×

A lattice-based signcryption scheme without random oracles. (English) Zbl 1360.94322

Summary: In order to achieve secure signcryption schemes in the quantum era, F.-G. Li et al. [Concurrency and Computation: Practice and Experience 25, No. 4, 2112–2122 (2012; doi:10.1002/cpe.2826)] and F.-H Wang et al. [Appl. Math. Inf. Sci. 6, No. 1, 23–28 (2012; Zbl 1320.94085)] have independently extended the concept of signcryption to lattice-based cryptography. However, their schemes are only secure under the random oracle model. In this paper, we present a lattice-based signcryption scheme which is secure under the standard model. We prove that our scheme achieves indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the learning with errors (LWE) assumption and existential unforgeability against adaptive chosen-message attacks (EUFCMA) under the small integer solution (SIS) assumption.

MSC:

94A60 Cryptography
68P25 Data encryption (aspects in computer science)

Citations:

Zbl 1320.94085
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Zheng Y. Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). Lecture Notes in Computer Science, 1997, 1294: 165-179 · Zbl 1058.94524 · doi:10.1007/BFb0052234
[2] Boyen X. Multipurpose identity-based signcryption. Lecture Notes in Computer Science, 2003, 2729: 383-399 · Zbl 1122.94356 · doi:10.1007/978-3-540-45146-4_23
[3] Malone-Lee, J.; Mao, W., Two birds one stone: signcryption using RSA, 211-226 (2003) · Zbl 1039.94529
[4] Barreto P, Libert B, McCullagh N, Quisquater J. Efficient and provablysecure identity-based signatures and signcryption from bilinear maps. Lecture Notes in Computer Science, 2005, 3788: 515-532 · Zbl 1154.94449 · doi:10.1007/11593447_28
[5] Li F, Shirase M, Takagi T. Certificateless hybrid signcryption. Mathematical and Computer Modelling, 2013, 57(1): 324-343 · Zbl 1305.94057 · doi:10.1016/j.mcm.2012.06.011
[6] Shor P. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 1997, 26(5): 1484-1509 · Zbl 1005.11065 · doi:10.1137/S0097539795293172
[7] Peikert, C.; Waters, B., Lossy trapdoor functions and their applications, 187-196 (2008) · Zbl 1228.94027
[8] Peikert, C., Public-key cryptosystems from the worst-case shortest vector problem: extended abstract, 333-342 (2009) · Zbl 1304.94079
[9] Micciancio D, Peikert C. Trapdoors for lattices: Simpler, tighter, faster, smaller. Lecture Notes in Computer Science, 2012, 7237: 700-718 · Zbl 1297.94090 · doi:10.1007/978-3-642-29011-4_41
[10] Gentry, C.; Peikert, C.; Vaikuntanathan, V., Trapdoors for hard lattices and new cryptographic constructions, 197-206 (2008) · Zbl 1231.68124
[11] Cash D, Hofheinz D, Kiltz E, Peikert C. Bonsai trees, or how to delegate a lattice basis. Lecture Notes in Computer Science, 2010, 6110: 523-552 · Zbl 1280.94043 · doi:10.1007/978-3-642-13190-5_27
[12] Boyen X. Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more. Lecture Notes in Computer Science, 2010, 6056: 499-517 · Zbl 1281.94074 · doi:10.1007/978-3-642-13013-7_29
[13] Li F, Muhaya F, Khan M, Takagi T. Lattice-based signcryption. Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112-2122
[14] Wang F, Hu Y, Wang C. Post-quantum secure hybrid signcryption from lattice assumption. Applied Mathematics & Information Sciences, 2012, 6(1): 23-28 · Zbl 1320.94085
[15] Bellare M, Rogaway P. The exact security of digital signatures-how to sign with rsa and rabin. Lecture Notes in Computer Science, 1996, 1070: 399-416 · Zbl 1304.94094 · doi:10.1007/3-540-68339-9_34
[16] Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited. Journal of the ACM. 2004, 51(4): 557-594 · Zbl 1204.94063 · doi:10.1145/1008731.1008734
[17] Yan J, Wang L, Wang L, Yang Y, Yao W. Efficient lattice-based signcryption in standard model. Mathematical Problems in Engineering. 2013, 2013: 1-18
[18] Ajtai M. Generating hard instances of the short basis problem. Lecture Notes in Computer Science, 1999, 1644: 1-9 · Zbl 0987.94021 · doi:10.1007/3-540-48523-6_1
[19] Agrawal S, Boneh D, Boyen X. Efficient lattice (h)ibe in the standard model. Lecture Notes in Computer Science, 2010, 6110: 553-572 · Zbl 1227.94022 · doi:10.1007/978-3-642-13190-5_28
[20] Peikert, C., Bonsai trees (or, arboriculture in lattice-based cryptography), report 2009/359 (2009)
[21] Regev O. On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM, 2009, 56(34): 1-40 · Zbl 1325.68101 · doi:10.1145/1568318.1568324
[22] Micciancio D, Regev O. Worst-case to average-case reductions based on gaussian measures. SIAM Journal on Computing. 2007, 37(1): 267-302 · Zbl 1142.68037 · doi:10.1137/S0097539705447360
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.