2014
DOI: 10.1155/2014/391276
|View full text |Cite
|
Sign up to set email alerts
|

A Fuzzy Identity-Based Signature Scheme from Lattices in the Standard Model

Abstract: A fuzzy identity-based signature (FIBS) scheme allows a user with identity ID to issue a signature that could be verified with identity ID if and only if ID and ID lie within a certain distance. To obtain an FIBS scheme that can resist known quantum attacks, we use the double-trapdoor technique from ABB10a for secret key extracting and the vanishing trapdoor technique from Boyen10 for message signing. In addition, in order to reflect the functionality of fuzziness, Shamir secret sharing scheme is also used in … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
6
0

Year Published

2016
2016
2024
2024

Publication Types

Select...
3
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(6 citation statements)
references
References 32 publications
0
6
0
Order By: Relevance
“…In a FIBS scheme, a signature produced using an identity id can be verified by the receiver using an identity id † as long as id and id † are within a certain distance of each other. Over recent years, several FIBS schemes [11][12][13][14][15][16] have been proposed from the SIS problem. In these schemes, the identities are strings of length ℓ, and when verifying a signature σ of identity id = (id 1 , .…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…In a FIBS scheme, a signature produced using an identity id can be verified by the receiver using an identity id † as long as id and id † are within a certain distance of each other. Over recent years, several FIBS schemes [11][12][13][14][15][16] have been proposed from the SIS problem. In these schemes, the identities are strings of length ℓ, and when verifying a signature σ of identity id = (id 1 , .…”
Section: Introductionmentioning
confidence: 99%
“…That is, in these schemes, the signature σ is verified by using the identity id instead of by using the identity id † . Consequently, these schemes [11][12][13][14][15][16] are not the fuzzy identity-based signature schemes. A leveled FIBFHS scheme [17] has been proposed from the SIS problem.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…After the concept of FIBE was introduced, several other works concerning fuzzy identity‐based signature (FIBS) were proposed subsequently. In FIBS, a signature generated from a private key with respect to an identity ω can be verified with any attribute set ω ′ if and only if the distance between the two identities ω and ω ′ is within a certain threshold.…”
Section: Introductionmentioning
confidence: 99%
“…In FIBS, a signature generated from a private key with respect to an identity ω can be verified with any attribute set ω ′ if and only if the distance between the two identities ω and ω ′ is within a certain threshold. In these FIBS schemes, the security of schemes is considered in the random oracle model (ROM), while the security of schemes is considered in the standard model. Note that the schemes are constructed based on the computational Diffie–Hellman (CDH) problem, the schemes are constructed based on the discrete logarithm assumption, the schemes are constructed based on the small integer solution problem, and the scheme is constructed based on the k ‐Diffie–Hellman inversion assumption.…”
Section: Introductionmentioning
confidence: 99%