Next Article in Journal
On Transmitted Complexity Based on Modified Compound States
Next Article in Special Issue
Measurement-Device-Independent Quantum Key Distribution Based on Decoherence-Free Subspaces with Logical Bell State Analyzer
Previous Article in Journal
A Robust Hierarchical Estimation Scheme for Vehicle State Based on Maximum Correntropy Square-Root Cubature Kalman Filter
Previous Article in Special Issue
Solving HNP with One Bit Leakage: An Asymmetric Lattice Sieving Algorithm
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Identity-Based Proxy Signature with Message Recovery over NTRU Lattice

1
Key Laboratory of Mathematics, Informatics and Behavioral Semantics (LMIB), Beihang University, Beijing 100191, China
2
Institute of Artificial Intelligence, Beihang University, Beijing 100191, China
3
Zhongguancun Laboratory, Beijing 100194, China
4
Bejing Advanced Innovation Center for Future Blockchain and Privacy Computing, Beihang University, Beijing 100191, China
5
School of Mathematical Sciences, Beihang University, Beijing 100191, China
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(3), 454; https://doi.org/10.3390/e25030454
Submission received: 6 February 2023 / Revised: 28 February 2023 / Accepted: 3 March 2023 / Published: 4 March 2023

Abstract

:
Proxy signature is one of the important primitives of public-key cryptography and plays an essential role in delivering security services in modern communications. However, existing post quantum proxy signature schemes with larger signature sizes might not be fully practical for some resource-constrained devices (e.g., Internet of Things devices). A signature scheme with message recovery has the characteristic that part or all of the message is embedded in the signature, which can reduce the size of the signature. In this paper, we present a new identity-based proxy signature scheme over an NTRU lattice with message recovery (IB-PSSMR), which is more efficient than the other existing identity-based proxy signature schemes in terms of the size of the signature and the cost of energy. We prove that our scheme is secure under a Short Integer Solution (SIS) assumption that is as hard as approximating several worst-case lattice problems in the random oracle model. We also discussed some application scenarios of IB-PSSMR in blockchain and Internet of Things (IOT). This paper provides a new idea for the design of lattice signature schemes in low resource constrained environments.

1. Introduction

Proxy signature scheme is an emergency backup strategy of digital signatures, which can designate an agent to continue to perform signature verification in the absence of the signer. It was first proposed by Mambo, Usuda, and Okamoto et al. [1] in 1996. Subsequently, proxy signatures have been widely used in many scenarios, such as anonymous voting, electronic cash, mobile agents, etc. In the design of the construction scheme, most of the construction ideas are based on the difficult problems of traditional number theory, such as the difficult problems of (Elliptic Curve) discrete logarithms and factorization of large integers [2,3]. However, in the era of quantum computers, we need to find solutions based on other difficult problems, because these traditional schemes will be cracked by quantum algorithms in polynomial time [4]. Under this threat, many scholars began to study post quantum cryptography to prevent many important cryptosystems from failing directly after the advent of quantum computers. In the specific structure, there are mainly the following categories: lattice cryptography, multivariable cryptography, code-based cryptography, and Hash-based cryptography. Accordingly, some proxy signatures with post quantum security have been proposed, such as [5,6,7,8,9].
Lattice-based signature schemes have attracted many scholars’ attention, as their difficulty assumptions rely on some math problems that have been widely studied and come with uniquely strong security guarantees where lattice cryptosystems, on average (i.e., with randomly chosen keys), are as hard as the hardest problem of the underlying lattice problem [10]. Furthermore, In lattice cryptography, the operations involved in key generation, encryption, or signature usually involve only vector multiplication or modular addition over the integer ring, which makes the implementation of the scheme relatively simple. However, most lattice-based proxy signatures have large signature sizes, which makes lattice-based proxy signatures unsuitable in resource-constrained environments. Reducing the signature length is the most difficult problem in the practical application of lattice signatures, and how to solve and improve this problem is a critical question.
Traditional digital signature schemes usually need to bind messages and signatures to facilitate verifiers to verify them. This may incur additional bandwidth costs, especially when the message and signature sizes are relatively large. Scholars began to think about how to compress the size of messages and signatures as much as possible to reduce bandwidth consumption. The concept of message recovery was born in this case. Through message recovery, messages will be embedded in the signature. The sender sends the embedded signature to the receiver. After receiving the signature, the receiver can recover the original message from the signature and then perform signature verification. This construction method is very suitable for environments where signature size is required or bandwidth is limited [11,12]. In 1993, Nyberg and Ruppel modified the Digital Signature Algorithm (DSA) to support message recovery. It was the first signature scheme to support message recovery [13]. This has caused many scholars to pay attention to message recovery. Based on the lattice-based signature scheme of Lyubashevsky et al.  [14], Tian et al. [15] constructed a scheme supporting message recovery on the lattice, allowing them to have more advantages in communication bandwidth than Lyubashevsky et al., but Tian et al.’s scheme does not support proxy for signing rights. In 2017, Faguo Wu et al. [16] considered the problem of signature authority proxy and constructed the first lattice based proxy signature scheme using public key infrastructure. In addition, their scheme supports message recovery, and then has a good performance in communication overhead. In 2019, Xiuhua Lu et al. [17] considered identity-based settings and constructed a proxy signature with message recovery over lattices. However, Refs. [16,17] are based on inefficient lattice structures, and these schemes are trapped in large signature sizes. People naturally think about how to construct efficient schemes with lattices. As far as we know, the  NTRU lattice is the most efficient lattice. At present, it is still an open question whether the NTRU lattice can be used to construct a signature scheme with message recovery.
In terms of signature schemes designed based on quantum computing, Feng et al. [18] proposed a new quantum group signature scheme to enhance the non-repudiation of signatures. Lu et al. [19] proposed a verifiable arbitration quantum signature scheme based on controlled quantum teleportation, which can realize eavesdropping detection and identity authentication. Chen et al. [20] proposed a quantum multi-proxy blind signature based on cluster states to achieve blindness, non-repudiation and unforgeability. Feng et al. [21] studied an arbitrated quantum signature protocol based on boson sampling, which can resist forgery attack and denial attack. Feng et al. [22] proposed a quantum signature scheme for teleportation arbitration based on quantum walks, in which the entangled state is generated at the signature stage through quantum walks.
For the concrete application, Fang et al. [23] surveyed the application of proxy signatures in blockchain and investigated their usage in payment and integrity verification. In order to meet the challenges of data authentication and integrity in the Internet of Things environment, Verma et al. [24] proposed the first certificate-based proxy signature scheme without pairing. The proposed scheme is suitable for the Internet of Things in terms of computational cost. In the edge computing environment of the Internet of Things, resources are usually limited. Zhang et al. [25] proposed an ID-PRS scheme in the architecture of the Internet of Things, which also does not use pairing operations with high resource consumption, and supports non-interactive design. To address security and privacy issues in the Unmanned Aerial Vehicles (UAV) environment and mitigate various attacks, Verma and Singh et al. [26] proposed a short proxy signature scheme based on certificate setting, which has advantages in signature length and computational efficiency.
In this paper, inspired by the lattice-based signature schemes [15,16,27,28], we first propose an identity-based proxy signature with message recovery over the NTRU lattice. In the random oracle model, our scheme can achieve delegation information and signature existential unforgeability under adaptive chosen warrant and identity attacks. Since our signature scheme adopts message recovery technology, compared with some existing proxy signature schemes, our scheme has better performance in communication overhead and signature size. Finally, when we consider the actual application [29], we find that this scheme performs well in terms of energy consumption, which means that our scheme is very suitable for resource constrained and low bandwidth environments. Due to the hardness assumption of SIS over the NTRU lattice, we formally constructed a lattice-based message recovery proxy signature scheme that can provide post quantum security in the quantum era.
The rest of the article is arranged as follows. In Section 2, we provide necessary preliminaries of our scheme. In Section 3, we give a detailed description of the syntax model and security model of our identity-based proxy signature with message recovery. In Section 4, we formally show how we construct the basic message recovery proxy signature. In Section 5, we present the formal security analysis of our scheme. In Section 6, we introduce detailed comparisons between our scheme and some existing proxy schemes. In Section 7, we discuss some application scenarios of our proposed IB-PSSMR scheme. Finally, we conclude our paper in Section 8.

2. Preliminary Knowledge

2.1. Notations

In this article, we agree that these tokens represent the following specific meanings:   
•       v p denotes the l p norm of v.
•       M n × ( k 1 + k 2 ) = M 1 n × k 1 M 2 n × k 1 denotes the concatenation of Matrices M 1 , M 2 .
•       x indicates the length of x under binary representation.
•       x l 1 denotes the first left l 1 bits of x.
•       x l 2 denotes the first right l 2 bits of x.
•       x y denotes string concatenation. It means append string y at the behind of string x

2.2. NTRU Lattice

Let R q be the ring Z q [ x ] / ( x N + 1 ) , and f,g be the polynomials in R q . Let h be the polynomial convolution of f 1 and g. In other words,
h = f 1 g mod ( X N + 1 )
where f = i = 0 N 1 f i x i and g = i = 0 N 1 g i x i . The NTRU lattice associated with h and q is
h , q = { ( u , v ) : u + v h mod q = 0 }
h , q is a full rank lattice in Z 2 N generated by the rows of
A h , q = A N ( h ) I N q I N O N
where A N ( h ) is an anticirculant matrix whose ith row consists of the coefficients of the polynomial h x i mod ( X N + 1 ) . Additionally  I N is the N × N unit matrix, O N is the N × N null matrix. We emphasize that NTRU lattices have some excellent properties: their Gram–Schmidt norm can be small and they can be computed quickly.
Definition 1.
Given integers q , m , n and a matrix A Z q n × m , the  q a r y lattices are defined as follows
Λ q ( A ) = { x Z m : x = A T s mod q , for some s Z q n } Λ q ( A ) = { x Z m : A T x = 0 mod q }
Λ q ( A ) and Λ q ( A ) are dual to each other.

2.3. Gaussian on Lattice

In this section, we introduce an algorithm to sample the discrete Gaussian distribution, and the output result is a vector obeying the discrete Gaussian distribution. As shown in Algorithm 1.
Algorithm 1 GaussianSampler
Input: 
Lattice Λ basis B, standard deviation σ , center c Z N
Output: 
Vector v sampled in D Λ , σ , c
1:
v n 0
2:
c n c
3:
for  i = n , n 1 , , 1   do
4:
     c i c i , b i ˜ / b i ˜ 2
5:
     σ i b i ˜
6:
     z i S a m p l e Z ( c i , σ i )
7:
     c i 1 c i z i b i
8:
     v i 1 v i z i b i
9:
end for
10:
return  v 0
The subalgorithm S a m p l e Z samples a 1-dimensional Gaussian D Z N , σ , c . There are various techniques for 1-dimensional discrete Gaussian sampling, such as the inverse method [30], the Knuth–Yao algorithm [31], rejection sampling [32] and discrete ziggurat algorithms [33].
According to Lyubashevsky’s discussion on Lattice trapdoor [28] construction, consider the discrete Gaussian distribution in dimension m and let its standard deviation be σ , he proposed some important properties of Discrete Gaussian distribution. We refer it as Lemma 1.
Lemma 1.
σ > 0 and m Z
(1)  P r [ x D σ 1 : x > 12 σ ] < 2 100 ;
(2)  P r [ x D σ m : x > 2 σ m ] < 2 m ;
(3) For any v Z m and any positive real α, if  σ = ω ( v log m ) , then we have the following probability relation.
P r [ x D σ m : D σ m ( x ) / D σ , v m = o ( 1 ) ] = 1 2 ω log m
Additionally ω ( . ) is the non-asymptotic tight lower bound. More specifically, for a given quantity relationship, If σ = α v , we can obtain the following inequality relation.
P r [ x D σ m : D σ m ( x ) / D σ , v m < e 12 / α + 1 / ( 2 α 2 ) ] > 1 2 100

2.4. Rejection Sampling Technique

The Rejection Sampling Technique [10] is mainly used to eliminate the relationship between the signing key and output signature. The algorithm is described below.
If the signer follows the steps in Algorithm 2, then the distribution of the outputted signatures is m i n ( D σ m ( z ) M D Sc , σ ( z ) , 1 ) and the expected number of times that this process will output a signature is M.
Algorithm 2 Rejection sampling technique
Input: Message u, a matrix A randomly sampled from Z q m × n , S (signature key) sampled from { d , , 0 , , d } m × k , H : { 0 , 1 } * { v : v { 1 , 0 , 1 } k , v < κ } , where d q n / m , k Z and m , κ is constant and 2 κ · k κ 2 100 . Then there exists a constant M = O ( 1 ) .
Output: Vector z and c
1: Obtain y randomly from D σ m
2: c = H ( A y , u )
3: z = Sc + y  return  ( z , c ) with probability m i n ( D σ m ( z ) M D Sc , σ ( z ) , 1 )

2.5. Hardness Assumption

We assume the SIS problem is hard in the NTRU lattice, and referring to [34], when we choose f and g in key generation properly, the distribution of h = f 1 g and uniform distribution of R * are statistically close to each other, which means they are indistinguishable. Here we recall the definition of the SIS problem.
Definition 2.
(Small Integer Solution problem ( SIS )) Let n and q be integers, where n stands for the security parameter. Typically q is a polynomial of n. Let β > 0 . Given a uniformly random matrix A Z q n × m where m also satisfies m = poly ( n ) , the goal is to find a non-zero vector e Z m , such that A e = 0 mod q and e < β .
Definition 3.
Given f , g , h in NTRU’s key pair generation, n , q , β is defined the same as in Definition 2. The  SIS problem over NTRU lattice is to find a non-zero vector ( z 1 , z 2 ) , such that it satisfies A h , q ( z 1 , z 2 ) = 0 mod q and ( z 1 , z 2 ) < β .
Assume that ( s 1 , s 2 ) is any of the vectors in the A h , q , the  γ SVP problem on the A h , q is to find the vector ( z 1 , z 2 ) satisfy ( z 1 , z 2 ) γ ( s 1 , s 2 ) , that is, ( z 1 , z 2 ) γ θ . Among which θ is the shortest length of the vector in lattice A h , q . Therefore, when γ = β / θ , solving SIS over the NTRU lattice is as hard as solving the shortest vector problem in the NTRU lattice. Hence, we claim that our proposed scheme also relies on the hardness of γ SVP . Note that the γ SVP problem is NP -hard when the approximate factor γ < 1 + 1 / n ε [35].

2.6. Message Recovery

Message recovery is a function extension of the signature scheme, allowing all or part of the messages to be embedded in the signature. The key generation, signature, verification algorithms, and message recovery process are shown in the Figure 1.
Gen, Sign, and Ver are the Key generation algorithm, signature and verification algorithm, S K is the secret key and P K is the public key. Message u to be signed is divided into two parts u = u 1 u 2 . u 1 is the recoverable part that is embedded in the signature and can be recovered from the signature during the verification process, and the non-recoverable part u 2 can be sent or stored with the signature.

3. Syntax and Security Model for Identity-Based Proxy Signature Scheme with Message Recovery

In this section, we will first give the syntax model, i.e, we describe the participants in our scheme, and the algorithms in our scheme. Then, we introduce the security model of our lattice-based proxy signature scheme with message recovery(IB-PSSMR).

3.1. Syntax

Definition 4.
There are four types of participants in our identity-based proxy signature with message recovery over the NTRU lattice:
  • Original signer with ID o ;
  • Proxy signer ID p ;
  • Verifier;
  • Key generation center (KGC) in the system.
Our scheme consists of six probabilistic polynomial-time (PPT) algorithms (Setup, KeyExtract, DelGen, DelVer, Psign, and Pver), and their roles are as follows:
  • Setup: The algorithm Setup takes a security parameters N as input, and then it outputs the system’s public parameters p a r , KGC’s public and secret key ( m p k , m s k ) , that is ( p a r , ( m s k , m p k ) ) Setup ( n ) .
  • KeyExtract: The algorithm KeyExtract takes the system’s public parameters p a r , KGC’s secret key m s k and public key m p k , user’s identity (i.e., user’s public key p k ) ID u as input, and then it outputs the user ID u ’s secret key s k I D , that is, s k I D KeyExtract ( p a r , m s k , ID u ) .
  • DelGen: The algorithmDelGen’s input consists of the system’s public parameters p a r , KGC’s public key m p k , a warrant W where W = ( p k I D o , p k I D p , T ) , T is valid time period of W, original signer’s secret and public key ( s k I D o , p k I D o ) , original signer computes the delegation, it outputs the delegation information d g , that is, { d g } DelGen ( p a r , W , m p k , s k I D o , p k I D o ) .
  • DelVer: On input the system’s public parameters p a r , KGC’s public key m p k , original signer’s public key p k I D o , warrant W and its delegation d g , he verifies the legality of delegation information d g , If delegation d g satisfied, the output is 1, and the delegation is accepted; otherwise, the output is 0, and the delegation is rejected, that is, { 0 , 1 } DelVer ( p a r , W , d g , m p k , p k I D o , p k I D p ) .
  • Psign: Given the system’s public parameters p a r , KGC’s public key m p k , original signer’s public key p k I D o , proxy signer’s secret and public key ( s k I D p , p k I D p ) , delegation key ( s k d , p k d ) , warrant W and delegation information d g , and the message m to be signed, the algorithmPsignoutputs the identity-based proxy signature(IB-PS) on behalf of the original signer, that is, s i g Psign ( p a r , m , W , m p k , p k I D o , s k I D p , p k I D p , s k d , p k d ) .
  • Pver: For a verifier in our IB-PSSMR system, he first recovers the message m embedded in the signature sig. Then, the algorithmPvertakes the public key p k I D o of the original signer, the public key p k I D p of the proxy signer, and the public delegation key p k d as input. if the proxy signature is valid, output 1, or output 0 if it is invalid, that is { m , { 0 , 1 } } Pver ( p a r , s i g , p k I D o , p k I D p ) .
Definition 5.
Given security parameters n, to make our scheme IB-PSSMR work correctly, the six PPT algorithms should meet the following rules
( p a r , ( m s k , m p k ) ) Setup ( n )
s k KeyExtract ( p a r , m s k , I D )
{ s k d , p k d , d g } DelGen ( p a r , W , m p k , s k I D o , p k I D o )
{ 0 , 1 } DelVer ( p a r , W , d g , m p k , s k d , p k d , p k I D o , p k I D p )
s i g Psign ( p a r , m , W , m p k , p k I D o , s k I D p , p k I D p )
{ m , { 0 , 1 } } Pver ( p a r , s i g , p k I D o , p k I D p )
the above-mentioned algorithms hold with overwhelming probability.

3.2. Security Model for IB-PSSMR

For the security issue of identity-based proxy signature scheme with message recovery (IB-PSSMR) over NTRU lattice, there are two things we should concern about. First, the delegation is the proxy signer’s signature on the message m, which is made on behalf of the original signer. Second, the warrant is a kind of timestamp restriction of message and contains the valid period of time. Considering this, Unforgeability, Verifiability, Strong identifiability, Strong undeniability, and Key dependence are naturally satisfied. Therefore, the security model of this IB-PSSMR over NTRU lattice is existential unforgeable under adaptive chosen-message attacks. We define the security model of our IB-PSSMR by a game, or an experiment, run between a challenger C and an adversary A (forger).
In regard to the unforgeability of our IB-PSSMR over NTRU lattice, we should take two types of adversary into consideration:
Type ( i ) : Adversary A can obtain access to the original signer’s public key p k I D o , proxy signer’s public key p k I D p ,original signer’s secret key s k I D o .
Type ( ii ) : Adversary A can not obtain access to the original signer’s secret key s k I D o , proxy signer’s secret key s k I D p .
It is evident that the adversary in Type ( i ) is more powerful than the adversary in Type ( ii ) , thus we will only consider the Type ( i ) adversary.
The security game of the IB-PSSMR is defined by the interactions between a challenger C and an adversary A . Additionally, the interactions consist of the following phases:
  • Initial Phase: the challenger C runs the Setup ( n ) algorithm to generate the system public parameters p a r and then C sends them to the adversary A .
  • Query Phase: in the Query Phase, the adversary A can adaptively issue some query (also known as query the oracles). The number of queries is polynomial bounded.
    • KeyExtract -query: given an I D , the adversary A can issue a query to obtain the corresponding secret key. The challenger C runs the algorithm s k I D DelGen ( p a r , W , m p k , s k I D o , p k I D o ) , and returns A with s k I D .
    • DelGen -query: for some interested delegation information d g , the adversary A issues query with two secret key corresponding to the identity I D o and I D p as input. Once upon receiving the query, the challenger C runs d g DelGen ( p a r , W , m p k , s k I D o , p k I D o ) . Additionally,  C returns d g to A .
    • Psign -query: if A is interested in the proxy signature of message m under I D p , he issues such a query to the challenger. C runs the algorithm sig Psign ( p a r , m , W , m p k , p k I D o , s k I D p , p k I D p ) , and delivers sig to A .
  • Forgery Phase: through the query phase above, the adversary A tries to forge a proxy signature to win the game. Given a message m and an identity I D p as the proxy signer, A needs to generate a valid sig to make it pass the verification. The following conditions should naturally be satisfied:
    (a)
    Pver ( p a r , p k I D o , p k I D p ) = 1 .
    (b)
    In the Psign -query phase, m has never been signed.
    (c)
    In the KeyExtract -query phase, the secret key of I D p has not been queried.
Definition 6.
If the advantage of any PPT adversary A wins the security game above is negligible, then the Identity-based proxy signature with message recovery(IB-PSSMR) over NTRU lattice is regarded as existential unforgeable.

4. Our Identity-Based Proxy Signature Scheme with Message Recovery

The identity-based proxy signature scheme with message recovery (IB-PSSMR) over NTRU lattice we proposed is discussed in this section. There are four participants in our scheme:
  • A trusted third party KGC,
  • An original signer with I D o ,
  • A proxy signer with I D p ,
  • A verifier.
Additionally, our scheme IB-PSSMR over NTRU lattice consists of six probabilistic polynomial time algorithms ( Setup , KeyGen , DelGen , DelVer , Psign , and Pver ), where:
  • Setup : the Setup algorithm run by KGC. It takes a system security parameter λ as the algorithms’ input. Assume q 3 , λ , N be positive integers. The  Setup algorithm will do the following steps:
    • Choose hash functions H 1 : { 0 , 1 } * Z q N , H 2 : Z q n { 0 , 1 } l 1 + l 2 , H 3 : { 0 , 1 } * { 0 , 1 } N × N , l 1 , l 2 N , H 2 , H 3 are seen as a random oracle.
    • Select two encoding functions F 1 : { 0 , 1 } l 2 { 0 , 1 } l 1 , F 2 : { 0 , 1 } l 1 { 0 , 1 } l 2 .
    • KGC starts the algorithm MasterKeygen to output the system’s master key ( m s k , m p k ) , which is described in Algorithm 3.
    • Finally, KGC publishes p a r = ( N , q , H 1 , H 2 , H 3 ) as public parameters of our IB-PSSMR system.
  • KeyExtract : KGC takes the public parameters p a r and system’s master secret key m s k as the algorithm’s input, then KGC works as follows:
    • The system’s participants original signer and proxy signer request their secret key from KGC, and offer their identity I D o and I D p , respectively.
    • KGC first checks whether these identities exist in the identity list IDLIST . If so, KeyExtract request can be terminated, otherwise, KGC runs GaussianSampler ( c , σ , ( H 1 ( I D o ) , 0 ) ) to obtain I D o ’s secret key sk o = ( s 1 , s 2 ) and runs Gaussian Sampler ( c , σ , ( H 1 ( I D p ) , 0 ) ) to obtain I D p ’s secret key sk p = ( s 3 , s 4 ) , where s 1 + s 2 h = H 1 ( I D o ) and s 3 + s 4 h = H 1 ( I D p ) .
    • KGC sends s k p to the proxy signer and s k o to the original signer by a a secure authenticated channel.
  • DelGen : original signer generates the delegation on warrant W where W = ( p k I D o , p k I D p , T ) , T is the valid time period of W, and delegation information d g on W is described as Algorithm 4.
  • DelVer : when the proxy signer receives the warrant W and its delegation d g = ( z 1 , z 2 ) , he first checks if ( z 1 , z 2 ) 2 σ 2 N and H 2 ( h y 2 + y 1 H 1 ( I D O ) W , W ) both are true. If the conditions hold, then proxy signer I D p can take the warrant as his lawful authority from the original signer; otherwise, he should reject it.
  • Psign : after confirming the legitimacy of the signer, given a message u, the proxy signer with I D p can generate a proxy signature for it by Algorithm 4.
  • Pver : given the public parameters p a r , for a a user in the system who wants to verify the legitimacy of the proxy signature, he performs the steps described in Algorithm 5.
Theorem 1.
The IB-PSSMR we proposed satisfies correctness.
Proof. 
From the Algorithms 3–5’s detailed construction, we can easily have the following equations.
H 2 ( h z i + 1 + z i H 1 ( I D ) H 3 ( r , u 2 ) ) = H 2 ( h ( s i + 1 C + y 2 ) + ( s i C + y 1 ) ( s i + 1 h + s i ) C ) = H 2 ( y 1 + y 2 h ) = α
the distribution of ( z i + 1 , z i ) and the distribution D Z N , s are statistically close to each other. By the Lemma 1, z i 2 σ N with probability at least 1 2 m , that is, ( z i + 1 , z i ) 2 σ 2 N satisfied with overwhelming probability. Furthermore, u 1 = F 1 ( u 1 ) ( F 2 ( F 1 ( u 1 ) ) u 1 ) , we can recover u 1 = | u 1 | l 2 F 2 ( | u 1 | l 1 ) with F 1 ( u 1 ) = | u 1 | l 1 hold.    □
Algorithm 3 Master Keygen
Input: 
Security parameter N, prime q, σ
Output: 
KGC’s public key m p k and secret key m s k .
1:
Start Sample f , g D Z N , σ .
2:
if  f > σ N or g > σ N or fmodq  R q * or gmodq R q *  then
3:
     Restart
4:
end if
5:
if max( ( g , f ) , ( g f ¯ f f ¯ + g g ¯ , g g ¯ f f ¯ + g g ¯ ) ) > 1.17 g  then
6:
     Restart
7:
end if
8:
R f = resultant ( f , X N + 1 ) and R g = resultant ( g , X N + 1 ) , respectively. The resultant of f can be straightforwardly calculated as i = 1 N 1 f ( X i ) (mod Φ ( N ) ) where Φ ( N ) is the cyclotomic polynomial Φ ( N ) = 1 + X + X 2 + + X N 1 . The details of the r e s u l t a n t operation can refer to [36]
9:
Compute ρ f , ρ f satisfy ρ f f + k f ( X N + 1 ) = R f , ρ g f + k g ( X N + 1 ) = R g by the Extended Euclidean Algorithm where k f and k g are integers.
10:
if  ( R f , R g ) 1  then
11:
     Restart
12:
end if
13:
Use the Extended Euclidean Algorithm to find α and β satisfy α R f + β R g = 1 , that is, we have ( α ρ f ) f + ( β ρ g ) g = 1 + k ( x N + 1 ) .
14:
Let F = q β ρ g , G = q α ρ f , then f G g F = q (mod X N + 1 )
15:
return The KGC’s master public key m p k = h = f 1 g , KGC’s master secret key m s k = B = A g A f A G A F , where A g , A f , A G and A F are anti-circulant matrices, and their ith row consists of the coefficients of the polynomial g x i mod ( X N + 1 ) , f x i mod ( X N + 1 ) , G x i mod ( X N + 1 ) and F x i mod ( X N + 1 ) , respectively.
Algorithm 4 Message recovery
Input: 
Private key s k = ( s i , s i + 1 ) , message u
Output: 
Message recovery signature ( z i , z i + 1 )
1:
Choose y 1 , y 2 D Z N , σ
2:
Divide the message u into two parts u = u 1 u 2 and make | u 1 | = l 2 , if  | u | < l 2 then let u 2 = .
3:
Compute α = H 2 ( y 1 + y 2 h ) .
4:
Compute u 1 = F 1 ( u 1 ) ( F 2 ( F 1 ( u 1 ) ) u 1 ) .
5:
Compute r = α u 1 .
6:
Compute C = H 3 ( r , u 2 )
7:
Compute z i = s i C + y 1 , z i + 1 = s i + 1 C + y 2 .
8:
if Nothing is outputted then
9:
     Restart
10:
end if
11:
return ( u 2 , z i , z i + 1 ) on message m with probability m i n ( D Z N , σ M D Z N , σ , s k u , 1 ) , where M = O ( 1 ) .
Algorithm 5 Pver
Input: 
r , z i , z i + 1 , u 2
Output: 
0 or 1
1:
Compute α = H 2 ( h z i + 1 + z i H 1 ( I D ) H 3 ( r , u 2 ) )
2:
Compute u 1 = r α
3:
u 1 = | u 1 | l 2 F 2 ( | u 1 | l 1 )
4:
Compute u = u 1 u 2
5:
if ( z i , z i + 1 ) 2 σ 2 N , F 1 ( u 1 ) = | u 1 | l 1 then
6:
     Return 1
7:
else
8:
     Return 0
9:
end if

5. Security Analysis

In this section, we give a formal proof to show that our proxy signature is unforgeable. If not, the adversary can break the hardness problem SIS in the NTRU lattice.
Theorem 2.
The proposed IB-PSSMR over NTRU lattice is existential unforgeable against adaptive chosen message and address attacks in the random oracle model under the hardness assumption of SIS problem over NTRU lattice.
Proof. 
We prove the security of our scheme by contradiction. Suppose that if there is a PPT adversary A who can break our IB-PSSMR over NTRU lattice with non-negligible probability, we show that the adversary A can then solve the SIS problem over NTRU lattice.
The security game can be described between a challenger C and an adversary A . We simulate the interaction between challenger C and adversary A as follows:
Initial Taking λ as the security parameter, the algorithm C first randomly picks a matrix h, three secure hash functions H 1 : { 0 , 1 } * Z q N , H 2 : Z q n { 0 , 1 } l 1 + l 2 , H 3 : { 0 , 1 } * { 0 , 1 } N × N and two encoding functions F 1 : { 0 , 1 } l 2 { 0 , 1 } l 1 , F 2 : { 0 , 1 } l 1 { 0 , 1 } l 2 then sends the public parameters p a r ={h, H 1 , H 2 , H 3 , F 1 , F 2 } to the adversary A .
Queries : The adversary A issues the following queries adaptively.
  • H 1 -query: to make use of the H 1 oracle response, the challenger C builds a list L 0 to store the query response information. It is initialized as an empty set. Given the adversary’s H 1 query with ID i , C first check if it is in the list L 0 . If there is a value corresponding to H 1 ( ID i ) , then return it to the adversary. Otherwise the challenger randomly chooses H 1 ( ID i ) Z q N , then updates the H 1 list L 0 as L 0 = ( L 0 , { ID i , H 1 ( ID i ) } ) , and finally outputs H 1 ( ID i ) as the response.
  • H 2 -query: the challenger C maintains the H 2 list which is a list of tuples L 1 = ( α i , y i 1 + y i 2 h ) , and the initial value is null, when the adversary A issues a H 2 query on a vector y i 1 + y i 2 h Z q N , the challenger C looks it up in the H 2 list, if the challenger C finds a matched tuple ( α i , y i 1 + y i 2 h ) , he returns α i to adversary A as the query response. If not, C randomly selects string α i { 0 , 1 } l 1 + l 2 , then updates the H 2 list L 1 as L 1 = ( L 1 , { α i , y i 1 + y i 2 h } ) , and finally outputs α i as the response.
  • F 1 -query: the challenger C maintains a F 1 list L 2 = ( u i 1 , F 1 ( u i 1 ) ) , and set it empty in the beginning. When there is a F 1 query for u i 1 from the adversary A , the challenger C first checks if it is in the L 2 list. If there is a corresponding pair ( u i 1 , F 1 ( u i 1 ) ) in list L 2 , then send F 1 ( u i 1 ) back to A as the query response. Otherwise, C randomly picks F 1 ( u i 1 ) { 0 , 1 } l 1 , then updates the list L 2 = ( L 2 , ( u i 1 , F 1 ( u i 1 ) ) ) , and finally outputs F 1 ( u i 1 ) { 0 , 1 } l 1 as the response.
  • F 2 -query: the challenger C maintains a F 2 list L 3 = ( F 1 ( u i 1 ) , F 2 ( F 1 ( u i 1 ) ) , and set it empty in the beginning. When there is a F 1 query for u i 1 from adversary A , the challenger C firstly checks if it is in the L 4 list. If there is a corresponding pair ( F 1 ( u i 1 ) , F 2 ( F 1 ( u i 1 ) ) , return F 2 ( F 1 ( u i 1 ) ) , otherwise, challenger randomly chooses F 2 ( F 1 ( u i 1 ) { 0 , 1 } l 2 , then updates the list L 3 = ( L 3 , ( F 1 ( u i 1 ) , F 2 ( F 1 ( u i 1 ) ) ) , and finally outputs F 2 ( F 1 ( u i 1 ) ) { 0 , 1 } l 2 as the response.
  • H 3 -query: the challenger C maintains a H 3 list L 4 = ( r i , u i 2 , C i ) , and also sets the list as an empty set in the initial phase. When there is a query for ( r i , u i 2 ) , the challenger C firstly checks if it is in the list. If it exists, then return the corresponding array ( r i , u i 2 , C i ) to A . Otherwise, C randomly selects vector C i { 1 , 0 , 1 } N × N , then updates the list L 4 = ( L 4 , ( r i , u i 2 , C i ) ) , and finally outputs C i as the response.
  • K e y E x t r a c t -query: the challenger C maintains a K e y E x t r a c t list L 5 = ( I D i , s k I D i ) , and makes the list an empty set in the beginning. Now if the adversary A initiates a request for the private key associated with an identity I D i , the challenger C checks if it is already in the L 5 list. If there exists the corresponding pair ( I D i , s k I D i ) , then the challenger C returns s k I D . Otherwise C recovers the corresponding ( I D i , H 1 ( I D i ) ) from the L 0 list, then C runs GaussianSampler ( c , σ , H 1 ( I D i ) , 0 ) ) to obtain s k I D i = ( s i 1 , s i 2 ) , then updates the list L 5 = ( L 5 , I D i , s k I D i ) .
  • D e l G e n -query: the challenger C maintains a D e l G e n list L 6 = ( y i 1 , y i 2 , u o 2 , z i 1 , z i 2 ) where warrant W i = u o 1 u o 2 , When the adversary A issues a D e l G e n query for delegation of warrant W i , the challenger C i searches it in L 6 list first, if there exist corresponding tuple ( y i 1 , y i 2 , u o 2 , z i 1 , z i 2 ) , return z i 1 , z i 2 , otherwise, the adversary A executes z i 1 = s o i 1 C o + y i 1 , z i + 1 = s o i 2 C o + y i 2 to obtain a valid delegation signature, then updates the list L 6 = ( L 6 , y i 1 , y i 2 , u o 2 , z i 1 , z i 2 ) .
  • P s i g n -query: the challenger C maintains a P s i g n list L 7 = ( y i 3 , y i 4 , u p 2 , z i 3 , z i 4 ) where message U = u p 1 u p 2 , when the adversary A issues a P s i g n query for the proxy signature of message U, the challenger C searches it in the L 7 list first, if there exists a corresponding tuple ( y i 3 , y i 4 , u p 2 , z i 3 , z i 4 ) , return ( z i 3 , z i 4 ) . Otherwise, the adversary A executes z i 3 = s p i 1 C p + y i 3 , z i + 1 = s p i 2 C p + y i 4 to obtain a valid proxy signature, then updates the list L 7 = ( L 7 , y i 3 , y i 4 , u p 2 , z i 3 , z i 4 ) .
Forgery After the interactions and queries, the adversary A outputs a valid forgery ( u o 2 , u p 2 , z i 1 , z i 2 , z i 3 , z i 4 ) with non-negligible probability on warrant W, message U, original signer identity I D o and proxy signer identity I D p . We show that if A can do this forgery correctly then he is able to obtain a short non-zero solution of a SIS instance over NTRU lattice, i.e., the equation system A h , q ( z 1 , z 2 ) = 0 mod q where ( z 1 , z 2 ) < β . The Queries phase can be executed again by A . According to the Forking lemma in [37] to generate another valid signature ( u o 2 * , u p 2 * , z i 1 * , z i 2 * , z i 3 * , z i 4 * ) .
H 2 ( h z i 2 + z i 1 H 1 ( ID o ) C o ) = H 2 ( h z i 2 * + z i 1 * H 1 ( ID o ) C o * )
H 2 ( h z i 4 + z i 3 H 1 ( ID p ) C p ) = H 2 ( h z i 4 * + z i 3 * H 1 ( ID p ) C p * )
The following equation is true unless we can find a collision of the hash function H 2 , which is hard in the random oracl model. So we can ensure their preimage is same.
h z i 2 + z i 1 H 1 ( ID o ) C o = h z i 2 * + z i 1 * H 1 ( ID o ) C o *
h z i 4 + z i 3 H 1 ( ID p ) C p = h z i 4 * + z i 3 * H 1 ( ID p ) C p *
Rearranging the two sides in the two equations, we obtain
h ( z i 2 z i 2 * ) + z i 1 z i 1 * + H 1 ( ID o ) ( C o * C o ) = 0
h ( z i 4 z i 4 * ) + z i 3 z i 3 * + H 1 ( ID p ) ( C p * C p ) = 0
Since we have s i + s i + 1 h = H 1 ( ID i ) . We obtain
h ( z i 2 z i 2 * ) + z i 1 z i 1 * + ( s 1 + s 2 h ) ( C o * C o ) = 0
h ( z i 4 z i 4 * ) + z i 3 z i 3 * + ( s 3 + s 4 h ) ( C p * C p ) = 0
Focusing on h, we have
h ( z i 2 z i 2 * + s i 2 C o * s i 2 C o ) + z i 1 z i 1 * + s i 1 C o * s i 1 C o = 0
h ( z i 4 z i 4 * + s i 4 C p * s i 4 C p ) + z i 3 z i 3 * + s i 3 C p * s i 3 C p = 0
Then, we write the equations in matrix form, which are
h 1 z i 2 z i 2 * + s i 2 C o * s i 2 * C o z i 1 z i 1 * + s i 1 C o * s i 1 C o = 0
h 1 z i 4 z i 4 * + s i 4 C p * s i 4 * C p z i 3 z i 3 * + s i 3 C p * s i 3 C p = 0
As ( z i , z i * ) 2 σ 2 N and ( s i 1 , s i 1 * ) s 2 N with overwhelming probability. We obtain
( z i 2 z i 2 * + s i 2 C o * s i 2 C o , z i 1 z i 1 * + s i 1 C o * s i 1 C o ) ( 4 σ + 4 s λ ) 2 N
( z i 4 z i 4 * + s i 4 C p * s i 4 C p , z i 3 z i 3 * + s i 3 C p * s i 3 C p ) ( 4 σ + 4 s λ ) 2 N
Now if ( z i 2 z i 2 * + s i 2 C o * s i 2 C o , z i 1 z i 1 * + s i 1 C o * s i 1 C o ) 0 and ( z i 4 z i 4 * + s i 4 C p * s i 4 C p , z i 3 z i 3 * + s i 3 C p * s i 3 C p ) 0 , it means that we can find an meaningful non-zero solution for a SIS instance in the NTRU lattice with overwhelming chance. Given Property 4 in [28] for Collision-Resistant preimage sampleable functions, the probability that algorithm C breaks the Short Integer Solution problem over the particular NTRU lattice is at least ( 1 2 ω ( log N ) ) ε .
Therefore, assuming we are in random oracle model (ROM), if there is a PPT adversary A that can break the proposed IB-PSSMR over NTRU lattice with a non-negligible probability ϵ . Then we can use the algorithm A to construct a new PPT algorithm C to find a solution for the SIS problem in NTRU lattice. Additionally, which can be reduced to SVP problem over the NTRU lattice. So, assume the hardness of SVP problem, we claim our IB-PSSMR scheme is unforgeable. Given there is no known quantum algorithm for SVP, we can that claim our IB-PSSMR is also quantum resistant.
Furthermore, it is not difficult to prove that our IB-PSSMR scheme is identifiability, strong undeniability, key dependence, and verifiability, for simplicity, we omit it here. □

6. Efficiency Analysis

At present, there are two kinds of security models for signature schemes, Random Oracle Model and Standard Model. Mostly, the more efficient lattice-based proxy signature schemes are those that proved secure in the random oracl model. Agrawal et al. [38] proposed a secure identity-based encryption scheme under the standard model, but their scheme is inefficient and can only encrypt one plaintext bit.
In this section, we will analyse some related proxy signature schemes and compare their metric with ours. We list the comparison of the signature length between our scheme and the related scheme under the same security parameter N setting, where m > 5 N log q , σ = 12 λ m m ω ( log N ) , W is the warrant, and U is the information to be signed.
From Table 1, the total length (signed message and signature) of scheme [39] is W + U +4Nlog(12 σ )+2N(log λ +1)= u o 2 + u p 2 + 2 l 2 +4Nlog(12 σ )+2N(log λ +1), the total length our message recovery signature scheme is u o 2 + u p 2 + 2 r +4Nlog(12 σ )= u o 2 + u p 2 + 2 l 1 + 2 l 2 +4Nlog(12 σ ). Therefore, we make a proper reduction of 2N(log λ +1) 2 l 1 in the communication overhead compared with [39] which is based on the NTRU lattice without message recovery.
Ducas et al. [40] proposed an efficient identity-based encryption (IBE) scheme based on NTRU lattice and a method to convert it into an identity-based signature (IBS) under the same framework. Compared with the scheme of [40], this paper adds the signature proxy authority and message recovery function. By constructing message recovery, in terms of transmission efficiency, our scheme can save communication bandwidth and only increase a small amount of computing resource consumption.
When we let security parameter N = 512 , we present the concrete instances of communication overhead reduction between our scheme and [39] in Table 2.
Furthermore, the energy consumption in transmission and computation is different. It is shown that a 32-bit computation requires less energy than a bit of transmission [29]. In our IB-PSSMR scheme, even if we make use of some more simpler computations, e.g., XOR and hash, in message recovery technology, we still obtain much less energy consumption than in the practical case [39].
Given the analysis above, we can conclude that the IB-PSSMR we refer to is more efficient than other lattice-based schemes in terms of communication and energy consumption.

7. Application of The IB-PSSMR

In this section, we discuss some application scenarios of our proposed IB-PSSMR scheme. Mostly, we will discuss its application in blockchain and Internet of Things.
For the proxy signature scheme, it is mainly about delegation authority. In the blockchain, the transfer of authority is often involved, such as transfer authority and certificate deposit authority [41]. In the cryptocurrency blockchain system, the private key of a wallet is usually held by a single node. However, in some cases, the currency of a wallet is publicly owned by an organization member, or it is necessary to give some proxy permissions to other nodes, which can exercise the same transfer permissions. At this time, the use of a proxy signature is needed. The frame diagram is shown in Figure 2. The wallet owning node will authorize the nodes within the organization with signature authority. The nodes that receive the legal proxy authorization can sign the transaction. After the signed transaction enters the transaction pool, it will be authenticated by the mining node to complete the confirmation of the transaction process. In the blockchain, to maintain the scalability of the blockchain, the block size of the blockchain will be strictly controlled. Therefore, the signature size of the transaction will also have an important impact on the performance of the blockchain. The IB-PSSMR scheme we proposed can compress the size of the signature well and can be used as an alternative signature algorithm for the post-quantum blockchain design.
In the Internet of Things environment, data authentication is of great significance [24,42,43]. Failure to perform integrity verification and authentication of data will lead to serious consequences. However, some edge nodes often have the problem of insufficient resource efficiency. Therefore, it is urgent to use a signature scheme that consumes fewer storage resources in the Internet of Things environment. Our proposed IB-PSSMR scheme can be used in future quantum computing environments in the Internet of Things scenario. For example, in the Internet of Things environment, an organization has many devices, one of which is the main device, and the other devices are also under the organization. At the same time, they share an identity. The proxy signature scheme can be used to authorize the affiliated devices. The traffic sent from the organization is the same identity. As shown in Figure 3, in the Internet of Things, the master device in the group can authorize the slave device by proxy. After the traffic sent by the slave device is signed by the proxy, it can be authenticated by other groups, and it can be attributed to the traffic of the same organization. Similarly, in this process, we need to control the size of the signature within a reasonable range, otherwise it will cause congestion to the traffic of the Internet of Things. The IB-PSSMR scheme can be used as an alternative to the post-quantum scheme in this Internet of Things environment to enhance data authentication.

8. Conclusions

Bandwidth is more precious than gold, especially in resource-constrained environments. In the era of quantum computing, it is necessary for us to construct an efficient proxy signature that is quantum safe. Because there are many post quantum schemes that use heavy computation and their signature size is not compact. The lattice- based architecture is the most attractive. In this paper, we construct an efficient identity-based proxy signature scheme with message recovery (IB-PSSMR) over the NTRU lattice under the standard Gentry–Peikert–Vaikuntanathan (GPV) framework [44]. In spite of the well-studied security proof, our scheme also benefits the excellent computation performance in NTRU lattice and can achieve the message recovery function in the sign phrase. We also give a formal security proof of our proposed scheme, and the efficiency analysis is compared with some related proxy signature construction. In the future, we will continue to improve the usability of our scheme and survey the concrete application scenario of our scheme.

Author Contributions

Methodology, F.W.; Investigation, F.W.; Writing—original draft, F.W.; Writing—review & editing, B.Z.; Supervision, X.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Key R&D Program of China.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

No new data were created or analyzed in this study. Data sharing is not applicable to this article.

Acknowledgments

The authors thank anonymous reviewers and editors for their hard work.

Conflicts of Interest

The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

References

  1. Mambo, M.; Usuda, K.; Okamoto, E. Proxy Signatures: Delegation of the Power to Sign Messages. IEICE Trans. Fundam. A 1996, 79, 1338–1354. [Google Scholar]
  2. Yang, X.; Gao, G.; Li, Y.; Wang, C. On-line/off-line threshold proxy re-signature scheme through the simulation approach. Appl. Math. Inf. Sci. 2015, 9, 3251–3261. [Google Scholar]
  3. Kumar, R.; Verma, H.K.; Dhir, R. Analysis and Design of Protocol for Enhanced Threshold Proxy Signature Scheme Based on RSA for Known Signers. Wirel. Pers. Commun. 2015, 80, 1281–1345. [Google Scholar] [CrossRef]
  4. Shor, P. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium On Foundations Of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; pp. 124–134. [Google Scholar]
  5. Tang, S.; Xu, L. Towards Provably Secure Proxy Signature Scheme Based on Isomorphisms of Polynomials; Springer: Berlin/Heidelberg, Germany, 2012; pp. 91–97. [Google Scholar]
  6. Yang, C.; Qiu, P.; Zheng, S.; Wang, L. An Efficient Lattice-Based Proxy Signature Scheme without Trapdoor. In Proceedings of the International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Adelaide, Australia, 25 February 2016; pp. 189–194. [Google Scholar]
  7. Chen, Y.Z.; Liu, Y.; Wen, X.J. A quantum proxy weak blind signature scheme. Chin. J. Quantum Electron. 2011, 54, 1325–1333. [Google Scholar]
  8. Zhang, L.; Ma, Y. A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model. Math. Probl. Eng. 2014, 2014, 307637. [Google Scholar] [CrossRef] [Green Version]
  9. Wang, T.Y.; Wei, Z.L. Analysis of Forgery Attack on One-Time Proxy Signature and the Improvement. Int. J. Theor. Phys. 2015, 55, 1–3. [Google Scholar] [CrossRef]
  10. Micciancio, D.; Regev, O. Worst-Case to Average-Case Reductions Based on Gaussian Measures. In Proceedings of the IEEE Symposium on Foundations of Computer Science, Philadelphia, PA, USA, 18–21 October 2014; pp. 372–381. [Google Scholar]
  11. Simoens, P.; Vankeirsbilck, B.; Deboosere, L.; Ali, F.A.; Turck, F.D.; Dhoedt, B.; Demeester, P. Upstream bandwidth optimization of thin client protocols through latency-aware adaptive user event buffering. Int. J. Commun. Syst. 2011, 24, 666–690. [Google Scholar] [CrossRef]
  12. Liu, C.X.; Liu, Y.; Zhang, Z.J.; Cheng, Z.Y. High energy-efficient and privacy-preserving secure data aggregation for wireless sensor networks. Int. J. Commun. Syst. 2013, 26, 380–394. [Google Scholar] [CrossRef]
  13. Nyberg, K.; Rueppel, R.A. A new signature scheme based on the DSA giving message recovery. In Proceedings of the CCS′93: Proceedings of the ACM Conference on Computer and Communications Security, Fairfax, VA, USA, 3–5 November 1993; pp. 58–61. [Google Scholar]
  14. Lyubashevsky, V. Lattice signatures without trapdoors. In Proceedings of the Advances In Cryptology–EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; pp. 738–755. [Google Scholar]
  15. Tian, M.; Huang, L. Lattice-based message recovery signature schemes. Int. J. Electron. Secur. Digit. Forensics 2013, 5, 257–269. [Google Scholar] [CrossRef]
  16. Wu, F.; Yao, W.; Zhang, X.; Zheng, Z. An Efficient Lattice-Based Proxy Signature with Message Recovery. In Proceedings of the International Conference on Security, Privacy and Anonymity in Computation, Communication and Storage, Guangzhou, China, 12–15 December 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 321–331. [Google Scholar]
  17. Lu, X.; Wen, Q.; Yin, W.; Liang, K.; Jin, Z.; Panaousis, E.; Chen, J. Quantum-Resistant Identity-Based Signature with Message Recovery and Proxy Delegation. Symmetry 2019, 11, 272. [Google Scholar] [CrossRef] [Green Version]
  18. Feng, Y.; Zhou, J.; Li, J.; Zhao, W.; Shi, J.; Shi, R.; Li, W. SKC-CCCO: An encryption algorithm for quantum group signature. Quantum Inf. Process. 2022, 21, 328. [Google Scholar] [CrossRef]
  19. Lu, D.; Li, Z.; Yu, J.; Han, Z. A verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. Entropy 2022, 24, 111. [Google Scholar] [CrossRef] [PubMed]
  20. Chen, J.J.; You, F.C.; Li, Z.Z. Quantum multi-proxy blind signature based on cluster state. Quantum Inf. Process. 2022, 21, 104. [Google Scholar] [CrossRef]
  21. Feng, Y.; Shi, R.; Shi, J.; Zhao, W.; Lu, Y.; Tang, Y. Arbitrated quantum signature protocol with boson sampling-based random unitary encryption. J. Phys. A Math. Theor. 2020, 53, 135301. [Google Scholar] [CrossRef]
  22. Feng, Y.; Shi, R.; Shi, J.; Zhou, J.; Guo, Y. Arbitrated quantum signature scheme with quantum walk-based teleportation. Quantum Inf. Process. 2019, 18, 154. [Google Scholar] [CrossRef]
  23. Fang, W.; Chen, W.; Zhang, W.; Pei, J.; Gao, W.; Wang, G. Digital signature scheme for information non-repudiation in blockchain: A state of the art review. EURASIP J. Wirel. Commun. Netw. 2020, 2020, 2643546. [Google Scholar] [CrossRef]
  24. Verma, G.K.; Singh, B.; Kumar, N.; Obaidat, M.S.; He, D.; Singh, H. An efficient and provable certificate-based proxy signature scheme for IIoT environment. Inf. Sci. 2020, 518, 142–156. [Google Scholar] [CrossRef]
  25. Zhang, J.; Bai, W.; Wang, Y. Non-interactive ID-based proxy re-signature scheme for IoT based on mobile edge computing. IEEE Access 2019, 7, 37865–37875. [Google Scholar] [CrossRef]
  26. Verma, G.K.; Singh, B.; Kumar, N.; He, D. CB-PS: An efficient short-certificate-based proxy signature scheme for UAVs. IEEE Syst. J. 2019, 14, 621–632. [Google Scholar] [CrossRef]
  27. Xie, J.; Hu, Y.p.; Gao, J.t.; Gao, W. Efficient identity-based signature over NTRU lattice. Front. Inf. Technol. Electron. Eng. 2016, 17, 135–142. [Google Scholar] [CrossRef] [Green Version]
  28. Lyubashevsky, V. Lattice Signatures without Trapdoors. In Proceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques, Athens, Greece, 26–30 May 2013; pp. 738–755. [Google Scholar]
  29. Barr, K.C. Energy-aware lossless data compression. Acm Trans. Comput. Syst. 2006, 24, 250–291. [Google Scholar] [CrossRef] [Green Version]
  30. Peikert, C. An efficient and parallel Gaussian sampler for lattices. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 80–97. [Google Scholar]
  31. Sinha Roy, S.; Vercauteren, F.; Verbauwhede, I. High precision discrete Gaussian sampling on FPGAs. In Proceedings of the International Conference on Selected Areas in Cryptography, Burnaby, BC, Canada, 14–16 August 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 383–401. [Google Scholar]
  32. Ducas, L.; Nguyen, P.Q. Faster Gaussian lattice sampling using lazy floating-point arithmetic. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, 1–5 December 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 415–432. [Google Scholar]
  33. Buchmann, J.; Cabarcas, D.; Göpfert, F.; Hülsing, A.; Weiden, P. Discrete Ziggurat: A time-memory trade-off for sampling from a Gaussian distribution over the integers. In Proceedings of the International Conference on Selected Areas in Cryptography, Burnaby, BC, Canada, 14–16 August 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 402–417. [Google Scholar]
  34. Cai, J.Y.; Nerurkar, A. Approximating the SVP to within a factor (1-1/dim/sup/spl epsiv//) is NP-hard under randomized conditions. In Proceedings of the Thirteenth Annual IEEE Conference on Computational Complexity (Formerly: Structure in Complexity Theory Conference) (Cat. No. 98CB36247), Buffalo, NY, USA, 18 June 1998; IEEE: New York, NY, USA, 1998; pp. 46–55. [Google Scholar]
  35. Zhang, J.; Yu, Y. Short computational Diffie–Hellman-based proxy signature scheme in the standard model. Int. J. Commun. Syst. 2014, 27, 1894–1907. [Google Scholar] [CrossRef]
  36. Apostol, T.M. Resultants of cyclotomic polynomials. Proc. Am. Math. Soc. 1970, 24, 457–462. [Google Scholar] [CrossRef]
  37. Bellare, M.; Neven, G. Multi-signatures in the plain public-Key model and a general forking lemma. In Proceedings of the ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, VA, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar]
  38. Agrawal, S.; Boyen, X. Identity-Based Encryption from Lattices in the Standard Model. Manuscript 2009, 3. Available online: http://www.cs.stanford.edu/xb/ab09/ (accessed on 5 February 2023).
  39. Wu, F.; Yao, W.; Zhang, X.; Wang, W.; Zheng, Z. Identity-based proxy signature over NTRU lattice. Int. J. Commun. Syst. 2019, 32, e3867. [Google Scholar] [CrossRef]
  40. Ducas, L.; Lyubashevsky, V.; Prest, T. Efficient identity-based encryption over NTRU lattices. In Proceedings of the Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the Theory and Application of Cryptology and Information Security, Part II 20. Kaoshiung, Taiwan, 7–11 December 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 22–41. [Google Scholar]
  41. Wang, Y.; Qiu, W.; Dong, L.; Zhou, W.; Pei, Y.; Yang, L.; Nian, H.; Lin, Z. Proxy signature-based management model of sharing energy storage in blockchain environment. Appl. Sci. 2020, 10, 7502. [Google Scholar] [CrossRef]
  42. Qiao, Z.; Zhou, Y.; Yang, B.; Zhang, M.; Wang, T.; Xia, Z. Secure and efficient certificate-based proxy signature schemes for industrial internet of things. IEEE Syst. J. 2021, 16, 4719–4730. [Google Scholar] [CrossRef]
  43. Hussain, S.; Ullah, I.; Khattak, H.; Khan, M.A.; Chen, C.M.; Kumari, S. A lightweight and provable secure identity-based generalized proxy signcryption (IBGPS) scheme for Industrial Internet of Things (IIoT). J. Inf. Secur. Appl. 2021, 58, 102625. [Google Scholar] [CrossRef]
  44. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar]
Figure 1. Signature with message recovery.
Figure 1. Signature with message recovery.
Entropy 25 00454 g001
Figure 2. Proxy signature in blockchain.
Figure 2. Proxy signature in blockchain.
Entropy 25 00454 g002
Figure 3. Proxy signature in IOT.
Figure 3. Proxy signature in IOT.
Entropy 25 00454 g003
Table 1. Performance comparison among Refs. [39,40] and our scheme.
Table 1. Performance comparison among Refs. [39,40] and our scheme.
Message RecoveryDelegationSignature’s Size
[39]NoYes u o 2 + u p 2 + 2 l 2 +4Nlog(12 σ )+2N(log λ +1)
[40]NoNo N log q
OursYesYes u o 2 + u p 2 + 2 l 1 + 2 l 2 +4Nlog(12 σ )
Table 2. Approximate measure of some concrete parameter instance.
Table 2. Approximate measure of some concrete parameter instance.
Parameter Size (N, Instance, q, k, λ , l 1 )Communication Overhead Reduction (Bits)
(512, 1, 227, 80, 28, 100)2305
(512, 2, 225, 512, 14, 100)1997
(512, 3, 233, 512, 14, 200)1777
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wu, F.; Zhou, B.; Zhang, X. Identity-Based Proxy Signature with Message Recovery over NTRU Lattice. Entropy 2023, 25, 454. https://doi.org/10.3390/e25030454

AMA Style

Wu F, Zhou B, Zhang X. Identity-Based Proxy Signature with Message Recovery over NTRU Lattice. Entropy. 2023; 25(3):454. https://doi.org/10.3390/e25030454

Chicago/Turabian Style

Wu, Faguo, Bo Zhou, and Xiao Zhang. 2023. "Identity-Based Proxy Signature with Message Recovery over NTRU Lattice" Entropy 25, no. 3: 454. https://doi.org/10.3390/e25030454

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop