Skip to main content
Log in

An attribute-based signature scheme from lattice assumption

  • Computer Science
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

Inspired by the framework of Boyen, in this paper, an attribute-based signature (ABS) scheme from lattice assumption is proposed. In this attribute-based signature scheme, an entity’s attributes set corresponds to the concatenation of a lattice matrix with the sum of some random matrices, and the signature vector is generated by using the Preimage Sampling algorithm. Compared with current attribute-based signature schemes, this scheme can resist quantum attacks and enjoy shorter public-key, smaller signature size and higher efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Maji H K, Prabhakaran M, Rosulek M. Attribute based signatures: Achieving attribute privacy and collusion resistance[ EB/OL].[2014-12-20]. http://eprint.iacr.org/2008/328.

  2. Li J, Au M H, Susilo W, et al. Attribute-based signature and its applications[C]// Proceedings of 5th ACM Symposium on Information, Computer and Communications Security. New York: ACM Press, 2010: 60–69.

    Google Scholar 

  3. Herranz J, Laguillaumie F, Libert B, et al. Short attribute-based signatures for threshold predicates[C]// Proceedings of Topics in Cryptology. Berlin: Springer-Verlag, 2012: 51–67.

    Google Scholar 

  4. Zeng F, Xu C, Li Q, et al. Attribute-based signature scheme with constant size signature[J]. Journal of Computational Information Systems, 2012, 8(7): 2875–2882.

    Google Scholar 

  5. Okamoto T, Takashima K. Efficient attribute-based signatures for non-monotone predicates in the standard model[C]// Proceedings of 14th International Conference on Practice and Theory in Public Key Cryptography. Berlin: Springer-Verlag, 2011: 35–52.

    Google Scholar 

  6. Okamoto T, Takashima K. Decentralized attribute-based signatures[C]// Proceedings of 16th International Conference on Practice and Theory in Public Key Cryptography. Berlin: Springer-Verlag, 2013: 125–142.

    Google Scholar 

  7. Li W, Fan M, Jia Z. An attribute-based ring signature scheme in lattice[J]. Wuhan University Journal of Natural Sciences, 2012, 17(4): 297–301.

    Article  Google Scholar 

  8. Mao X, Chen K, Long Y, et al. Attribute-based signature on lattices[J]. Journal of Shanghai Jiaotong University, 2014, 19(4): 406–411.

    Article  Google Scholar 

  9. Gentry C, Peikert C, Vaikuntanathan V. How to use a short basis: trapdoors for hard lattices and new cryptographic constructions[ C]// Proceedings of 40th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2008: 197–206.

    Google Scholar 

  10. Regev O. On lattices, learning with errors, random linear codes, and cryptography[C]// Proceedings of 37th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2005: 84–93.

    Google Scholar 

  11. Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over rings[C]// Proceedings of 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer-Verlag, 2010: 1–23.

    Google Scholar 

  12. Lindner R, Peikert C. Better key sizes (and attacks) for lwe-based encryption[C]// Proceedings of CryptographersTrack at the RSA Conference. New York: Springer-Verlag, 2011: 319–339.

    Google Scholar 

  13. Stehlé D, Steinfeld R. Making NTRU as secure as worst-case problems over ideal lattices[C]// Proceedings of 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer-Verlag, 2011: 27–47.

    Google Scholar 

  14. Cash D, Hofheinz D, Kiltz E, et al. Bonsai trees, or how to delegate a lattice basis[C]// Proceedings of 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer-Verlag, 2010: 523–552.

    Google Scholar 

  15. Agrawal S, Boneh D, Boyen X. Efficient lattice (H)IBE in the standard model[C]// Proceedings of 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer-Verlag, 2010: 553–572.

    Google Scholar 

  16. Agrawal S, Boneh D, Boyen X. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE[C]// Proceedings of 30th Annual Cryptology Conference. Berlin: Springer-Verlag, 2010: 98–115.

    Google Scholar 

  17. Gentry C. Fully homomorphic encryption using ideal lattices [C]// Proceedings of 41st Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2009: 169–178.

    Chapter  Google Scholar 

  18. Gentry C. Toward basing fully homomorphic encryption on worst-case hardness[C]// Proceedings of 30th Annual Cryptology Conference. New York: Springer-Verlag, 2010: 116–137.

    Google Scholar 

  19. Brakerski Z, Vaikuntanathan V. Fully homomorphic encryption from ring-LWE and security for key dependent messages[ C]// Proceedings of 31st Annual Cryptology Conference. New York: Springer-Verlag, 2011: 505–524.

    Google Scholar 

  20. Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE[C]// Proceedings of IEEE 52nd Annual Symposium on Foundations of Computer Science. Washington D C: IEEE Computer Society, 2011: 97–106.

    Google Scholar 

  21. Boyen X. Lattice mixing and vanishing trapdoors: a framework for fully secure short signature and more[C]// Proceedings of 13th International Conference on Practice and Theory in Public Key Cryptography. New York: Springer-Verlag, 2010: 499–517.

    Google Scholar 

  22. Lyubashevsky V. Lattice signatures without trapdoors[C]// Proceedings of 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques. New York: Springer-Verlag, 2012: 738–755.

    Google Scholar 

  23. Gordon S D, Katz J, Vaikuntanathan V. A group signature scheme from lattice assumptions[C]// Proceedings of 16th International Conference on the Theory and Application of Cryptology and Information Security. New York: Springer-Verlag, 2010: 395–412.

    Google Scholar 

  24. Rückert M. Lattice-based blind signatures[C]// Proceedings of 16th International Conference on the Theory and Application of Cryptology and Information Security. New York: Springer-Verlag, 2010: 413–430.

    Google Scholar 

  25. Alwen J, Peiker C. Generating shorter bases for hard random lattices[J]. Journal of Theory of Computing Systems, 2011, 48(3): 535–553.

    Article  Google Scholar 

  26. Micciancio D, Regev O. Worst-case to average-case reductions based on Gaussian measures[J]. SIAM Journal Computer, 2007, 37(1): 267–302.

    Article  Google Scholar 

  27. Aitai M. Generating hard instances of lattice problems (extendend abstract)[C]// Proceeding of 28th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 1996: 99–108.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yanhua Zhang.

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (61173151, 61472309)

Biography: ZHANG Yanhua, male, Ph.D. candidate, research direction: public key cryptography based on lattice.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, Y., Hu, Y. & Jiang, M. An attribute-based signature scheme from lattice assumption. Wuhan Univ. J. Nat. Sci. 20, 207–213 (2015). https://doi.org/10.1007/s11859-015-1083-z

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-015-1083-z

Key words

CLC number

Navigation