Abstract

Identity-based signature schemes enable any pair of users to communicate securely and to verify each other's identity without exchanging private or public keys, without keeping key directories, and without using the services of a third party. However, when the number of users grows on a large scale, the generation, update, and distribution of keys become difficult problems, which limits its application range. Although some efficient RIBS scheme based on Computational Diffle-Hellam Problem(CDH) assumption has been proposed, few lattice-based RIBS do not achieve this realistic and efficient property. In this paper, we divide the Multi-party users keys update into three parts(Key Generation Center, Cloud Service Provider and user). In our scheme, a user's private key is composed of both an partial private key(by Key Generation Center), time update key(by Cloud Service Provider) and user's partial key(by user). The time update key is periodically updated by CSP and is transmitted over a public channel. our scheme is existential unforgeability against adaptive chosenmessage attacks in the random oracle based on the hardness assumption of Short Integer Solution(SIS) problem. Our scheme has better performance in terms of energy consumption, signature size, signing key size, and the revocation mechanism with public channels compared to other lattice-based signature scheme. As the underlying lattice problem is intractable even for quantum computers, our scheme would work well in the quantum age.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call