Skip to main content
Log in

A lattice-based signcryption scheme without random oracles

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

In order to achieve secure signcryption schemes in the quantum era, Li Fagen et al. [Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112–2122] and Wang Fenghe et al. [Applied Mathematics & Information Sciences, 2012, 6(1): 23–28] have independently extended the concept of signcryption to lattice-based cryptography. However, their schemes are only secure under the random oracle model. In this paper, we present a lattice-based signcryption scheme which is secure under the standard model. We prove that our scheme achieves indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the learning with errors (LWE) assumption and existential unforgeability against adaptive chosen-message attacks (EUFCMA) under the small integer solution (SIS) assumption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Zheng Y. Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). Lecture Notes in Computer Science, 1997, 1294: 165–179

    Article  Google Scholar 

  2. Boyen X. Multipurpose identity-based signcryption. Lecture Notes in Computer Science, 2003, 2729: 383–399

    Article  MathSciNet  Google Scholar 

  3. Malone-Lee J, Mao W. Two birds one stone: signcryption using RSA. In: Proceedings of the 2003 RSA Conference on the Cryptographers’ Track. 2003, 211–226

    Google Scholar 

  4. Barreto P, Libert B, McCullagh N, Quisquater J. Efficient and provablysecure identity-based signatures and signcryption from bilinear maps. Lecture Notes in Computer Science, 2005, 3788: 515–532

    Article  MathSciNet  Google Scholar 

  5. Li F, Shirase M, Takagi T. Certificateless hybrid signcryption. Mathematical and Computer Modelling, 2013, 57(1): 324–343

    Article  MathSciNet  Google Scholar 

  6. Shor P. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 1997, 26(5): 1484–1509

    Article  MATH  MathSciNet  Google Scholar 

  7. Peikert C, Waters B. Lossy trapdoor functions and their applications. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. 2008, 187–196

    Google Scholar 

  8. Peikert C. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. 2009, 333–342

    Google Scholar 

  9. Micciancio D, Peikert C. Trapdoors for lattices: Simpler, tighter, faster, smaller. Lecture Notes in Computer Science, 2012, 7237: 700–718

    Article  MathSciNet  Google Scholar 

  10. Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. 2008, 197–206

    Google Scholar 

  11. Cash D, Hofheinz D, Kiltz E, Peikert C. Bonsai trees, or how to delegate a lattice basis. Lecture Notes in Computer Science, 2010, 6110: 523–552

    Article  MathSciNet  Google Scholar 

  12. Boyen X. Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more. Lecture Notes in Computer Science, 2010, 6056: 499–517

    Article  MathSciNet  Google Scholar 

  13. Li F, Muhaya F, Khan M, Takagi T. Lattice-based signcryption. Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112–2122

    Google Scholar 

  14. Wang F, Hu Y, Wang C. Post-quantum secure hybrid signcryption from lattice assumption. Applied Mathematics & Information Sciences, 2012, 6(1): 23–28

    MathSciNet  Google Scholar 

  15. Bellare M, Rogaway P. The exact security of digital signatures-how to sign with rsa and rabin. Lecture Notes in Computer Science, 1996, 1070: 399–416

    Article  Google Scholar 

  16. Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited. Journal of the ACM. 2004, 51(4): 557–594

    Article  MATH  MathSciNet  Google Scholar 

  17. Yan J, Wang L, Wang L, Yang Y, Yao W. Efficient lattice-based signcryption in standard model. Mathematical Problems in Engineering. 2013, 2013: 1–18

    MathSciNet  Google Scholar 

  18. Ajtai M. Generating hard instances of the short basis problem. Lecture Notes in Computer Science, 1999, 1644: 1–9

    Article  MathSciNet  Google Scholar 

  19. Agrawal S, Boneh D, Boyen X. Efficient lattice (h)ibe in the standard model. Lecture Notes in Computer Science, 2010, 6110: 553–572

    Article  MathSciNet  Google Scholar 

  20. Peikert C. Bonsai trees (or, arboriculture in lattice-based cryptography). Cryptology ePrint Archive. 2009: Report 2009/359

    Google Scholar 

  21. Regev O. On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM, 2009, 56(34): 1–40

    Article  MathSciNet  Google Scholar 

  22. Micciancio D, Regev O. Worst-case to average-case reductions based on gaussian measures. SIAM Journal on Computing. 2007, 37(1): 267–302

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiuhua Lu.

Additional information

Xiuhua Lu received her BS in mathematics and applied mathematics from Shandong Normal University, China in 2002 and received her MS in applied mathematics from Captical Normal University, China in 2005. Her research interests include public key cryptography, lattice cryptography, and provable security. She is currently a PhD candidate in Beijing University of Posts and Telecommunications and a lecturer in Langfang Teachers University.

Qiaoyan Wen received her BS and MS in mathematics from Shanxi Normal University, China in 1981 and 1984, respectively, and received her PhD in cryptography from Xidian University, China in 1997. Her present research interests include coding theory, cryptography, information security, Internet security, and applied mathematics. She is a professor in Beijing University of Posts and Telecommunications.

Zhengping Jin received his BS in mathematics and applied mathematics and his MS in applied mathematics from Anhui Normal University, China in 2004 and 2007, respectively, and received his PhD in cryptography from Beijing University of Posts and Telecommunications, China in 2010. His research interests include public key cryptography and provably security. He is currently a lecturer in the State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, China.

Licheng Wang received his BS from Northwest Normal University, China in 1995, and received his MS from Nanjing University in 2001, and received his PhD from Shanghai Jiao Tong University, China in 2007. His current research interests include modern cryptography, network security, and trust management. He is an associate professor in Beijing University of Posts and Telecommunications.

Chunli Yang received her BS in mathematics and applied mathematics from Taiyuan Normal University, China in 2009 and received her MS degree in applied mathematics from Civil Aviation University of China, China in 2012. Her specialty is cryptography, research interests include lattice cryptography, public key cryptography. She is currently a PhD candidate in Beijing University of Posts and Telecommunications, China.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lu, X., Wen, Q., Jin, Z. et al. A lattice-based signcryption scheme without random oracles. Front. Comput. Sci. 8, 667–675 (2014). https://doi.org/10.1007/s11704-014-3163-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-014-3163-1

Keywords

Navigation