Abstract

In the past, many ID-based signature (IBS) schemes based on the integer factorization or discrete logarithm problems were proposed. With the progress on the development of quantum technology, IBS schemes mentioned above would become vulnerable. Recently, several IBS schemes over lattices were proposed to be secure against attacks in the quantum era. As conventional public-key settings, ID-based public-key settings have to offer a revocation mechanism to revoke misbehaving or malicious users. However, in the past, little work focuses on the revocation problem in the IBS schemes over lattices. In this article, we propose a new revocable IBS (RIBS) scheme with short size over lattices. Based on the short integer solution (SIS) assumption, we prove that the proposed RIBS scheme provides existential unforgeability against adaptive chosen-message attacks. As compared to the existing IBS schemes over lattices, our RIBS scheme has better performance in terms of signature size, signing key size, and the revocation mechanism with public channels.

Highlights

  • The perception of identity-based cryptography (IBC) was first proposed by Shamir [1] in 1984

  • Based on the short integer solution (SIS) assumption over lattices [16], we prove that the proposed revocable IBS (RIBS) scheme provides existential unforgeability against adaptive chosen-message attacks for a revoked user and an outside adversary

  • We present a mathematical problem, namely, the short integer solution (SIS) problem, which has at least the same difficulty with the worst case of short independent vector problem (SIVP) up to a polynomial approximation factor [16]

Read more

Summary

Introduction

The perception of identity-based cryptography (IBC) was first proposed by Shamir [1] in 1984. Boneh and Franklin [2] proposed a practical IBE scheme and a revocation method for ID-based public-key setting In their revocation method, the PKG periodically generates the new private keys for all nonrevoked users and securely sends the periodic private keys to these users, respectively. In 2016, inspired by the IBE scheme over NTRU lattice proposed by Ducas et al [14], Xie et al [10] employed their key extract algorithm to further improve the size of a user’s signing key These lattice-based IBS schemes mentioned above did not address the revocation problem. Xiang’s scheme inherits the disadvantages that occurred in Boldyreva et al.’s scheme [3], namely, the private key size of a user increases from constant to the logarithm of the number of users, and encryption/decryption are required to securely send the users’ periodic signing keys.

Preliminaries
Syntax and Adversary Model of RIBS
Efficient RIBS Scheme over NTRU Lattices
Security Analysis
Comparisons
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call