Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984.Thereafter,identity-based signature schemes based on the integer factorization problem and d...Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984.Thereafter,identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another.Nevertheless,the rapid development of quantum computers makes them insecure.Recently,many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era.However,their efficiency is not very satisfactory.In this study,an efficient identity-based signature scheme is presented over the number theory research unit(NTRU) lattice assumption.The new scheme is more efficient than other lattice-and identity-based signature schemes.The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice.展开更多
Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely used as building blocks in secure multiparty computation and high-level protocols. The security of OT protocols built ...Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely used as building blocks in secure multiparty computation and high-level protocols. The security of OT protocols built upon classical number theoretic problems, such as the discrete logarithm and factoring, however, is threatened as a result of the huge progress in quantum computing. Therefore, post-quantum cryptography is needed for protocols based on classical problems, and several proposals for post-quantum OT protocols exist. However, most post-quantum cryptosystems present their security proof only in the context of classical adversaries, not in the quantum setting. In this paper, we close this gap and prove the security of the lattice-based OT protocol proposed by Peikert et al. (CRYPTO, 2008), which is universally composably secure under the assumption of learning with errors hardness, in the quantum setting. We apply three general quantum security analysis frameworks. First, we apply the quantum lifting theorem proposed by Unruh (EUROCRYPT, 2010) to prove that the security of the lattice-based OT protocol can be lifted into the quantum world. Then, we apply two more security analysis frameworks specified for post-quantum cryptographic primitives, i.e., simple hybrid arguments (CRYPTO, 2011) and game-preserving reduction (PQCrypto, 2014).展开更多
With the rapid development of electronic information technology,digital signature has become an indispensable part of our lives.Traditional public key certificate cryptosystems cannot overcome the limitations of certi...With the rapid development of electronic information technology,digital signature has become an indispensable part of our lives.Traditional public key certificate cryptosystems cannot overcome the limitations of certificate management.Identity-based cryptosystems can avoid the certificate management issues.The development of quantum computers has brought serious challenges to traditional cryptography.Post-quantum cryptography research is imperative.At present,almost all post-quantum identity-based signature(IBS)schemes are constructed using Gaussian sampling or trapdoor technologies.However,these two technologies have a great impact on computational efficiency.To overcome this problem,we construct an IBS scheme on lattices by employing Lyubashevsky’s signature scheme.Based on the shortest vector problem on lattices,our scheme does not use Gaussian sampling or trapdoor technologies.In the random oracle model,it is proved that our scheme is strongly unforgeable against adaptive chosen messages and identity attacks.The security level of our scheme is strongly unforgeable,which is a higher level than the existential unforgeability of other schemes.Compared with other efficient schemes,our scheme has advantages in computation complexity and security.展开更多
We propose a new biometric identity based encryption scheme (Bio-IBE), in which user biometric information is used to generate the public key with a fuzzy extractor. This is the first Bio-IBE scheme that achieves co...We propose a new biometric identity based encryption scheme (Bio-IBE), in which user biometric information is used to generate the public key with a fuzzy extractor. This is the first Bio-IBE scheme that achieves constant size ciphertext. This is also a scheme that is secure against the adaptive chosen ciphertext attack (CCA2). Details are presented along with a discussion of Shamir's threshold secret sharing and fuzzy extraction of biometrics, which is based on error correction codes. We also define a security model and prove that the security of the proposed scheme is reduced to the decisional bilinear Diffie-Hellman proposed scheme has better efficiency and stronger security (DBDH) assumption. The comparison shows that the compared with the available Bio-IBE schemes.展开更多
基金supported by the National Natural Science Foundation of China(Nos.61173151,61472309,and 61303217)the Fundamental Research Funds for the Central Universities,China(No.JB140115)the Natural Science Foundation of Shaanxi Province,China(Nos.2013JQ8002 and 2014JQ8313)
文摘Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984.Thereafter,identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another.Nevertheless,the rapid development of quantum computers makes them insecure.Recently,many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era.However,their efficiency is not very satisfactory.In this study,an efficient identity-based signature scheme is presented over the number theory research unit(NTRU) lattice assumption.The new scheme is more efficient than other lattice-and identity-based signature schemes.The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice.
基金Project supported by the National Key R&D Program of China(No.2017YFB0802000)the National Natural Science Foundation of China(Nos.61672412,61472309,and 61572390)the China Scholarship Council(No.201406960041)
文摘Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely used as building blocks in secure multiparty computation and high-level protocols. The security of OT protocols built upon classical number theoretic problems, such as the discrete logarithm and factoring, however, is threatened as a result of the huge progress in quantum computing. Therefore, post-quantum cryptography is needed for protocols based on classical problems, and several proposals for post-quantum OT protocols exist. However, most post-quantum cryptosystems present their security proof only in the context of classical adversaries, not in the quantum setting. In this paper, we close this gap and prove the security of the lattice-based OT protocol proposed by Peikert et al. (CRYPTO, 2008), which is universally composably secure under the assumption of learning with errors hardness, in the quantum setting. We apply three general quantum security analysis frameworks. First, we apply the quantum lifting theorem proposed by Unruh (EUROCRYPT, 2010) to prove that the security of the lattice-based OT protocol can be lifted into the quantum world. Then, we apply two more security analysis frameworks specified for post-quantum cryptographic primitives, i.e., simple hybrid arguments (CRYPTO, 2011) and game-preserving reduction (PQCrypto, 2014).
基金Project supported by the National Natural Science Foundation of China(Nos.61672412 and 61972457)the National Cryptography Development Fund of China(No.MMJJ20170104)the Young and Middle-Aged Teacher Education Research Project of Fujian Province,China(Nos.JT180308 and JAT190372)。
文摘With the rapid development of electronic information technology,digital signature has become an indispensable part of our lives.Traditional public key certificate cryptosystems cannot overcome the limitations of certificate management.Identity-based cryptosystems can avoid the certificate management issues.The development of quantum computers has brought serious challenges to traditional cryptography.Post-quantum cryptography research is imperative.At present,almost all post-quantum identity-based signature(IBS)schemes are constructed using Gaussian sampling or trapdoor technologies.However,these two technologies have a great impact on computational efficiency.To overcome this problem,we construct an IBS scheme on lattices by employing Lyubashevsky’s signature scheme.Based on the shortest vector problem on lattices,our scheme does not use Gaussian sampling or trapdoor technologies.In the random oracle model,it is proved that our scheme is strongly unforgeable against adaptive chosen messages and identity attacks.The security level of our scheme is strongly unforgeable,which is a higher level than the existential unforgeability of other schemes.Compared with other efficient schemes,our scheme has advantages in computation complexity and security.
基金Project supported by the National Basic Research Program(973) of China (No. 2007CB311201)the National Natural Science Foundation of China (Nos. 60970119,60803149,60833008,and 61072067)
文摘We propose a new biometric identity based encryption scheme (Bio-IBE), in which user biometric information is used to generate the public key with a fuzzy extractor. This is the first Bio-IBE scheme that achieves constant size ciphertext. This is also a scheme that is secure against the adaptive chosen ciphertext attack (CCA2). Details are presented along with a discussion of Shamir's threshold secret sharing and fuzzy extraction of biometrics, which is based on error correction codes. We also define a security model and prove that the security of the proposed scheme is reduced to the decisional bilinear Diffie-Hellman proposed scheme has better efficiency and stronger security (DBDH) assumption. The comparison shows that the compared with the available Bio-IBE schemes.