Abstract

Certificateless signatures (CLS) are noticeable because they may resolve the key escrow problem in ID-based signatures and break away the management problem regarding certificate in conventional signatures. However, the security of the mostly previous CLS schemes relies on the difficulty of solving discrete logarithm or large integer factorization problems. These two problems would be solved by quantum computers in the future so that the signature schemes based on them will also become insecure. For post-quantum cryptography, lattice-based cryptography is significant due to its efficiency and security. However, no study on addressing the revocation problem in the existing lattice-based CLS schemes is presented. In this paper, we focus on the revocation issue and present the first revocable CLS (RCLS) scheme over lattices. Based on the short integer solution (SIS) assumption over lattices, the proposed lattice-based RCLS scheme is shown to be existential unforgeability against adaptive chosen message attacks. By performance analysis and comparisons, the proposed lattice-based RCLS scheme is better than the previously proposed lattice-based CLS scheme, in terms of private key size, signature length and the revocation mechanism.

Highlights

  • Identity (ID)-based public-key cryptography (ID-PKC) was introduced by Shamir [1] to break away the requirement of certificates in conventional public-key cryptography (PKC)

  • We focus on the revocation issue and present the first revocable certificateless signature (CLS) (RCLS) scheme over lattices while improving the performance of Tian and Huang’s CLS scheme [30] mentioned above

  • Relied on the difficulty of solving the short integer solution (SIS) problem [31], we show that the proposed lattice-based RCLS scheme offers existential unforgeability against adaptive chosen-message attacks for three adversaries that include Type I adversary, Type II adversary and Type III adversary

Read more

Summary

Introduction

Identity (ID)-based public-key cryptography (ID-PKC) was introduced by Shamir [1] to break away the requirement of certificates in conventional public-key cryptography (PKC). Since the PKG knows all the users’ private keys, the PKG may impersonate all the users to forge a signature on any message and encrypt any ciphertext In such a case, all ID-based cryptographic schemes have the key escrow problem. In 1993, certificateless public-key cryptography (CL-PKC) was introduced by Al-Riyami and Paterson [3] to simultaneously repeal the use of certificates in conventional PKC and resolve the key escrow problem in ID-PKC. They concretely presented a certificateless signature (CLS) and a certificateless public-key encryption (CL-PKE) scheme. Lattice-based cryptography is more efficient than other post-quantum cryptographies

Related Work
Contribution and Organization
Notations
Anticirculant Matrices
Lattice and NTRU Lattice
Gaussian Distribution
Sampling Technique
Rejection Sampling Algorithm
Hardness Assumptions
Syntax and Security Model of RCLS
Concrete RCLS Scheme over Lattices
Security Analysis
Comparisons
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call