Tightly Secure Lattice Identity-Based Signature in the Quantum Random Oracle Model

被引:0
作者
Foo, Ernest [1 ]
Li, Qinyi [1 ]
机构
[1] Griffith Univ, Brisbane, Qld, Australia
来源
INFORMATION SECURITY AND PRIVACY, ACISP 2023 | 2023年 / 13915卷
关键词
Identity-based signature; strong unforgeability; lattice; quantum random oracle model;
D O I
10.1007/978-3-031-35486-1_17
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We present a quantumly secure identity-based signature scheme based on the standard short integer solution problem, featuring tight security reductions in the quantum and classic random oracle models. The scheme has short signatures. Each signature contains a single lattice vector plus a single bit. Compared to the existing tightly secure, short lattice identity-based signature schemes by Pan and Wagner (PQCrypto'21), our scheme has a shorter signature size (around 30% shorter), stronger unforgeability, relies on a weaker assumption, and has detailed proof in the quantum random oracle model.
引用
收藏
页码:381 / 402
页数:22
相关论文
共 19 条
[1]  
Agrawal S, 2010, LECT NOTES COMPUT SC, V6110, P553
[2]  
[Anonymous], 1985, P WORKSH THEOR APPL
[3]   Tightly-Secure Signatures from Chameleon Hash Functions [J].
Blazy, Olivier ;
Kakvi, Saqib A. ;
Kiltz, Eike ;
Pan, Jiaxin .
PUBLIC-KEY CRYPTOGRAPHY - PKC 2015, 2015, 9020 :256-279
[4]   Random Oracles in a Quantum World [J].
Boneh, Dan ;
Dagdelen, Ozgur ;
Fischlin, Marc ;
Lehmann, Anja ;
Schaffner, Christian ;
Zhandry, Mark .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2011, 2011, 7073 :41-+
[5]   Towards Tightly Secure Lattice Short Signature and Id-Based Encryption [J].
Boyen, Xavier ;
Li, Qinyi .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT II, 2016, 10032 :404-434
[6]   Bonsai Trees, or How to Delegate a Lattice Basis [J].
Cash, David ;
Hofheinz, Dennis ;
Kiltz, Eike ;
Peikert, Chris .
JOURNAL OF CRYPTOLOGY, 2012, 25 (04) :601-639
[7]  
Gentry C, 2008, ACM S THEORY COMPUT, P197
[8]   Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange [J].
Gjosteen, Kristian ;
Jager, Tibor .
ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 :95-125
[9]  
Grover L. K., 1996, Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, P212, DOI 10.1145/237814.237866
[10]  
Katsumata S, 2018, LECT NOTES COMPUT SC, V11273, P253, DOI 10.1007/978-3-030-03329-3_9