Abstract

A fuzzy identity-based signature (FIBS) scheme allows a user with identityIDto issue a signature that could be verified with identityID'if and only ifIDandID'lie within a certain distance. To obtain an FIBS scheme that can resist known quantum attacks, we use the double-trapdoor technique from ABB10a for secret key extracting and the vanishing trapdoor technique from Boyen10 for message signing. In addition, in order to reflect the functionality of fuzziness, Shamir secret sharing scheme is also used in our construction. In this paper, we propose an FIBS scheme from lattices and prove that this new scheme achieves strong unforgeability under selective chosen-identity and adaptive chosen-message attacks (SU-sID-CMA) in the standard model. To the best of our knowledge, our scheme is not only the first FIBS scheme from lattices without random oracles but also the first FIBS scheme that achieves strong unforgeability.

Highlights

  • In order to overcome certificates management problem in traditional public key cryptography, Shamir first put forward the concept of identity-based public key cryptography [1] in 1985; that is, the public key of an identity can be computed from his identity information

  • A fuzzy identity-based signature (FIBS) scheme allows a user with identity ID to issue a signature that could be verified with identity ID󸀠 if and only if ID and ID󸀠 lie within a certain distance judged by some metric

  • We present an FIBS scheme from lattices and prove the strong unforgeability of our scheme under selective chosen-identity and adaptive chosen-message attacks (SUsID-CMA) in the standard model

Read more

Summary

Introduction

In order to overcome certificates management problem in traditional public key cryptography, Shamir first put forward the concept of identity-based public key cryptography [1] in 1985; that is, the public key of an identity can be computed from his identity information. The first efficient and secure identity-based public key encryption (IBE) scheme was given by Boneh and Franklin in [2]. In 2007, Baek et al [4] put forward two FIBE schemes; these new schemes provided public parameters whose size was independent of the number of attributes in each identity and had beautiful structures, which made the key extraction and encryption more efficient than the scheme [3]. Many cryptographic schemes are based on the learning with errors (LWE) problem and small integer solution (SIS) problem, for example, public key encryption schemes [13, 14], digital signatures [15, 16], identity-based encryption [17, 18], fully homomorphic encryption [19, 20], and so on. We propose a new FIBS scheme that achieves strong unforgeability against selective chosen-identity and adaptive chosenmessage attacks (SU-sID-CMA) in the standard model.

Preliminaries
The Model of FIBS
The FIBS Construction
Correctness and Security
Security
Performance Analysis and Simulations
Conclusions and Open Problems
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call