Advanced Search
Volume 46 Issue 2
Feb.  2024
Turn off MathJax
Article Contents
ZHANG Yanhua, CHEN Yan, LIU Ximeng, YIN Yifeng, HU Yupu. Identity-Based Chameleon Signature Schemes over Lattices[J]. Journal of Electronics & Information Technology, 2024, 46(2): 757-764. doi: 10.11999/JEIT230155
Citation: ZHANG Yanhua, CHEN Yan, LIU Ximeng, YIN Yifeng, HU Yupu. Identity-Based Chameleon Signature Schemes over Lattices[J]. Journal of Electronics & Information Technology, 2024, 46(2): 757-764. doi: 10.11999/JEIT230155

Identity-Based Chameleon Signature Schemes over Lattices

doi: 10.11999/JEIT230155
Funds:  The National Natural Science Foundation of China (61802075), The Natural Science Foundation of Henan Province (222300420371, 202300410508), The Open Subjects of Henan Provincial Key Laboratory of Network Cryptography (LNCT2022-A09), The Key Scientific Research Project of Higher Education of Henan Province (22A520047)
  • Received Date: 2023-03-14
  • Rev Recd Date: 2023-07-12
  • Available Online: 2023-07-21
  • Publish Date: 2024-02-10
  • Chameleon Signature (CS) is an ideal designated verifier signature, it realizes non-transferability by using chameleon hash function, makes any third party distrust the content disclosed by a designated verifier, and avoids the shortcoming of online interactive verification of undeniable signature. In addition to non-transferability, CS also should satisfy unforgeability, deniability, non-repudiation for the signer, and so on. To solve the problems that cryptosystems based on the number theory problems such as integer factorization or discrete logarithm cannot resist quantum computing attacks and users rely on digital certificates, an Identity-Based Chameleon Signature (IBCS) over lattices is proposed, the new scheme avoids the security vulnerability that the signer cannot reject the forged signature of the designated verifier in the existing schemes, and reduces the transmission cost of the final signature from square to linear; Furthermore, to solve the failure problem of non-transferability in the arbitration phase, an IBCS scheme with exposure-freeness over lattices is proposed, the new scheme enables the signer to reject a forged signature of any adversary without exposing the real message. Particularly, based on the hardness of the small integer solution problem, both schemes can be proved secure in the random oracle model.
  • loading
  • [1]
    CHAUM D and VAN ANTWERPEN H. Undeniable signatures[C]. The Conference on the Theory and Application of Cryptology, Santa Barbara, USA, 1989: 212–216.
    [2]
    JAKOBSSON M, SAKO K, and IMPAGLIAZZO R. Designated verifier proofs and their applications[C]. The International Conference on the Theory and Applications of Cryptographic Techniques, Saragossa, Spain, 1996: 143–154.
    [3]
    KRAWCZYK H and RABIN T. Chameleon hashing and signatures[OL]. http://eprint.iacr.org/1998/10.1998.3.
    [4]
    SHAMIR A. Identity-based cryptosystems and signature schemes[C]. The Workshop on the Theory and Application of Cryptographic Techniques, Santa Barbara, USA, 1984: 47–53.
    [5]
    ATENIESE G and DE MEDEIROS B. Identity-based chameleon hash and applications[C]. The 8th International Conference on Financial Cryptography, Key West, USA, 2004: 164–180.
    [6]
    XIE Zhikang, SHEN Qingni, LI Cong, et al. Identity-based chameleon hash without random oracles and application in the mobile internet[C]. ICC 2021-IEEE International Conference on Communications, Montreal, Canada, 2021: 1–6.
    [7]
    WU Chunhui, KE Lishan, and DU Yusong. Quantum resistant key-exposure free chameleon hash and applications in redactable blockchain[J]. Information Sciences, 2021, 548: 438–449. doi: 10.1016/j.ins.2020.10.008.
    [8]
    LI Cong, SHEN Qingni, XIE Zhikang, et al. Efficient identity-based chameleon hash for mobile devices[C]. ICASSP 2022-2022 IEEE International Conference on Acoustics, Speech and Signal Processing, Singapore, 2022: 3039–3043.
    [9]
    NIST. PQC standardization process: Announcing four candidates to be standardized, plus fourth round candidates[EB/OL]. https://csrc.nist.gov/news/2022/pqc-candidates-to-be-standardized-and-round-4, 2022.
    [10]
    JOSEPH D, MISOCZKI R, MANZANO M, et al. Transitioning organizations to post-quantum cryptography[J]. Nature, 2022, 605(7909): 237–243. doi: 10.1038/s41586-022-04623-2.
    [11]
    CASH D, HOFHEINZ D, KILTZ E, et al. Bonsai trees, or how to delegate a lattice basis[C]. The 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Riviera, French, 2010: 523–552.
    [12]
    谢璇, 喻建平, 王廷, 等. 基于格的变色龙签名方案[J]. 计算机科学, 2013, 40(2): 117–119. doi: 10.3969/j.issn.1002-137X.2013.02.026.

    XIE Xuan, YU Jianping, WANG Ting, et al. Chameleon signature scheme based on lattice[J]. Computer Science, 2013, 40(2): 117–119. doi: 10.3969/j.issn.1002-137X.2013.02.026.
    [13]
    NOH G and JEONG I R. Strong designated verifier signature scheme from lattices in the standard model[J]. Security and Communication Networks, 2016, 9(18): 6202–6214. doi: 10.1002/sec.1766.
    [14]
    XIE Dong, PENG Haipeng, LI Lixiang, et al. Homomorphic signatures from chameleon hash functions[J]. Information Technology and Control, 2017, 46(2): 274–286. doi: 10.5755/j01.itc.46.2.14320.
    [15]
    THANALAKSHMI P, ANITHA R, ANBAZHAGAN N, et al. A hash-based quantum-resistant chameleon signature scheme[J]. Sensors, 2021, 21(24): 8417. doi: 10.3390/s21248417.
    [16]
    GENTRY C, PEIKERT C, and VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]. The 40th Annual ACM Symposium on Theory of Computing, Victoria, Canada, 2008: 197–206.
    [17]
    AJTAI M. Generating hard instances of lattice problems (extended abstract)[C]. The 28th Annual ACM Symposium on Theory of Computing, Philadelphia, USA, 1996: 99–108.
    [18]
    ALWEN J and PEIKERT C. Generating shorter bases for hard random lattices[J]. Theory of Computing Systems, 2011, 48(3): 535–553. doi: 10.1007/s00224-010-9278-3.
    [19]
    MICCIANCIO D and PEIKERT C. Trapdoors for lattices: Simpler, tighter, faster, smaller[C]. The 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 2012: 700–718.
    [20]
    AGRAWAL S, BONEH D, and BOYEN X. Lattice basis delegation in fixed dimension and shorter-Ciphertext hierarchical IBE[C]. The 30th Annual Cryptology Conference, Santa Barbara, USA, 2010: 98–115.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Tables(1)

    Article Metrics

    Article views (462) PDF downloads(97) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return