首页|Efficient Ring Signature Scheme Without Random Oracle from Lattices

Efficient Ring Signature Scheme Without Random Oracle from Lattices

扫码查看
Among post-quantum alternatives, lattice-based cryptography is the most promising one, due to its simple operations, reduction from aver-age-case to worst-case hardness, and supporting of rich functionalities. Ring signature enables a user to sign anonymously on behalf of an adaptively chosen group, and has multiple applications in anonymous e-voting, anonymous authentication, whistle blowing etc. However, most lattice-based ring signature schemes were constructed in the random oracle model from lattice basis delegation and they suffer large verification key sizes as a common disadvantage. This work proposes an efficient ring signature scheme from lattice basis delegation without random oracle based on the extended split-SIS problem, whose security is approximately as hard as the worst-case SIVP problem. Our scheme is proved to be anonymous and existentially unforgeable under lattice-based assumptions. Finally, the verification key size is significantly reduced to a small constant, instead of increasing linearly with the number of ring members.

Lattice-based cryptographyDigital signatureRing signature

GAO Wen、HU Yupu、WANG Baocang、CHEN Jiangshan、WANG Xin

展开 >

College of Electrical and Information Engineering, Shaanxi University of Science and Technology, Xi'an 710021, China

State Key Laboratory of Integrated Service Networks, Xidian University, Xi'an 710071, China

School of Mathematics and Statistics, Minnan Normal University, Zhangzhou 363000, China

School of Computer Science, Shaanxi Normal University, Xi'an 710119, China

展开 >

This work is supported by the National Natural Science Foundations of ChinaThis work is supported by the National Natural Science Foundations of ChinaThis work is supported by the National Natural Science Foundations of ChinaNational Cryptography Development FundProvincial Natural Science Foundation Research Project of Shaanxi

61472309No.61572390No.61672412MMJJ201701042017JQ6029

2019

中国电子杂志(英文版)

中国电子杂志(英文版)

CSTPCDCSCDSCIEI
ISSN:1022-4653
年,卷(期):2019.28(2)
  • 31