Efficient forward secure identity-based shorter signature from lattice

We propose an efficient forward secure identity-based signature scheme from lattice assumption.The signing secret key size and the signature length of our scheme are much shorter and invariant.We prove that our scheme is unforgeability in the random oracle model.We extend our scheme to a forward secure identity-based signature scheme in the standard model. All regular cryptographic schemes rely on the security of the secret key. However, with the explosive use of some relatively insecure mobile devices, the key exposure problem has become more aggravated. In this paper, we propose an efficient forward secure identity-based signature (FSIBS) scheme from lattice assumption, with its security based on the small integer solution problem (SIS) in the random oracle model. Our scheme can guarantee the unforgeability of the past signatures even if the current signing secret key is revealed. Moreover, the signature size and the secret key size of our scheme are unchanged and much shorter. To the best of our knowledge, our construction is the first FSIBS scheme based on lattice which can resist quantum attack. Furthermore, we extend our FSIBS scheme to a forward secure identity-based signature scheme in the standard model.

[1]  Leonid Reyzin,et al.  Forward-Secure Signatures with Fast Key Update , 2002, SCN.

[2]  Hovav Shacham,et al.  Available from the IACR Cryptology ePrint Archive as Report 2006/297. Forward-Secure Signatures with Untrusted Update , 2006 .

[3]  Joonsang Baek,et al.  Forward-Secure Identity-Based Signature: New Generic Constructions and Their Applications , 2013, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..

[4]  Tal Malkin,et al.  Efficient Generic Forward-Secure Signatures with an Unbounded Number Of Time Periods , 2002, EUROCRYPT.

[5]  Kwangjo Kim,et al.  Discrete logarithm based chameleon hashing and signatures without key exposure , 2011, Comput. Electr. Eng..

[6]  Weidong Qiu,et al.  Identity Based Signature Scheme Based on Quadratic Residues , 2007 .

[7]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[8]  Xiaolei Dong,et al.  Fuzzy identity based signature with applications to biometric authentication , 2011, Comput. Electr. Eng..

[9]  Markus Rückert,et al.  Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles , 2010, PQCrypto.

[10]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[11]  Zhong Chen,et al.  On the security of an identity based multi-proxy signature scheme , 2011, Comput. Electr. Eng..

[12]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[13]  Miklós Ajtai,et al.  Generating Hard Instances of the Short Basis Problem , 1999, ICALP.

[14]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[15]  Fagen Li,et al.  Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model , 2013, Secur. Commun. Networks.

[16]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[17]  Dan Boneh,et al.  Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.

[18]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.

[19]  Yali Liu,et al.  ID-Based Forward-Secure Signature Scheme from the Bilinear Pairings , 2008, 2008 International Symposium on Electronic Commerce and Security.

[20]  Daniele Micciancio,et al.  Asymptotically Effi cient Lattice-Based Digital Signatures , 2008, IACR Cryptol. ePrint Arch..

[21]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[22]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[23]  Gene Itkis,et al.  Forward-Secure Signatures with Optimal Signing and Verifying , 2001, CRYPTO.

[24]  Rong Hao,et al.  Forward-Secure Identity-Based Public-Key Encryption without Random Oracles , 2011, Fundam. Informaticae.

[25]  Rong Hao,et al.  Forward-secure identity-based signature: Security notions and construction , 2011, Inf. Sci..

[26]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[27]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[28]  Ross J. Anderson,et al.  Two remarks on public key cryptology , 2002 .

[29]  Xun Yi,et al.  An identity-based signature scheme from the Weil pairing , 2003, IEEE Communications Letters.

[30]  A. K. Banerjee,et al.  Lattice Based Forward-Secure Identity Based Encryption Scheme with Shorter Ciphertext , 2013, J. Internet Serv. Inf. Secur..

[31]  Leonid Reyzin,et al.  A New Forward-Secure Digital Signature Scheme , 2000, ASIACRYPT.

[32]  Shafi Goldwasser,et al.  Complexity of lattice problems , 2002 .

[33]  Xiaolei Dong,et al.  Identity-based signature scheme based on quadratic residues , 2007, Science in China Series F: Information Sciences.

[34]  Yevgeniy Dodis,et al.  ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption , 2004, CCS '04.

[35]  Shafi Goldwasser,et al.  Complexity of lattice problems - a cryptographic perspective , 2002, The Kluwer international series in engineering and computer science.