Advanced Search
Turn off MathJax
Article Contents
ZHANG Yanhua, CHEN Yan, LIU Ximeng, YIN Yifeng, HU Yupu. Chameleon Signature Schemes over Lattices in the Standard Model[J]. Journal of Electronics & Information Technology. doi: 10.11999/JEIT231093
Citation: ZHANG Yanhua, CHEN Yan, LIU Ximeng, YIN Yifeng, HU Yupu. Chameleon Signature Schemes over Lattices in the Standard Model[J]. Journal of Electronics & Information Technology. doi: 10.11999/JEIT231093

Chameleon Signature Schemes over Lattices in the Standard Model

doi: 10.11999/JEIT231093
Funds:  The Natural Science Foundation of Henan Province (222300420371), The Open Subject of Henan Key Laboratory of Network Cryptography Technology (LNCT2022-A09), The International Cultivation of Henan Advanced Talents (2023026), The Key Scientific Research Project of Higher Education of Henan Province (24A520054)
  • Received Date: 2023-10-09
  • Rev Recd Date: 2024-02-02
  • Available Online: 2024-02-26
  • As an ideal designated verifier signature, Chameleon Signature (CS) can solve the problem of signature secondary transmission more subtly by embedding an efficient Chameleon Hash Function (CHF) into the signing algorithm. In addition to non-transferability, CS also should satisfy unforgeability, deniability, non-repudiation for the signer, and so on. To solve the problems that cryptosystems based on the traditional number theory problems, such as the large integer factorization or discrete logarithm cannot resist quantum computing attacks, and the schemes that provably secure in the random oracle model may not be secure in a practical implementation, a lattice-based CS scheme in the standard model is proposed; Furthermore, to solve the problem of requiring a significant local storage to obtain deniability for the signer, a lattice-based CS scheme without local storage in the standard model is proposed, the new scheme completely eliminates the signer's dependence on the local signature library, and enables the signer to assist an arbitrator to reject a forged signature of any adversary without storing the original message and signature. Particularly, based on the hardness of the small integer solution problem and learning with errors problem, both schemes are proved secure in the standard model.
  • loading
  • [1]
    CHAUM D and VAN ANTWERPEN H. Undeniable signatures[M]. BRASSARD G. Advances in Cryptology - CRYPTO '89. New York: Springer, 1990: 212–216.
    [2]
    JAKOBSSON M, SAKO K, and IMPAGLIAZZO R. Designated verifier proofs and their applications[C]. The International Conference on the Theory and Applications of Cryptographic Techniques, Saragossa, Spain, 1996: 143–154.
    [3]
    KRAWCZYK H and RABIN T. Chameleon hashing and signatures[EB/OL]. http://eprint.iacr.org/1998/10, 1998.
    [4]
    WU Chunhui, KE Lishan, and DU Yusong. Quantum resistant key-exposure free chameleon hash and applications in redactable blockchain[J]. Information Sciences, 2021, 548: 438–449. doi: 10.1016/j.ins.2020.10.008
    [5]
    JIA Meng, CHEN Jing, HE Kun, et al. Redactable blockchain from decentralized chameleon hash functions[J]. IEEE Transactions on Information Forensics and Security, 2022, 17: 2771–2783. doi: 10.1109/TIFS.2022.3192716
    [6]
    TSUNODA T, NIMURA K, YAMAMOTO D, et al. A chameleon hash-based method for proving execution of business processes[J]. Journal of Information Processing, 2022, 30: 613–625. doi: 10.2197/ipsjjip.30.613
    [7]
    LI Cong, SHEN Qingni, XIE Zhikang, et al. Efficient identity-based chameleon hash for mobile devices[C]. 2022 IEEE International Conference on Acoustics, Speech and Signal Processing, Singapore, 2022: 3039–3043.
    [8]
    NIST. PQC standardization process: Announcing four candidates to be standardized, plus fourth round candidates[EB/OL].https://csrc.nist.gov/news/2022/pqc-candidates-to-be-standardized-and-round-4, 2022.
    [9]
    JOSEPH D, MISOCZKI R, MANZANO M, et al. Transitioning organizations to post-quantum cryptography[J]. Nature, 2022, 605(7909): 237–243. doi: 10.1038/s41586-022-04623-2
    [10]
    GENTRY C, PEIKERT C, and VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]. The 40th Annual ACM Symposium on Theory of Computing, Victoria, Canada, 2008: 197–206.
    [11]
    CASH D, HOFHEINZ D, KILTZ E, et al. Bonsai trees, or how to delegate a lattice basis[C]. The 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 2010: 523–552.
    [12]
    谢璇, 喻建平, 王廷, 等. 基于格的变色龙签名方案[J]. 计算机科学, 2013, 40(2): 117–119. doi: 10.3969/j.issn.1002-137X.2013.02.026

    XIE Xuan, YU Jianping, WANG Ting, et al. Chameleon signature scheme based on lattice[J]. Computer Science, 2013, 40(2): 117–119. doi: 10.3969/j.issn.1002-137X.2013.02.026
    [13]
    NOH G and JEONG I R. Strong designated verifier signature scheme from lattices in the standard model[J]. Security and Communication Networks, 2016, 9(18): 6202–6214. doi: 10.1002/sec.1766
    [14]
    XIE Dong, PENG Haipeng, LI Lixiang, et al. Homomorphic signatures from chameleon hash functions[J]. Information Technology and Control, 2017, 46(2): 274–286. doi: 10.5755/j01.itc.46.2.14320
    [15]
    THANALAKSHMI P, ANITHA R, ANBAZHAGAN N, et al. A hash-based quantum-resistant chameleon signature scheme[J]. Sensors, 2021, 21(24): 8417. doi: 10.3390/s21248417
    [16]
    张彦华, 陈岩, 刘西蒙, 等. 格上基于身份的变色龙签名方案[J]. 电子与信息学报, 2024, 46(2): 757–764.

    ZHANG Yanhua, CHEN Yan, LIU Ximeng, et al. Identity-based chameleon signature schemes over lattices[J]. Journal of Electronics & Information Technology, 2024, 46(2): 757–764.
    [17]
    AJTAI M. Generating hard instances of lattice problems (extended abstract)[C]. The 28th Annual ACM Symposium on Theory of Computing, Philadelphia, USA, 1996: 99–108.
    [18]
    REGEV O. On lattices, learning with errors, random linear codes, and cryptography[C]. The 37th Annual ACM Symposium on Theory of Computing, Baltimore, USA, 2005: 84–93.
    [19]
    ALWEN J and PEIKERT C. Generating shorter bases for hard random lattices[J]. Theory of Computing Systems, 2011, 48(3): 535–553. doi: 10.1007/s00224-010-9278-3
    [20]
    MICCIANCIO D and PEIKERT C. Trapdoors for lattices: Simpler, tighter, faster, smaller[C]. The 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 2012: 700–718.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(1)  / Tables(3)

    Article Metrics

    Article views (95) PDF downloads(17) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return