LNCS 6477: Proc of Asiacrypt 2010, pp. 395-412, (2010)