2013
DOI: 10.1002/sec.875
|View full text |Cite
|
Sign up to set email alerts
|

Hidden attribute‐based signcryption scheme for lattice

Abstract: As a novel cryptographic primitive, signcryption realizes the function of digital signature and public‐key encryption simultaneously, at a cost significantly lower than that of the traditional sign‐then‐encrypt approach. To the best of the authors’ knowledge, there is little works focusing on attribute‐based signcryption (ABSC), especially in the setting of lattice‐based cryptography. In this paper, we show that it is possible to construct hidden ABSC schemes based on lattice problems by presenting an ABSC sch… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(5 citation statements)
references
References 21 publications
0
5
0
Order By: Relevance
“…In [13], Lu et al used Boyen's SUF-ACMA secure signature [14] and broke the malleability of ciphertext by adopting the bimode encryption method. Xiang et al [15] designed an attribute-based signcryption scheme from a lattice in the ROM. Lu et al [16] constructed an IND-CPA secure signcryption scheme based on a signature without a trapdoor [17] and strengthened the scheme to IND-CCA2 secure signcryption in the ROM by employing Fujisaki-Okamoto's transformation technique [18].…”
Section: A Related Work and Discussionmentioning
confidence: 99%
“…In [13], Lu et al used Boyen's SUF-ACMA secure signature [14] and broke the malleability of ciphertext by adopting the bimode encryption method. Xiang et al [15] designed an attribute-based signcryption scheme from a lattice in the ROM. Lu et al [16] constructed an IND-CPA secure signcryption scheme based on a signature without a trapdoor [17] and strengthened the scheme to IND-CCA2 secure signcryption in the ROM by employing Fujisaki-Okamoto's transformation technique [18].…”
Section: A Related Work and Discussionmentioning
confidence: 99%
“…For defining the confidentiality of an ABSC scheme, we give Game IND-sAtt-CCA2 between the challenger and a probabilistic polynomial time (PPT) adversary as follows, by referring to [1], [8].…”
Section: Definition 7 (Consistency Of Signcryption)mentioning
confidence: 99%
“…However, the ciphertexts are generated also according to attributes. As a result, this scheme [8] cannot express the access policy well and does not enjoy the flexibility of the policy. Therefore, it has an important theoretical and practical significance to construct a true ABSC scheme based on lattice.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations