Efficient ring signature schemes over NTRU Lattices

Two ring signature schemes over number theory research unit (NTRU) lattices are presented. The first scheme constructed in the random oracle model is an extension of Ducas, Lyubashevsky, and Prest's identity-based encryption scheme over NTRU lattices (in Asiacrypt 2014). Moreover, motivated by Boyen's lattice mixing and vanishing trapdoors (in PKC 2010), the second scheme in the standard model is achieved. Under the chosen-message attack, our new constructions are proved strongly existentially unforgeable, and the security can be reduced to the hardness of NTRU lattices. Compared with the existing lattice-based ring signatures, our schemes are more efficient and with shorter signature length. Copyright © 2016 John Wiley & Sons, Ltd.

[1]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, EUROCRYPT.

[2]  Xavier Boyen,et al.  Adapting Lyubashevsky's Signature Schemes to the Ring Signature Setting , 2013, AFRICACRYPT.

[3]  Liusheng Huang,et al.  Efficient Lattice-Based Ring Signature Scheme: Efficient Lattice-Based Ring Signature Scheme , 2012 .

[4]  Craig Gentry,et al.  Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness , 2010, CRYPTO.

[5]  Vadim Lyubashevsky,et al.  Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..

[6]  Jonathan Katz,et al.  A Group Signature Scheme from Lattice Assumptions , 2010, IACR Cryptol. ePrint Arch..

[7]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[8]  Daniele Micciancio,et al.  Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[9]  Nicolas Gama,et al.  Predicting Lattice Reduction , 2008, EUROCRYPT.

[10]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, EUROCRYPT.

[11]  Ron Steinfeld,et al.  Making NTRU as Secure as Worst-Case Problems over Ideal Lattices , 2011, EUROCRYPT.

[12]  Léo Ducas,et al.  Efficient Identity-Based Encryption over NTRU Lattices , 2014, ASIACRYPT.

[13]  Dan Boneh,et al.  Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.

[14]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[15]  Shangping Wang,et al.  Lattice-Based Ring Signature Scheme under the Random Oracle Model , 2014, Int. J. High Perform. Comput. Netw..

[16]  Lan Nguyen,et al.  Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.

[17]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[18]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[19]  Vadim Lyubashevsky,et al.  Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.

[20]  Markus Rückert,et al.  Lattice-based Blind Signatures , 2010, Algorithms and Number Theory.

[21]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[22]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[23]  Yupu Hu,et al.  A Lattice-based Ring Signature Scheme from Bonsai Trees: A Lattice-based Ring Signature Scheme from Bonsai Trees , 2010 .

[24]  Xavier Boyen,et al.  Lattice Mixing and Vanishing Trapdoors A Framework for Fully Secure Short Signatures and more , 2010 .

[25]  William Whyte,et al.  NTRUSIGN: Digital Signatures Using the NTRU Lattice , 2003, CT-RSA.

[26]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.