Anonymous Identity-Based Hash Proof System from Lattices in the Standard Model

被引:1
作者
Lai, Qiqi [1 ,2 ]
Yang, Bo [1 ,2 ]
Yu, Yong [1 ]
Chen, Yuan [3 ]
Dong, Liju [4 ,5 ]
机构
[1] Shaanxi Normal Univ, Sch Comp Sci, Xian 710119, Peoples R China
[2] Chinese Acad Sci, Inst Informat Engn, State Key Lab Informat Secur, Beijing 100093, Peoples R China
[3] Xidian Univ, State Key Lab Integrated Serv Networks, Xian 710071, Peoples R China
[4] Univ Wollongong, Fac Engn & Informat Sci, Wollongong, NSW 2522, Australia
[5] Shenyang Univ, Sch Informat Sci & Engn, Shenyang 110044, Peoples R China
来源
INFORMATION SECURITY AND PRIVACY | 2018年 / 10946卷
基金
国家重点研发计划; 中国国家自然科学基金;
关键词
Identity-Based Hash Proof System; Smooth; Anonymous; Selective; Lattice; Standard model; AUTHENTICATED KEY EXCHANGE; ENCRYPTION;
D O I
10.1007/978-3-319-93638-3_31
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
An Identity-Based Hash Proof System (IB-HPS) is a fundamental and important primitive, which is widely adapted to construct a number of cryptographic schemes and protocols, especially for leakage-resilient ones. Therefore it is significant to instantiate IB-HPSs from various assumptions. However, all existing IB-HPSs based on lattices are set only in the random oracle model. Thus, proposing an IB-HPS from lattices in the standard model is an essential and interesting work. In this paper, we introduce a much more compact definition for an anonymous IB-HPS, defining computational indistinguishability of valid/invalid ciphertexts and anonymity of identity simultaneously. Then, through utilizing the technique for delegating a short lattice basis due to Agrawal et al. in CRYPTO 2010 and the property of the smoothing parameter over random lattices, we present a new construction of IB-HPS in the standard model. Furthermore, we show that our new construction is selectively secure and anonymous based on the standard learning with errors (LWE) assumption in the standard model.
引用
收藏
页码:539 / 557
页数:19
相关论文
共 29 条
  • [1] Agrawal S, 2010, LECT NOTES COMPUT SC, V6223, P98, DOI 10.1007/978-3-642-14623-7_6
  • [2] Agrawal S, 2010, LECT NOTES COMPUT SC, V6110, P553
  • [3] Ajtai M., 1999, Automata, Languages and Programming. 26th International Colloquium, ICALP'99. Proceedings (Lecture Notes in Computer Science Vol.1644), P1
  • [4] Alwen J., 2009, Proceedings of STACS, V09001, P75
  • [5] Alwen J, 2010, LECT NOTES COMPUT SC, V6110, P113
  • [6] Efficient Generic Construction of CCA-Secure Identity-Based Encryption from Randomness Extraction
    Baek, Joonsang
    Wong, Duncan S.
    Li, Jin
    Au, Man Ho
    [J]. COMPUTER JOURNAL, 2016, 59 (04) : 508 - 521
  • [7] Boneh D, 2007, ANN IEEE SYMP FOUND, P647, DOI 10.1109/FOCS.2007.50
  • [8] Cash D, 2010, LECT NOTES COMPUT SC, V6110, P523
  • [9] Chen RM, 2017, DESIGN CODE CRYPTOGR, V85, P175, DOI 10.1007/s10623-017-0386-9
  • [10] Strong authenticated key exchange with auxiliary inputs
    Chen, Rongmao
    Mu, Yi
    Yang, Guomin
    Susilo, Willy
    Guo, Fuchun
    [J]. DESIGNS CODES AND CRYPTOGRAPHY, 2017, 85 (01) : 145 - 173