JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2015, Vol. 50 ›› Issue (11): 40-46.doi: 10.6040/j.issn.1671-9352.2.2015.359

Previous Articles     Next Articles

Scheme of identity-based proxy ring signature on lattice in the standard model

XU Zhang1, YANG Xiao-yuan1,2, WEI Kang1   

  1. 1. Key Laboratory of Network & Information Security of APF, Engineering University of APF, Xi'an 710086, Shaanxi, China;
    2. Research Institution of Information Security of APF, Engineering University of APF, Xian 710086, Shaanxi, China
  • Received:2015-09-22 Revised:2015-11-10 Online:2015-11-20 Published:2015-12-09

Abstract: Based on the lattice basis delegation in fixed dimension and bonsai trees, a scheme of identity-based proxy ring signature on the lattice in the standar dmodel without a trusted center was proposed.The security of the scheme was based on the difficulty of small integer solution(SIS) problems on lattice, which realized full anonymity for the proxy signers and the strong existential unforgeability under chosen message attacks in the standard model. Compared with the existing scheme of identity-based proxy ring signature on lattice, our new scheme enjoys stronger security and higher efficiency.

Key words: lattices, standard model, strong existential unforgeabilit, proxy ring signature

CLC Number: 

  • TP309
[1] SHAMIR A. Identity-based cryptosystems and signature schemes[C]//Advances in Cryptology. Berlin Heidelberg:Springer, 1985:47-53.
[2] MAMBO M, USUDA K, OKAMOTO E. Proxy signatures for delegating signing operation[C]//Proceedings of the 3rd ACM Conference on Computer and Communications Security. New York:ACM, 1996:48-57.
[3] RIVEST R L, SHAMIR A, TAUMAN Y. How to leak a secret[C]//Advances in Cryptology-ASIACRYPT 2001. Berlin Heidelberg:Springer, 2001:552-565.
[4] ZHANG F, SAFAVI-NAINI R, LIN C Y. New proxy signature, proxy blind signature and proxy ring signature schemes from bilinear pairing[J]. IACR Cryptology ePrint Archive, 2003, 2003:104.
[5] MAY A, SILVERMAN J H. Dimension reduction methods for convolution modular lattices[C]//Cryptography and Lattices. Berlin Heidelberg:Springer, 2001:110-125.
[6] ALWEN J, PEIKERT C. Generating shorter bases for hard random lattices[J]. Theory of Computing Systems, 2011, 48(3):535-553.
[7] GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing. New York:ACM, 2008:197-206.
[8] AGRAWAL S, BONEH D, BOYEN X. Lattice basis delegation in fixed dimension and shorter-cipher text hierarchical IBE[C]//Advances in Cryptology-CRYPTO 2010. Berlin Heidelberg:Springer, 2010:98-115.
[9] CASH D, HOFHEINZ D, KILTZ E, et al. Bonsai trees, or how to delegate a lattice basis[J]. Journal of Cryptology, 2012, 25(4):601-639.
[10] BOYEN X. Lattice mixing and vanishing trapdoors:a framework for fully secure short signatures and more[C]//Proceedings of ublic Key Cryptography-PKC 2010. Berlin Heidelberg:Springer,, 2010:499-517.
[11] 张利利,马艳琴,卜春霞.标准模型下基于格的代理环签名方案[J].数学的实践与认识,2015,45(3):107-111. ZHANG Lili, MA Yanqin, BU Chunxia. Lattice-based proxy ring signature scheme in the standard model[J]. Mathematics in Practice and Theory, 2015, 45(3):107-111.
[1] ZHANG En-sheng. Composition and structure on attribute reduction of interval-set concept lattices [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(8): 17-24.
[2] LIU Lin, WEI Ling, QIAN Ting. Three-way rules extraction in formal decision contexts with confidence [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(2): 101-110.
[3] CHEN Xue, WEI Ling, QIAN Ting. Attribute reduction in formal decision contexts based on AE-concept lattices [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(12): 95-103.
[4] LIN Ping-feng. Non-solvabla elements of semigroup PΓ(Λ×Λ)of binary relations determined by the semilattice Γ on the set Λ [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(2): 12-15.
[5] QIAO Xi-min, WU Hong-bo. 〈,(-overQ)〉-fuzzy filter and its characterization of the non-commutative residual lattices on the interval sets [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(2): 102-107.
[6] LI Hai-yang. The direct limits in the category of closedset lattices [J]. J4, 2013, 48(6): 100-103.
[7] LIU Yi1,2, XU Yang2, QIN Xiao-yan 2, QIN Ya3. TL-filters and TL-congruences of residuated lattices [J]. J4, 2012, 47(2): 98-103.
[8] LIU Chun-hui1, XU Luo-shan2. On ideals of residuated lattices [J]. J4, 2010, 45(4): 66-71.
[9] QIN Xue-cheng, LIU Chun-hui*. Fuzzy ⊙-ideals in regular residuated lattices [J]. J4, 2010, 45(10): 66-70.
[10] HAO Jia-xing, WU Hong-bo. Fuzzy implicative filters of non-commutative residuated lattices and their properties [J]. J4, 2010, 45(10): 61-65.
[11] BI Xiao-Dong. Tensor product of left quasinormal bands [J]. J4, 2009, 44(8): 39-41.
[12] . Optical properties of CaH2 at a certain pressure [J]. J4, 2009, 44(7): 26-28.
[13] WU Lei 1, KONG Fanyu 2. An efficient IDbased proxy ring signature scheme [J]. J4, 2009, 44(1): 40-43 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!