首页> 外文OA文献 >Provably Secure Identity-Based Encryption and Signature over Cyclotomic Fields
【2h】

Provably Secure Identity-Based Encryption and Signature over Cyclotomic Fields

机译:基于安全的身份基于身份的加密和签名在紧固件领域

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

Identity-based cryptography is a type of public key cryptography with simple key management procedures. To our knowledge, till now, the existing identity-based cryptography based on NTRU is all over power-of-2 cyclotomic rings. Whether there is provably secure identity-based cryptography over more general fields is still open. In this paper, with the help of the results of collision resistance preimage sampleable functions (CRPSF) over cyclotomic fields, we give concrete constructions of provably secure identity-based encryption schemes (IBE) and identity-based signature schemes (IBS) based on NTRU over any cyclotomic field. Our IBE schemes are provably secure under adaptive chosen-plaintext and adaptive chosen-identity attacks, meanwhile, our IBS schemes are existentially unforgeable against adaptively chosen message and adaptively chosen identity attacks for any probabilistic polynomial time (PPT) adversary in the random oracle model. The securities of both schemes are based on the worst-case approximate shortest independent vectors problem (SIVPγ) over corresponding ideal lattices. The secret key size of our IBE (IBS) scheme is short—only one (two) ring element(s). The ciphertext (signature) is also short—only two (three) ring elements. Meanwhile, as the case of NTRUEncrypt, our IBE scheme could encrypt n bits in each encryption process. These properties may make our schemes have more advantages for some IoT applications over postquantum world in theory.
机译:基于身份的加密是一种具有简单密钥管理程序的公钥加密。据我们所知,到目前为止,基于NTRU的现有的基于身份的密码学完全通过2个紧固的紧固戒指。在更多的常规字段上是否有可证明的基于身份的密码术仍然是开放的。在本文中,借助于对紧固件的碰撞电阻预测功能(CRPSF)的结果,我们提供了基于NTRU的可提供基于安全的基于身份的加密方案(IBE)和基于Idites的签名方案(IBS)的具体构造在任何紧固的领域。我们的IBE方案在自适应选择 - 明文和自适应所选择的 - 身份攻击下被证明是安全的,同时,我们的IBS方案对于自适应选择的消息和自适应选择的概率多项式时间(PPT)对抗在随机Oracle模型中的对验证的自适应选择的身份攻击存在不可避免。两种方案的证券基于相应的理想格子上的最坏情况近似独立向量问题(SIVPγ)。我们IBE(IBS)方案的秘密密钥大小是短只有一(两种)环元素。密文(签名)也是短时级的两个(三个)环元素。同时,作为NTRUencrypt的情况,我们的IBE方案可以在每个加密过程中加密N位。这些属性可以使我们的计划在理论上对PostQualum世界的一些物联网应用具有更多优势。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号