计算机科学 ›› 2025, Vol. 52 ›› Issue (9): 396-404.doi: 10.11896/jsjkx.240700126
• 信息安全 • 上一篇
唐嘉一1, 黄晓芳1, 王励成2, ODOOM J1
TANG Jiayi1, HUANG Xiaofang1, WANG Licheng2, ODOOM J1
摘要: 目前基于格的环签密方案虽然能抵抗量子攻击,但密钥存储和加解密时间开销仍较大。具有可链接性的格上环签密方案不仅能保护签名者的匿名性,还能判定两种签名是否为同一签名者生成。因此,基于紧凑高斯采样算法和拒绝抽样技术,在NTRU格上构造了基于身份的可链接环签密方案。首先,利用NTRU格上的陷门生成算法生成系统主密钥;然后基于紧凑高斯采样算法得到环成员的私钥;最后运用拒绝抽样技术生成用户签名,并通过密钥封装机制对签名加密。通过随机预言模型(ROM)中的安全性证明,验证了该方案在DRLWE和NTRU小整数解难题下,具有保密性、不可伪造性、无条件匿名性以及可链接性。性能分析表明,与基于格的环签密方案和NTRU上的可链接环签名方案相比,该方案具有较小的公钥和较低的加解密成本,效率得到了极大提升。
中图分类号:
[1]NAYAK P,SWAPNA G.Security issues in IoT applications using certificateless aggregate signcryption schemes:An overview[J].Internet of Things,2023,21:100641. [2]XIANG Y J,HUANG X F,XIANG K F,et al.A Blockchain Certificateless Encryption Me-chanism Based on the National Cryptography Algorithm[J].Computer Science,2024,51(8):440-446. [3]CHEN X Y,HUANG X F.Fully Constrained Revocable Signature[J].Computer Applications and Research,2021,38(6):1843-1848. [4]NING Q,JIN C,CHEN Z,et al.An Efficient HeterogeneousRing Signcryption Scheme for Wireless Body Area Networks[J].Computer Systems Science & Engineering,2023,47(2):2061-2078. [5]CAI Y,ZHANG H,FANG Y.A conditional privacy protection scheme based on ring signcryption for vehicular ad hoc networks[J].IEEE Internet of Things Journal,2020,8(1):647-656. [6]GUO H,DENG L.Certificateless Ring Signcryption Schemefrom Pairings[J].International Journal of Netw Security,2020,22(1):102-111. [7]GUO R,XU L,LI X,et al.An efficient certi-ficateless ring signcryption scheme with con-ditional privacy-preserving in VANETs[J].Journal of Systems Architecture,2022,129:102633. [8]DU H,WEN Q,ZHANG S,et al.An improved conditional privacy protection scheme based on ring signcryption for vanets[J].IEEE Internet of Things Journal,2023,10(20):17881-17892. [9]YADAV V K.Anonymous and linkable ring signcryptionscheme for location-based services in VANETs[J].Vehicular Communications,2024,45:100717. [10]TANG Y L,XIA F F,YE Q,et al.Identity-Based Linkable Ring Signature on Lattice[J].Security and Communication Networks,2021,8(2):232-247. [11]YU H,SHI J.Certificateless multi-source signcryption with lattice[J].Journal of King Saud University-Computer and Information Sciences,2022,34(10):10157-10166. [12]YU H,WANG H.Lattice-based threshold signcryption forblockchain oracle data trans-mission[J].IEEE Transactions on Intelligent Transportation Systems,2023,24(10):11057-11065. [13]YU H,BAI L.Post-quantum blind signcryp-tion scheme from lattice[J].Frontiers of Information Technology & Electronic Engineering,2021,22(6):891-901. [14]YU H,WANG W,ZHANG Q.Certificateless anti-quantum ring signcryption for network coding[J].Knowledge-Based Systems,2022,235:107655. [15]YU H,LYU Z.Lattice-based ring signcryption for consortiumblockchain[J].Journal of King Saud University-Computer and Information Sciences,2023,35(7):101602. [16]ODOOM J,HUANG X,ZHOU Z,et al.Linked or unlinked:A systematic review of linkable ring signature schemes[J].Journal of Systems Architecture,2023,134:102786. [17]XUE Y,LU X,AU M H,et al.Efficient Link-able Ring Signatures:New Framework and Post-Quantum Instantiations[C]//Computer Security-ESORICS 2024.2024:435-456. [18]HUI X,CHAU S C K.LLRing:Logarithmic Linkable Ring Signatures with Transparent Setup[C]//Computer Security-ESORICS 2024.2024:299-319. [19]LU X Y,AU M H,ZHANG Z F.Raptor:a practical lattice based (linkable) ring signature[C]//Proceedings of the International Confe-rence on Applied Cryptography and Network Security.Cham:Springer, 2019:110-130. [20]TANG Y,XIA F,YE Q,et al.Identity-based linkable ring signature on NTRU lattice[J].Security and Communication Networks,2021,2021(1):9992414. [21]YE Q,WANG M Y,MENG H,et al.Efficient Linkable Ring Signature Scheme over NTRU Lattice with Unconditional Anonymity[J].Computational Intelligence and Neuroscience,2022,2022(1):8431874. [22]ALBERTO TORRES W A,STEINFIELD R,SAKZAD A,et al.Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (lattice RingCT v1.0)[C]//Information Security and Privacy:23rd Australasian Conference.Cham:Springer,2018:558-576. [23]KIM B G,WONG D,YANG Y S.Quan-tum-Secure HybridBlockchain System for DID-based Verifiable Random Function with NTRU Linkable Ring Signature[J].arXiv:2401.16906,2024. [24]LYUBASHEVSKY V,PREST T.Quadratic time,linear space algorithms for Gram-Schmidt orthogonalization and Gaussian sampling in structured Lattices[C]//Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EuroCrypt 2015).Berlin:Springer,2015:789-815. [25]LYUBASHEVSKY V.Lattice signatures without trapdoors[C]//Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques.Berlin:Springer,2012:738-755. [26]STEHLÉ D,STEINFIELD R.Making NTRUEncrypt and NTRUSign as secure as worst-case problems over ideal lattices[C]//Advance in Cryptology-EUROCRYPT 2011.Berlin:Springer,2011:27-47. [27]CHEN Y C.SPEKS:secure server-designation public key encryption with keyword search against keyword guessing attacks[J].The Computer Journal,2015,58(4):922-933. [28]MCCARTHY S,SMYTH N,O’SULLIVAN E.A practical implementation of identity-based encryption over NTRU lattices[C]//Cryptography and Coding:16th IMA International Conference.Cham:Springer,2017:227-246. [29]WEN J M,BAI L,YANG Z C,et al.LaRRS:Lattice-based revocable ring signature and its application for VANETs[J].IEEE Transactions on Vehicular Technology,2024,73:739-753. |
|