Efficient Lattice-Based Signcryption in Standard Model

Signcryption is a cryptographic primitive that can perform digital signature and public encryption simultaneously at a significantly reduced cost. This advantage makes it highly useful in many applications. However, most existing signcryption schemes are seriously challenged by the booming of quantum computations. As an interesting stepping stone in the post-quantum cryptographic community, two lattice-based signcryption schemes were proposed recently. But both of them were merely proved to be secure in the random oracle models. Therefore, the main contribution of this paper is to propose a new lattice-based signcryption scheme that can be proved to be secure in the standard model.

[1]  Xavier Boyen,et al.  Multipurpose Identity-Based Signcryption (A Swiss Army Knife for Identity-Based Cryptography) , 2003, CRYPTO.

[2]  Chris Peikert,et al.  Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.

[3]  Daniele Micciancio,et al.  Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[4]  Xingyuan Wang,et al.  Image encryption using DNA complementary rule and chaotic maps , 2012, Appl. Soft Comput..

[5]  Brent Waters,et al.  Short and Stateless Signatures from the RSA Assumption , 2009, CRYPTO.

[6]  Hugo Krawczyk,et al.  Chameleon Hashing and Signatures , 1998, IACR Cryptol. ePrint Arch..

[7]  Xingyuan Wang,et al.  A novel image encryption algorithm using chaos and reversible cellular automata , 2013, Commun. Nonlinear Sci. Numer. Simul..

[8]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[9]  Alexander W. Dent,et al.  Hybrid Signcryption Schemes with Outsider Security , 2005, ISC.

[10]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[11]  Phong Q. Nguyen,et al.  BKZ 2.0: Better Lattice Security Estimates , 2011, ASIACRYPT.

[12]  Alexander W. Dent,et al.  Hybrid Signcryption Schemes with Insider Security , 2005, ACISP.

[13]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[14]  Shafi Goldwasser,et al.  Complexity of lattice problems , 2002 .

[15]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[16]  Shafi Goldwasser,et al.  Complexity of lattice problems - a cryptographic perspective , 2002, The Kluwer international series in engineering and computer science.

[17]  Oded Regev,et al.  Lattice-Based Cryptography , 2006, CRYPTO.

[18]  Yupu Hu,et al.  Post-Quantum Secure Hybrid Signcryption from Lattice Assumption , 2012 .

[19]  Ron Steinfeld,et al.  A Signcryption Scheme Based on Integer Factorization , 2000, ISW.

[20]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[21]  Xing-yuan Wang,et al.  A novel block cryptosystem based on the coupled chaotic map lattice , 2013 .

[22]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.

[23]  Jonathan Katz,et al.  A Group Signature Scheme from Lattice Assumptions , 2010, IACR Cryptol. ePrint Arch..

[24]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[25]  Chris Peikert,et al.  An Efficient and Parallel Gaussian Sampler for Lattices , 2010, CRYPTO.

[26]  Chris Peikert,et al.  Better Key Sizes (and Attacks) for LWE-Based Encryption , 2011, CT-RSA.

[27]  Wenbo Mao,et al.  Two Birds One Stone: Signcryption Using RSA , 2003, CT-RSA.

[28]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[29]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[30]  Markus Rückert,et al.  Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles , 2010, PQCrypto.

[31]  Liqun Chen,et al.  Improved Identity-Based Signcryption , 2005, Public Key Cryptography.

[32]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[33]  Ekert,et al.  Practical quantum cryptography based on two-photon interferometry. , 1992, Physical review letters.

[34]  Nicolas Gama,et al.  Predicting Lattice Reduction , 2008, EUROCRYPT.

[35]  Fahad Bin Muhaya,et al.  Lattice‐based signcryption , 2013, Concurr. Comput. Pract. Exp..