,Efficient identity-based signature over NTRU lattice

来源 :Frontiers of Information Technology & Electronic Engineering | 被引量 : 0次 | 上传用户:cmcbst
下载到本地 , 更方便阅读
声明 : 本文档内容版权归属内容提供方 , 如果您对本文有版权争议 , 可与客服联系进行内容授权或下架
论文部分内容阅读
Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984.Thereafter,identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another.Nevertheless,the rapid development of quantum computers makes them insecure.Recently,many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era.However,their efficiency is not very satisfactory.In this study,an efficient identity-based signature scheme is presented over the number theory research unit(NTRU) lattice assumption.The new scheme is more efficient than other lattice-and identity-based signature schemes.The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice. Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984. Thereafter, identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another.Nevertheless, the rapid development of quantum computers makes them insecure.Recently, many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era. However, their efficiency is not very satisfactory.In this study, an efficient identity-based signature scheme is presented over the number theory research unit (NTRU) lattice assumption. The new scheme is more efficient than other lattice-and identity-based signature schemes. The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice.
其他文献
该研究利用基因枪法将抗除草剂BAR基因导入春小麦.在1300P.s.i轰击和和每枪0.5ug质粒DNA(pBARGUS)条件下,以不同的轰击距离(6、9、12cm)与不同金粉量(50、80、160μg/枪)轰击
该研究选用了稻米品质性状差异较大的9个籼型不育系(A)和相应的保持系统(B)以及5个早籼恢复系(R),采用不完全双列杂交交配设计(9×5)产生杂交一代F(A×R)、杂交二代F(A×R)、
最近,赵紫阳同志在宣传、理论、新闻、党校干部会议上的讲话中指出:“正同经济工作必须讲效益一样,宣传工作必须讲效果。”这段话,对宣传好三中全会以来的路线的两个基本点,
瓜尔豆广种于热带、亚热带地区,是一种短日喜温作物.它具有较高经济价值,可以 作蔬菜、饲料、绿肥;去皮种子制成的瓜胶粉则是重要的工业原料.瓜尔豆在中国经多年的引种栽培,
The objective of this research is the rapid reconstruction of ancient buildings of historical importance using a single image. The key idea of our approach is t
公开课上常常出现这样的场景:教师巧妙的提问、学生踊跃的举手、一段精彩的回答,热烈的掌声响起,给予学生鼓励,给予教师肯定……rn一堂成功的公开课上,这种充满默契的一问一
为了研究湖泊冰消融过程中的水文特征,以内蒙古乌梁素海湖泊为研究对象,对湖泊冰消融过程中气温、冰温、水温和冰厚度进行连续观测,以分析冰温和水温对气温变化的响应,并建立
该项研究以半干旱区的典型缩影--定西为研究对象,采用宏观分析与典型剖析相结合,定性分析与定量研究相结合,田间试验与室内系统分析相结合的多元互补研究方法.对半干旱区集雨
该研究对水稻雄性核不育、水稻抗瘟性等质量性状进行了遗传分析和基因定位,主要结果如下:1.水稻基因互作型显性核不育材料萍乡核不育株是来自萍乡水稻可育株的突变型,通过遗
该文采用二次回归正交旋转组合设计,考察施N量、追N时期、施K量、密度和播期五个因素,对两系杂交水稻两优681进行了以提高结实率为目标的栽培模式的研究,建立了该类品种的农