scholarly journals Fuzzy Identity-Based Ring Signature from Lattices

2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Chengtang Cao ◽  
Lin You ◽  
Gengran Hu

In this paper, a construction of a fuzzy identity-based ring signature scheme (LFIBRS) is proposed. Our LFIBRS combines the characteristics of both the fuzzy identity-based signature (FIBS) and the ring signature. On the one hand, a signature issued under an identity ID can be verified by any identity ID ′ that is “close enough” to the identity ID . Since biometric identification is the well-known most popular and reliable identification method, our LFIBRS can be applied in such a situation whenever it is required for official audit or supervision that the signer’s real identity is needed to be authenticated. On the other hand, LFIBRS provides anonymity under the random oracle model. In addition, LFIBRS provides unforgeability under the small integer solution (SIS) lattice hardness assumption which can resist large-scale quantum computer attacks in the future.

2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Yongli Tang ◽  
Feifei Xia ◽  
Qing Ye ◽  
Mengyao Wang ◽  
Ruijie Mu ◽  
...  

Although most existing linkable ring signature schemes on lattice can effectively resist quantum attacks, they still have the disadvantages of excessive time and storage overhead. This paper constructs an identity-based linkable ring signature (LRS) scheme over NTRU lattice by employing the technologies of trapdoor generation and rejection sampling. The security of this scheme relies on the small integer solution (SIS) problem on NTRU lattice. We prove that this scheme has unconditional anonymity, unforgeability, and linkability under the random oracle model (ROM). Through the performance analysis, this scheme has a shorter size of public/private keys, and when the number of ring members is small (such as N ≤ 8 ), this scheme has a shorter signature size compared with other existing latest lattice-based LRS schemes. The computational efficiency of signature has also been further improved since it only involves multiplication in the polynomial ring and modular operations of small integers. Finally, we implemented our scheme and other similar schemes, and it is shown that the time for the signature generation and verification of this scheme decreases roughly by 44.951% and 33.503%, respectively.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Quanrun Li ◽  
Chingfang Hsu ◽  
Debiao He ◽  
Kim-Kwang Raymond Choo ◽  
Peng Gong

With the rapid development of quantum computing and quantum information technology, the universal quantum computer will emerge in the near decades with a very high probability and it could break most of the current public key cryptosystems totally. Due to the ability of withstanding the universal quantum computer’s attack, the lattice-based cryptosystems have received lots of attention from both industry and academia. In this paper, we propose an identity-based blind signature scheme using lattice. We also prove that the proposed scheme is provably secure in the random oracle model. The performance analysis shows that the proposed scheme has less mean value of sampling times and smaller signature size than previous schemes. Thus, the proposed scheme is more suitable for practical applications.


2017 ◽  
Vol 2017 ◽  
pp. 1-9 ◽  
Author(s):  
Yingying Zhang ◽  
Jiwen Zeng ◽  
Wei Li ◽  
Huilin Zhu

Ring signature is a kind of digital signature which can protect the identity of the signer. Certificateless public key cryptography not only overcomes key escrow problem but also does not lose some advantages of identity-based cryptography. Certificateless ring signature integrates ring signature with certificateless public key cryptography. In this paper, we propose an efficient certificateless ring signature; it has only three bilinear pairing operations in the verify algorithm. The scheme is proved to be unforgeable in the random oracle model.


Entropy ◽  
2021 ◽  
Vol 23 (8) ◽  
pp. 980
Author(s):  
Huiwen Jia ◽  
Chunming Tang ◽  
Yanhua Zhang

Deniable ring signature can be regarded as group signature without group manager, in which a singer is capable of singing a message anonymously, but, if necessary, each ring member is allowed to confirm or disavowal its involvement in the signature via an interactive mechanism between the ring member and the verifier. This attractive feature makes the deniable ring signature find many applications in the real world. In this work, we propose an efficient scheme with signature size logarithmic to the cardinality of the ring. From a high level, we adapt Libert et al.’s zero-knowledge argument system (Eurocrypt 2016) to allow the prover to convince the verifier that its witness satisfies an additional condition. Then, using the Fait-Shamir transformation, we get a non-interactive deniable ring signature scheme that satisfies the anonymity, traceability, and non-frameability under the small integer solution assumption in the random oracle model.


2014 ◽  
Vol 687-691 ◽  
pp. 2169-2174 ◽  
Author(s):  
Feng He Wang ◽  
Chun Xiao Wang

This paper proposes an identity-based signature (IBS) scheme over lattices. The proposed scheme is designed directly by combining the pre-image sampling function (PSF) and the signature scheme without trapdoor over lattice. Based on the hardness of the small integer solution (SIS) problem, we prove that the proposed scheme is strongly unforgeable under the adaptive chosen message and identity attack in the random oracle model. Since there are without the dimension extension of lattice, the scheme is efficient with respect to the space size.


Sensors ◽  
2018 ◽  
Vol 18 (11) ◽  
pp. 4056 ◽  
Author(s):  
Xiuhua Lu ◽  
Wei Yin ◽  
Qiaoyan Wen ◽  
Kaitai Liang ◽  
Liqun Chen ◽  
...  

The internet-of-things (also known as IoT) connects a large number of information-sensing devices to the Internet to collect all kinds of information needed in real time. The reliability of the source of a large number of accessed information tests the processing speed of signatures. Batch signature allows a signer to sign a group of messages at one time, and signatures’ verification can be completed individually and independently. Therefore, batch signature is suitable for data integration authentication in IoT. An outstanding advantage of batch signature is that a signer is able to sign as many messages as possible at one time without worrying about the size of signed messages. To reduce complexity yielded by multiple message signing, a binary tree is usually leveraged in the construction of batch signature. However, this structure requires a batch residue, making the size of a batch signature (for a group of messages) even longer than the sum of single signatures. In this paper, we make use of the intersection method from lattice to propose a novel generic method for batch signature. We further combine our method with hash-and-sign paradigm and Fiat–Shamir transformation to propose new batch signature schemes. In our constructions, a batch signature does not need a batch residue, so that the size of the signature is relatively smaller. Our schemes are securely proved to be existential unforgeability against adaptive chosen message attacks under the small integer solution problem, which shows great potential resisting quantum computer attacks.


2018 ◽  
Vol 29 (06) ◽  
pp. 1063-1088 ◽  
Author(s):  
Caixue Zhou ◽  
Guangyong Gao ◽  
Zongmin Cui ◽  
Zhiqiang Zhao

Generalized ring signcryption (GRSC) can realize ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system with a large number of users, or whose function may be changed, or with limited storage space. We give a formal definition and security model of GRSC in the certificate-based cryptosystem setting and propose a concrete scheme by using bilinear pairings. The confidentiality of our scheme can be proved under the GBDH and CDH assumptions and the unforgeability of our scheme can be proved under [Formula: see text] and CDH assumptions in the random oracle model, and what is more, our scheme has unconditional anonymity. Compared with other certificateless ring signcryption schemes that use bilinear pairings, it is a highly efficient one.


Symmetry ◽  
2019 ◽  
Vol 11 (2) ◽  
pp. 285
Author(s):  
Jia-Ch’ng Loh ◽  
Swee-Huay Heng ◽  
Syh-Yuan Tan

Optimistic Fair Exchange protocol was designed for two parties to exchange in a fair way where an arbitrator always remains offline and will be referred only if any dispute happens. There are various optimistic fair exchange protocols with different security properties in the literature. Most of the optimistic fair exchange protocols satisfy resolution ambiguity where a signature signed by the signer is computational indistinguishable from the one resolved by the arbitrator. Huang et al. proposed the first generic framework for accountable optimistic fair exchange protocol in the random oracle model where it possesses resolution ambiguity and is able to reveal the actual signer when needed. Ganjavi et al. later proposed the first generic framework in the standard model. In this paper, we propose a new generic framework for accountable optimistic fair exchange protocol in the standard model using ordinary signature, convertible undeniable signature, and ring signature scheme as the underlying building blocks. We also provide an instantiation using our proposed generic framework to obtain an efficient pairing-based accountable optimistic fair exchange protocol with short signature.


2020 ◽  
Vol 2020 ◽  
pp. 1-11
Author(s):  
Congge Xie ◽  
Jian Weng ◽  
Jinming Wen

In 2014, a new security definition of a revocable identity-based signature (RIBS) with signing key exposure resistance was introduced. Based on this new definition, many scalable RIBS schemes with signing key exposure resistance were proposed. However, the security of these schemes is based on traditional complexity assumption, which is not secure against attacks in the quantum era. Lattice-based cryptography has many attractive features, and it is believed to be secure against quantum computing attacks. We reviewed existing lattice-based RIBS schemes and found that all these schemes are vulnerable to signing key exposure. Hence, in this paper, we propose the first lattice-based RIBS scheme with signing key exposure resistance by using the left-right lattices and delegation technology. In addition, we employ a complete subtree revocation method to ensure our construction meeting scalability. Finally, we prove that our RIBS scheme is selective-ID existentially unforgeable against chosen message attacks (EUF-sID-CMA) under the standard short integer solutions (SIS) assumption in the random oracle model.


2012 ◽  
Vol 461 ◽  
pp. 106-114 ◽  
Author(s):  
Shengke Zeng ◽  
Shaoquan Jiang ◽  
Zhiguang Qin

Sign in / Sign up

Export Citation Format

Share Document