浏览全部资源
扫码关注微信
1.北京电子科技学院电子与通信工程系,北京 100070
2.西安电子科技大学通信工程学院,陕西 西安 710071
[ "杨亚涛(1978- ),男,河南平顶山人,博士,北京电子科技学院教授、博士生导师,西安电子科技大学硕士生导师,主要研究方向为密码学与通信安全、后量子密码、全同态加密、密码协议和算法等。" ]
[ "常鑫(1997- ),男,甘肃定西人,西安电子科技大学硕士生,主要研究方向为后量子密码、格基后量子签名算法。" ]
[ "史浩鹏(1999- ),男,内蒙古呼伦贝尔人,西安电子科技大学硕士生,主要研究方向为格基后量子签名算法、全同态签名算法。" ]
[ "王伟(1998- ),男,山西运城人,西安电子科技大学硕士生,主要研究方向为信息安全、密码协议和隐私计算。" ]
[ "王克(1992- ),男,河南邓州人,北京电子科技学院讲师,主要研究方向为后量子密码算法设计与分析。" ]
收稿日期:2024-02-02,
修回日期:2024-06-17,
纸质出版日期:2024-07-25
移动端阅览
杨亚涛,常鑫,史浩鹏等.CDBS:基于CRYSTALS-Dilithium算法的盲签名方案[J].通信学报,2024,45(07):184-195.
YANG Yatao,CHANG Xin,SHI Haopeng,et al.CDBS: blind signature scheme based on CRYSTALS-Dilithium algorithm[J].Journal on Communications,2024,45(07):184-195.
杨亚涛,常鑫,史浩鹏等.CDBS:基于CRYSTALS-Dilithium算法的盲签名方案[J].通信学报,2024,45(07):184-195. DOI: 10.11959/j.issn.1000-436x.2024129.
YANG Yatao,CHANG Xin,SHI Haopeng,et al.CDBS: blind signature scheme based on CRYSTALS-Dilithium algorithm[J].Journal on Communications,2024,45(07):184-195. DOI: 10.11959/j.issn.1000-436x.2024129.
为了应对传统盲签名方案在用户端、签名方和验证者交互过程中无法抵御量子计算攻击的这一难题,以NIST选定的后量子数字签名算法CRYSTALS-Dilithium为基础框架,设计了一种新型抗量子计算攻击的盲签名方案CDBS。整体方案采用Fiat-Shamir签名结构,包括密钥生成、盲化、签名、去盲和验证5个阶段,方案内部结合拒绝采样技术防止密钥泄露,使用NTT算法优化多项式计算以提高签名和验证效率。分析表明,所提方案安全性依赖于模误差学习(MLWE)问题和小整数解(SIS)问题,同时满足正确性、盲性和不可伪造性。与其他基于格的盲签名方案相比,所提方案具有较高的安全性,且签名生成过程更高效,占用开销更小。在相同样本参数设置下,所提方案整体开销仅为MBS方案的67.1%。经软件测试验证,实现一次完整的盲签名和验证过程平均仅需657.65 μs。所提方案为CRYSTALS-Dilithium数字签名算法的拓展应用提供了参考。
In order to solve the inadequacy of traditional blind signature schemes in resisting quantum computing attacks during interactions between users
signers
and verifiers was addressed
a novel quantum-resistant blind signature scheme named CDBS was proposed. This scheme aimed to enhance security and could resist quantum computing attacks. The scheme was based on the post-quantum digital signature algorithm CRYSTALS-Dilithium
selected by national institute of standards and technology (NIST). The overall scheme adopted the Fiat-Shamir signature structure
which comprised five stages
such as key generation
blinding
signing
unblinding and verification. The scheme incorporated rejection sampling technology to prevent key leakage and used NTT algorithm to optimise polynomial computation
thereby enhancing the efficiency of both signature generation and verification. Security analysis indicated that the scheme satisfied correctness
blindness
and unforgeability based upon module learning with error (MLWE) and small integer solution (SIS) problems. The scheme showed higher security and more efficient signature generation processes with smaller overhead than other lattice-based blind signature schemes. Given the same parameters
the overall computing overhead in the scheme was only 67.1% of the MBS scheme. Through software testing
an average time was only 657.65 μs to complete one blind signature and verification process. This work provided a valuable reference for the extended application on the CRYSTALS-Dilithium digital signature algorithm.
CHAUM D . Blind signatures for untraceable payments [C ] // Advances in Cryptology . Berlin : Springer , 1983 : 199 - 203 .
CAMENISCH J L , PIVETEAU J M , STADLER M A . Blind signatures based on the discrete logarithm problem [C ] // Advances in Cryptology . Berlin : Springer , 1995 : 428 - 432 .
POINTCHEVAL D , STERN J . Security proofs for signature schemes [C ] // Advances in Cryptology . Berlin : Springer , 1996 : 387 - 398 .
ABE M , FUJISAKI E . How to date blind signatures [C ] // International Conference on the Theory and Application of Cryptology and Information Security . Berlin : Springer , 1996 : 244 - 251 .
RÜCKERT M . Lattice-based blind signatures [C ] // International Conference on the Theory and Application of Cryptology and Information Security . Berlin : Springer , 2010 : 413 - 430 .
LYUBASHEVSKY V . Lattice signatures without trapdoors [C ] // Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin : Springer , 2012 : 738 - 755 .
LIU Q P , ZHANDRY M . Revisiting post-quantum fiat-shamir [C ] // Annual International Cryptology Conference . Berlin : Springer , 2019 : 326 - 355 .
LANYON B P , WEINHOLD T J , LANGFORD N K , et al . Experimental demonstration of a compiled version of shor’s algorithm with quantum entanglement [J ] . Physical Review Letters , 2007 , 99 ( 25 ): 250505 .
LONG G L . Grover algorithm with zero theoretical failure rate [J ] . Physical Review A , 2001 , 64 ( 2 ): 022307 .
YESINA M V , OSTRIANSKA Y V , GORBENKO I D . Status report on the third round of the NIST post-quantum cryptography standardization process [J ] . Radiotekhnika , 2022 ( 210 ): 75 - 86 .
BOS J , DUCAS L , KILTZ E , et al . CRYSTALS-KYBER: a CCA-secure module-lattice-based KEM [C ] // Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS&P) . Piscataway : IEEE Press , 2018 : 353 - 367 .
DUCAS L , KILTZ E , LEPOINT T , et al . CRYSTALS-Dilithium: a lattice-based digital signature scheme [J ] . IACR Transactions on Cryptographic Hardware and Embedded Systems , 2018 ( 1 ): 238 - 268 .
ODER T , SPEITH J , HÖLTGEN K , et al . Towards practical microcontroller implementation of the signature scheme FALCON [C ] // International Conference on Post-Quantum Cryptography . Berlin : Springer , 2019 : 65 - 80 .
BERNSTEIN D J , HÜLSING A , KÖLBL S , et al . The SPHINCS+signature framework [C ] // Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security . New York : ACM Press , 2019 : 2129 - 2146 .
LYUBASHEVSKY V . Fiat-Shamir with aborts: applications to lattice and factoring-based signatures [C ] // International Conference on the Theory and Application of Cryptology and Information Security . Berlin : Springer , 2009 : 598 - 616 .
RICCI S , MALINA L , JEDLICKA P , et al . Implementing CRYSTALS-dilithium signature scheme on FPGAs [C ] // Proceedings of the 16th International Conference on Availability, Reliability and Security . New York : ACM Press , 2021 : 1 - 11 .
LAND G , SASDRICH P , GÜNEYSU T . A hard crystal-implementing dilithium on reconfigurable hardware [C ] // International Conference on Smart Card Research and Advanced Applications . Berlin : Springer , 2022 : 210 - 230 .
BECKWITH L , NGUYEN D T , GAJ K . High-performance hardware implementation of CRYSTALS-Dilithium [C ] // Proceedings of the 2021 International Conference on Field-Programmable Technology (ICFPT) . Piscataway : IEEE Press , 2021 : 1 - 10 .
KARABULUT E , ALKIM E , AYSU A . Single-trace side-channel attacks on ω-small polynomial sampling: with applications to NTRU, NTRU prime, and CRYSTALS-Dilithium [C ] // Proceedings of the 2021 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) . Piscataway : IEEE Press , 2021 : 35 - 45 .
LE H Q , SUSILO W , KHUC T X , et al . A blind signature from module latices [C ] // Proceedings of the 2019 IEEE Conference on Dependable and Secure Computing (DSC) . Piscataway : IEEE Press , 2019 : 1 - 8 .
OMONDI A R . Modular reduction [C ] // Cryptography Arithmetic . Berlin : Springer , 2020 : 105 - 141 .
DUGUET A , ARTIGUES C , HOUSSIN L , et al . Properties, extensions and application of piecewise linearization for euclidean norm optimization in R^2 [J ] . Journal of Optimization Theory and Applications , 2022 , 195 ( 2 ): 418 - 448 .
杨亚涛 , 韩新光 , 黄洁润 , 等 . 基于RLWE支持身份隐私保护的双向认证密钥协商协议 [J ] . 通信学报 , 2019 , 40 ( 11 ): 180 - 186 .
YANG Y T , HAN X G , HUANG J R , et al . Bidirectional authentication key agreement protocol supporting identity’s privacy preservation based on RLWE [J ] . Journal on Communications , 2019 , 40 ( 11 ): 180 - 186 .
NGUYEN T T , NGUYEN T T B , LEE H . An analysis of hardware design of MLWE-based public-key encryption and key-establishment algorithms [J ] . Electronics , 2022 , 11 ( 6 ): 891 .
YANG Y T , ZHANG J M , HUANG J R , et al . Improved authenticated key agreement protocol based on Bi-ISIS problem [J ] . The Journal of China Universities of Posts and Telecommunications , 2020 , 27 ( 3 ): 93 - 102 .
RAWAL S , PADHYE S . Untraceability of partial blind and blind signature schemes [C ] // Proceedings of the 15th International Conferenceb Information Security and Cryptology (Inscrypt 2019) . Berlin : Springer , 2020 : 452 - 459 .
黄秀菊 , 杜云飞 , 李子臣 . 一种理想格上高效盲签名方案 [J ] . 计算机应用研究 , 2022 , 39 ( 11 ): 3461 - 3464 .
HUANG X J , DU Y F , LI Z C . Efficient blind signature scheme on ideal lattice [J ] . Application Research of Computers , 2022 , 39 ( 11 ): 3461 - 3464 .
LI X , LU J , LIU D , et al . A high-speed post-quantum crypto-processor for crystals-dilithium [J ] . IEEE Transactions on Circuits and Systems II: Express Briefs , 2023 ( 71 ): 435 - 439 .
ZHANG P Y , JIANG H , ZHENG Z H , et al . A new post-quantum blind signature from lattice assumptions [J ] . IEEE Access , 2018 , 6 : 27251 - 27258 .
LI C Y , TIAN Y , CHEN X B , et al . An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems [J ] . Information Sciences , 2021 , 546 : 253 - 264 .
0
浏览量
38
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构