Computer Science ›› 2014, Vol. 41 ›› Issue (9): 165-168.doi: 10.11896/j.issn.1002-137X.2014.09.031

Previous Articles     Next Articles

Non-trapdoors Lattice Signature Scheme with Message Recovery

ZHANG Xiang-song and LIU Zhen-hua   

  • Online:2018-11-14 Published:2018-11-14

Abstract: Based on Lyubashevsky’s rejection sampling approach (without trapdoors),a lattice-based signature scheme with message recovery was proposed.This scheme can be regarded as lattice-based cryptographic version of Abe-Okamato signature with message recovery.In the random oracle model,we proved the new scheme’s existential unforgeability under chosen message attacks security relies on the Small Integer Solution hardness assumption by using the General Forking Lemma.The proposed scheme does not use Gauss pre-image sampling as a signature,requires just simple matrix-vector multiplication operations,and has short message- signature size.

Key words: Signature,Lattice-based cryptography,Message recovery,Small integer solution,Provable security

[1] Boneh D,Lynn B,Shacham H.Short signatures from the weilpairing [J].Journal of Cryptology,2004,17(4):297-319
[2] Nyberg K,Rueppel R A.A new signature scheme based on the DSA giving message recovery[C]∥CCS 1993.ACM,New York,1993:58-61
[3] Abe M,Okamoto T.A signature scheme with message recovery as secure as discrete logarithm [C]∥ASIACRYPT 1999.LNCS 1716,Springer,Berlin,1999:378-389
[4] 陈辉焱,吕述望.基于身份的具有部分消息恢复功能的签名方案[J].计算机学报,2006,29(9):1622-1627
[5] ISO/IEC 9796-3:Information technology-Security techniques-Digital signature schemes giving message recovery-Part 3:Discrete logarithm based mechanisms(2nd Edition)[S].JTC 1/SC 27.2006
[6] ISO/IEC 9796-2:Information technology-Security techniques-Digital signature schemes giving message recovery-Part 2:Integer factorization based mechanisms(3nd Edition)[S].JTC 1/SC 27.2010
[7] Yang J H,Lin I C.A source authentication scheme based on message recovery digital signature for multicast[J].InternationalJournal of Communication Systems,2013
[8] Ajtai M.Generating hard instances of lattice problems[C]∥STOC 1996.ACM,New York,1996:99-108
[9] 王凤和,胡予濮,贾艳艳.标准模型下的格基数字签名方案[J].西安电子科技大学学报,2012,39(4):57-61
[10] 谢璇,喻建平,王廷,等.基于格的变色龙签名方案[J].计算机科学,2013,40(2):117-119
[11] Gentry C,Peikert C,Vaikuntanathan V.Trapdoors for hard lattices and new cryptographic constructions[C]∥STOC 2008.ACM,New York,2008:197-206
[12] Cash D,Hofheinz D,et al.Bonsai trees,or how to delegate a lattice basis[C]∥EUEOCRYPT 2010.LNCS 6110,Springer,Berlin,2010:523-552
[13] Micciancio D,Peikert C.Trapdoors for lattices:Simpler,tighter,faster,smaller[C]∥EUROCRYPT 2012.LNCS 7237,Springer,Berlin,2012:700-718
[14] Lyubashevsky V.Lattice signatures without trapdoors [C]∥EUROCRYPT 2012.LNCS 7237,Springer,Berlin,2012:738-755
[15] Ducas L,Durmus A,Lepoint T,et al.Lattice signatures and bimodal Gaussians [C]∥Crypto 2013.LNCS 8042,Springer,Berlin,2013:40-56
[16] Bellare M,Neven G.Multi-signatures in the plain public-keymodel and a general forking lemma[C]∥CCS 2006.ACM,New York,2006:390-399

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!