基于网格的强指定验证器签名具有不可转让性

IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE
{"title":"基于网格的强指定验证器签名具有不可转让性","authors":"","doi":"10.1016/j.csi.2024.103904","DOIUrl":null,"url":null,"abstract":"<div><p>Strong designated verifier signature (SDVS) is a special type of digital signatures which provides authentication of a message without providing non-repudiation property. More specifically, SDVS can enable that it is impossible for any entity, other than the designated verifier, to recognize the validity of a given signature. Although there have been several proposals of lattice-based SDVS schemes since the first non-quantum resistant scheme proposed by Jakobsson et al. at EUROCRYPT 1996, all the existing lattice-based ones cannot achieve a security notion called non-delegatablity (ND), which was an essential property introduced by Lipmaa et al. at ICALP 2005 when considering an SDVS in scenarios where the responsibility of the signer is important and the signing rights cannot be delegated to another entity. Therefore, in this work, we provide the first lattice-based SDVS scheme that offers non-delegatablity (i.e., neither the signer nor the designated verifier can delegate the signing rights to other entities without the revealment of their corresponding private keys), and thus, resolve a prominent open problem posed by previous works. Moreover, we achieve this non-trivial feat in a relatively simple manner. Starting with Lyubashevsky’s lattice signatures without trapdoors at EUROCRYPT 2012 - which is arguably the first practical alternative method in general lattices for designing digital signatures not adopting the “hash-and-sign” methodology, we introduce simple-but-insightful tweaks allowing to upgrade it directly into an SDVS with non-delegatablity. The scheme satisfies the strong security requirements of Lipmaa et al.’s model and is proven secure in the random oracle model under the short integer solution (SIS) and the learning with errors (LWE) assumptions.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":null,"pages":null},"PeriodicalIF":4.1000,"publicationDate":"2024-08-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Lattice-based strong designated verifier signature with non-delegatability\",\"authors\":\"\",\"doi\":\"10.1016/j.csi.2024.103904\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><p>Strong designated verifier signature (SDVS) is a special type of digital signatures which provides authentication of a message without providing non-repudiation property. More specifically, SDVS can enable that it is impossible for any entity, other than the designated verifier, to recognize the validity of a given signature. Although there have been several proposals of lattice-based SDVS schemes since the first non-quantum resistant scheme proposed by Jakobsson et al. at EUROCRYPT 1996, all the existing lattice-based ones cannot achieve a security notion called non-delegatablity (ND), which was an essential property introduced by Lipmaa et al. at ICALP 2005 when considering an SDVS in scenarios where the responsibility of the signer is important and the signing rights cannot be delegated to another entity. Therefore, in this work, we provide the first lattice-based SDVS scheme that offers non-delegatablity (i.e., neither the signer nor the designated verifier can delegate the signing rights to other entities without the revealment of their corresponding private keys), and thus, resolve a prominent open problem posed by previous works. Moreover, we achieve this non-trivial feat in a relatively simple manner. Starting with Lyubashevsky’s lattice signatures without trapdoors at EUROCRYPT 2012 - which is arguably the first practical alternative method in general lattices for designing digital signatures not adopting the “hash-and-sign” methodology, we introduce simple-but-insightful tweaks allowing to upgrade it directly into an SDVS with non-delegatablity. The scheme satisfies the strong security requirements of Lipmaa et al.’s model and is proven secure in the random oracle model under the short integer solution (SIS) and the learning with errors (LWE) assumptions.</p></div>\",\"PeriodicalId\":50635,\"journal\":{\"name\":\"Computer Standards & Interfaces\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":4.1000,\"publicationDate\":\"2024-08-03\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Computer Standards & Interfaces\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://www.sciencedirect.com/science/article/pii/S0920548924000734\",\"RegionNum\":2,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computer Standards & Interfaces","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S0920548924000734","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
引用次数: 0

摘要

强指定验证人签名(SDVS)是数字签名的一种特殊类型,它可对信息进行验证,但不提供不可抵赖性。更具体地说,SDVS 可使指定验证人以外的任何实体无法识别给定签名的有效性。虽然自 1996 年 Jakobsson 等人在 EUROCRYPT 会议上提出第一个非量子抗性方案以来,已经有多个基于网格的 SDVS 方案提案,但所有现有的基于网格的方案都无法实现一种称为 "不可委托性"(ND)的安全概念,这是 Lipmaa 等人在 2005 年 ICALP 会议上提出的在签名者责任很重要且签名权不能委托给其他实体的情况下考虑 SDVS 时的一个基本属性。因此,在这项工作中,我们提供了第一个基于网格的 SDVS 方案,该方案具有不可委托性(即签名者和指定验证者都不能将签名权委托给其他实体而不透露其相应的私钥),从而解决了以前工作中存在的一个突出的未决问题。此外,我们还以相对简单的方式实现了这一非同小可的壮举。Lyubashevsky 在 2012 年欧洲密码技术大会上提出的无陷阱门晶格签名--可以说是不采用 "哈希并签名 "方法设计数字签名的通用晶格中第一种实用的替代方法--开始,我们引入了简单但有洞察力的调整,将其直接升级为具有非可移植性的 SDVS。该方案满足了 Lipmaa 等人的模型的强安全要求,并证明了在短整数解(SIS)和带误差学习(LWE)假设下随机甲骨文模型的安全性。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Lattice-based strong designated verifier signature with non-delegatability

Strong designated verifier signature (SDVS) is a special type of digital signatures which provides authentication of a message without providing non-repudiation property. More specifically, SDVS can enable that it is impossible for any entity, other than the designated verifier, to recognize the validity of a given signature. Although there have been several proposals of lattice-based SDVS schemes since the first non-quantum resistant scheme proposed by Jakobsson et al. at EUROCRYPT 1996, all the existing lattice-based ones cannot achieve a security notion called non-delegatablity (ND), which was an essential property introduced by Lipmaa et al. at ICALP 2005 when considering an SDVS in scenarios where the responsibility of the signer is important and the signing rights cannot be delegated to another entity. Therefore, in this work, we provide the first lattice-based SDVS scheme that offers non-delegatablity (i.e., neither the signer nor the designated verifier can delegate the signing rights to other entities without the revealment of their corresponding private keys), and thus, resolve a prominent open problem posed by previous works. Moreover, we achieve this non-trivial feat in a relatively simple manner. Starting with Lyubashevsky’s lattice signatures without trapdoors at EUROCRYPT 2012 - which is arguably the first practical alternative method in general lattices for designing digital signatures not adopting the “hash-and-sign” methodology, we introduce simple-but-insightful tweaks allowing to upgrade it directly into an SDVS with non-delegatablity. The scheme satisfies the strong security requirements of Lipmaa et al.’s model and is proven secure in the random oracle model under the short integer solution (SIS) and the learning with errors (LWE) assumptions.

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Computer Standards & Interfaces
Computer Standards & Interfaces 工程技术-计算机:软件工程
CiteScore
11.90
自引率
16.00%
发文量
67
审稿时长
6 months
期刊介绍: The quality of software, well-defined interfaces (hardware and software), the process of digitalisation, and accepted standards in these fields are essential for building and exploiting complex computing, communication, multimedia and measuring systems. Standards can simplify the design and construction of individual hardware and software components and help to ensure satisfactory interworking. Computer Standards & Interfaces is an international journal dealing specifically with these topics. The journal • Provides information about activities and progress on the definition of computer standards, software quality, interfaces and methods, at national, European and international levels • Publishes critical comments on standards and standards activities • Disseminates user''s experiences and case studies in the application and exploitation of established or emerging standards, interfaces and methods • Offers a forum for discussion on actual projects, standards, interfaces and methods by recognised experts • Stimulates relevant research by providing a specialised refereed medium.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信