Next Article in Journal
Synergizing High-Quality Tourism Development and Digital Economy: A Coupling Coordination Analysis in Chinese Prefecture-Level Cities
Previous Article in Journal
Exact ODE Framework for Classical and Quantum Corrections for the Lennard-Jones Second Virial Coefficient
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure and Efficient Lattice-Based Ring Signcryption Scheme for BCCL

1
College of Software Engineering, Zhengzhou University of Light Industry, Zhengzhou 450001, China
2
Department of Computer Science, National Textile University, Faisalabad 37610, Pakistan
*
Author to whom correspondence should be addressed.
Entropy 2025, 27(10), 1060; https://doi.org/10.3390/e27101060
Submission received: 2 September 2025 / Revised: 29 September 2025 / Accepted: 10 October 2025 / Published: 12 October 2025

Abstract

Blockchain-based cold chain logistics (BCCL) systems establish a new logistics data-sharing mechanism with blockchain technology, which destroys the traditional data island problem and promotes cross-institutional data interoperability. However, security vulnerabilities, risks of data loss, exposure of private information, and particularly the emergence of quantum-based attacks pose heightened threats to the existing BCCL framework. This paper first introduces a transaction privacy preserving (TPP) model for BCCLS that aggregates the blockchain and ring signcryption scheme together to strengthen the security of the data exchange process. Then, a lattice-based ring signcryption (LRSC) scheme is proposed. This LRSC utilizes the lattice assumption to enhance resistance against quantum attacks while employing ring mechanisms to safeguard the anonymity and privacy of the actual signer. It also executes signature and encryption algorithms simultaneously to improve algorithm execution efficiency. Moreover, the formal security proof results show that this LRSC can capture the signer’s confidentiality and unforgeability. Experimental findings indicate that the LRSC scheme achieves higher efficiency compared with comparable approaches. The proposed TPP model and LRSC scheme effectively facilitate cross-institutional logistics data exchange and enhance the utilization of logistics information via the BCCL system.

1. Introduction

Blockchain-based cold chain logistics (BCCL) is a new logistics platform that establishes a distributed data-sharing mechanism among different cold chain logistics institutions [1]. It promotes logistics data utilization, thereby enhancing the delivery efficiency of products within the cold chain. Cold chain logistics data typically features multimodality, including structured text information (such as orders and temperature records), semi-structured or unstructured image data (such as photos of packaging and cargo status), and video data (such as transportation monitoring videos), which contain a large amount of sensitive information and commercial privacy. However, security concerns, including risks of data loss, exposure of private information, and threats from quantum-based attacks, increase with the number of terminal devices [2]. Therefore, seeking more efficient and anti-quantum encryption methods is more essential for safeguarding privacy in logistics data-sharing processes within BCCL systems.
Blockchain technology changes the data island problem in traditional logistics systems and helps to achieve data sharing and interoperability across different cold chain logistics institutions [3]. Especially for cold chain products, where it is important to pay special attention to time and safety, it is urgent to make good use of logistics data and advance the innovation and growth of cold chain logistics. In recent years, some blockchain-based frameworks have been proposed, and these proposals focus on the system architecture with consortium [4,5,6,7,8], private [9,10], or hybrid [11,12,13] blockchain technologies. Meanwhile, some other proposals focus on security issues and introduce new BCCL frameworks with video encryption [14,15], encryption/decryption [16,17], signature [18,19], signcryption [20,21,22], secret sharing [23,24], and key agreement [25] algorithms. These cryptographic algorithms protect logistics data and user privacy, utilizing difficult mathematical problems to construct a defense line for network security. However, the swift advancement of quantum technologies poses a significant risk to the current BCCL system with classical cryptographic algorithms [26]. Most cryptographic algorithms founded on large integer factorization and discrete logarithm cannot effectively resist quantum attacks from Shor and Grover algorithms [27,28].
Post-quantum cryptography (PQC) offers algorithms that provide stronger resistance against quantum attacks, which generally include lattice-based, code-based, hash-based, and multivariate cryptography [29]. Code-based cryptography is constructed with coding theory and error-correcting code technologies, but it is not suitable for creating an encryption scheme with a large public key [30]. Hash-based cryptography is constructed by a random hash function with sufficient length, which generally has a large key size and computational complexity [31]. Multivariate cryptography can be used to create a more efficient signature scheme, but it is not practical with a large public key [32]. Although lattice-based cryptography has a slightly larger key size, it has high security, simple implementation, and efficient performance [33]. Now, it is the first choice of the PQC standard and receives extensive research. In current information systems, the encryption and decryption operations of the signature are performed at the same time, and the signcryption algorithm appears. This cryptographic primitive was first introduced in 1997 [34], which greatly improved the efficiency of secure information processing. It generally contains three kinds of algorithms: PKI-based, identity-based, and certificateless. There are also some lattice-based signcryption schemes have been proposed in recent years [35,36,37,38,39,40,41,42]. However, existing schemes still face challenges in both security and efficiency. Some approaches focus exclusively on confidentiality and unforgeability, without providing anonymity protection for the signcrypter, which limits their applicability in privacy-sensitive scenarios. Others incorporate anonymity mechanisms but either omit ring structures or introduce high computational complexity, resulting in significant overhead during the signcryption and unsigncryption phases. Such inefficiencies reduce their suitability for real-time communication and lightweight applications. In contrast, the proposed lattice-based ring signcryption (LRSC) scheme simultaneously ensures confidentiality, unforgeability, and signer anonymity while maintaining practical efficiency, thereby addressing the shortcomings of existing research. Moreover, algorithms intended for the BCCL system must be specifically tailored to meet its requirements.
To satisfy the security concerns in the BCCL system, a TPP model and LRSC scheme have been proposed. This paper has three main contributions.
  • A TPP model for the BCCL system has been introduced with blockchain and ring signcryption technologies. The blockchain serves as the data-sharing bridge among different cold chain logistics institutions. The ring signcryption serves as the key security mechanism ensuring the protection of logistics information and user privacy during cross-institutional data exchanges within the BCCL system.
  • A LRSC scheme has been proposed with lattice theory and a ring mechanism. Lattice theory enables anti-quantum security for the BCCL system, and the ring mechanism protects the signer’s privacy. Meanwhile, the signcryption mechanism effectively saves the algorithm’s execution efficiency.
  • Security demonstrations for confidentiality and unforgeability have been established within the framework of the random oracle model. The proposed LRSC scheme captures these two security properties. Meanwhile, the experiment is executed, and the findings demonstrate the efficiency of both the TPP model and the LRSC scheme.
Next, Section 2 presents the related work, Section 3 introduces a TPP model, Section 4 proposes the LRSC scheme, Section 5 shows the formal security proof, Section 6 presents the performance simulation, and Section 7 concludes this work.

2. Related Work

This section begins with an overview of the advancements in BCCL framework research, then it presents the privacy-preserving methods for the BCCL. In addition, post-quantum privacy-preserving methods are reviewed.

2.1. BCCL Frameworks

Blockchain technology has been employed to create a distributed logistics data-sharing platform, addressing the data island issue in conventional cold chain logistics systems. With different kinds of blockchain technologies, some new BCCL frameworks have been introduced. The consortium blockchain is more efficient than public chains and is suitable for cooperation between specific industries or institutions. Song et al. [4] employed cyber-physical systems in combination with blockchain technology to form a consortium for the agricultural supply chain, and they introduced a consensus protocol to achieve transaction consistency. He et al. [5] introduced a logistics system built on consortium blockchain technology to enhance traceability in logistics operations, and they also designed a zero-knowledge proof-based scheme to strengthen data trustworthiness. Allenbrand [6] proposed a blockchain-based smart contract system to align incentives in supply chains, improving forecast coordination and reducing the bullwhip effect through sustained, reward-driven cooperation. Zhang et al. [7] introduced a blockchain-based cold-chain logistics system driven by the IoV and incorporating a linkable ring signature mechanism, ensuring secure, tamper-proof, and efficient real-time data sharing, traceability, and privacy protection. Xiong et al. [8] developed a blockchain-enabled SCN data-sharing framework integrating privacy protection, access control, and incentive mechanisms to facilitate secure, efficient, and equitable cross-domain cooperation among supply chain enterprises. The private blockchain is controlled by a single organization, which has strictly restricted access rights and participants. The transaction processing speeds are usually faster than those of a public chain. Kim et al. [9] constructed a Hyperledger Fabric-based blockchain blood cold chain system to enhance real-time data transparency, ensure secure B2B blood transactions, and improve blood usage efficiency and emergency responsiveness. Zhang et al. [10] established a blockchain-enabled traceability platform for fresh agricultural cold-chain logistics, employing alliance and private blockchains to guarantee data security, operational efficiency, and trustworthy consumer product tracking. In addition, some proposals utilize the hybrid blockchain, such as the public and consortium blockchains, the consortium, and private blockchains to flexibly use the characteristics of different blockchains. Yang et al. [11] investigated the use of public and private blockchains in the construction industry via two case analyses, demonstrating system architectures, benefits, and challenges using Ethereum and Hyperledger Fabric to enhance project lifecycle processes. Si et al. [12] proposed a blockchain system with off-chain IPFS storage and access control for secure, efficient massive data sharing, improving cold chain logistics efficiency and resource allocation in agricultural supply chains. Bottoni et al. [13] introduced a Hyperledger Fabric-based blockchain architecture using smart contracts to implement Income Sharing in supply chains, enhancing productivity, innovation, and economic returns via automated, transparent income redistribution.
Existing studies have primarily focused on constructing BCCL frameworks for cross-institutional logistics data sharing. However, while the transparency of blockchain ledgers enhances traceability and verifiability, it also introduces significant privacy and security risks. Ensuring the protection of sensitive data while maintaining system transparency and credibility has thus emerged as a critical challenge in this field, which in turn motivates in-depth research on privacy-preserving mechanisms for BCCL.

2.2. Privacy-Preserving Mechanisms for BCCL

Cryptography algorithms are the main security guarantee for current information systems while safeguarding system data integrity and ensuring user privacy protection. Encryption/decryption technology changes the format of plaintext to hide the information content, and it has strong security as users with the correct decryption key can obtain the original message. In cold chain scenarios, the protected objects extend beyond textual data to include sensor images and real-time video, posing higher requirements on both the performance and applicability of encryption methods. For video as a representative data type, several innovative approaches have been proposed. For instance, Gao and Zhang et al. [14] introduced the “Encrypt a Story (EAS)” method, which selectively encrypts video segments containing critical information, thereby ensuring security while significantly reducing computational overhead; in addition, a discrete sinusoidal memristive Rulkov neuron map was designed to generate pseudorandom sequences, enhancing the algorithm’s resistance to attacks. Gao and Wu et al. [15] conducted a comprehensive survey of video encryption from the perspective of chaos theory, developing a mathematical model and highlighting the unique role of chaotic systems in strengthening the security of video transmission and storage. They further classified typical chaotic systems and existing encryption algorithms, providing theoretical guidance for selecting and optimizing video encryption schemes. These studies demonstrate that video encryption requires not only a balance between security and efficiency but can also benefit from the integration of advanced chaotic systems and intelligent segmentation strategies to secure heterogeneous data in cold chain environments. Moreover, in such complex supply chain scenarios, where data types are diverse and lifecycles are long, encryption methods must also ensure traceability and long-term security at the system level. Cha et al. [16] introduced a framework combining blockchain technology with key escrow encryption to ensure traceability, data security, and long-term availability in supply chains for long-lifecycle systems, enhancing global business survivability. Din et al. [17] integrated homomorphic encryption with blockchain technology to secure IoT data, ensuring privacy, integrity, and scalability, achieving encrypted transmission and real-time, tamper-proof data processing. The signature technology involves using a private key to sign a message, allowing anyone to verify the authenticity of the signature. Mouléry et al. [19] modeled beef foodsheds as spatial archipelagos, revealing how patch connectivity and geography influence short supply chains, guiding policies to enhance local beef self-sufficiency and food security in Avignon, France. Li et al. [18] introduced a blockchain-powered cold-chain logistics system featuring a lattice-based undeniable signature mechanism, ensuring secure, quantum-resistant data sharing, enhanced privacy, and efficient, tamper-proof logistics management. Signcryption technology evolves from traditional digital signatures by integrating the processes of signing and encryption into a single operation, thereby achieving both data confidentiality and authenticity simultaneously. Zhan et al. [20] proposed a multi-mode certificateless ring signcryption scheme that incorporates full anonymity, linkable anonymity, and revocable anonymity within its framework, enabling adaptability to diverse communication scenarios and addressing the limitations of existing privacy-preserving solutions restricted to single application environments. Zhou et al. [21] combined ring signcryption with consortium blockchain technology, leveraging blockchain to resolve data dispute issues in application scenarios requiring specific access control mechanisms. They also introduced a heterogeneous ring signcryption scheme to realize privacy protection and conditional traceability. Wei et al. [22] utilized a KGC to produce partial private keys for users, thus avoiding the key escrow problem, while their identity-based ring signcryption scheme further supports both traceability and non-repudiation. Secret sharing technology semantically destroys the original message, and only users who know the parameters can correctly restore the original message. Xiong et al. [23] developed a construction supply chain framework leveraging blockchain technology and introduced a secure private-key distribution protocol with key recovery, enhancing payment security and reducing delays and costs in traditional systems. Kalyani et al. [24] enhanced blockchain-based supply chain security by introducing a hybrid Whale–Butterfly optimization algorithm for optimal key generation, improving data sanitization, restoration, and privacy in secure information sharing. The key agreement technology uses cryptographic technology to directly establish a communication key between two strangers. Vangala et al. [25] introduced AgroMobiBlock, a blockchain-based authenticated key agreement protocol for precision farming IoT networks, offering secure, low-cost communication and robust protection against various attacks with proven scalability and practicality.
Existing studies mainly focus on privacy protection mechanisms in BCCL systems. However, with the growing threat of quantum attacks, the security of traditional cryptographic algorithms is increasingly challenged. PQC, with its resistance to quantum adversaries, has emerged as a key direction for ensuring secure cross-institutional data sharing, laying the foundation for subsequent research on PQC-based privacy protection methods in BCCL.

2.3. Post-Quantum Privacy-Preserving Methods

PQC is a network security guarantee for the future era of quantum computers. PQC-empowered signcryption technology will also be an emerging method to achieve encryption and authentication. Ali and Obaidat [35] addressed privacy and security challenges arising from the integration of IoT technologies into modern healthcare systems by proposing a lattice-based signcryption scheme for blockchain-enabled IoT healthcare. Leveraging the quantum-resistant hardness of the LWE problem, the scheme guarantees data confidentiality and authenticity while supporting user anonymity and unlinkability on the blockchain. Xu et al. [36] introduced a novel post-quantum certificateless signcryption scheme with linkability, which minimizes the risk of privacy leakage while ensuring secure transmission of medical data. Yang et al. [37] introduced an efficient lattice-based signcryption scheme combining partitioning and tag-based key encapsulation, achieving strong security under RLWE and ISIS assumptions with reduced communication and computation overhead. Yu et al. [38] presented the L-CLSS, a lattice-based certificateless signcryption scheme offering quantum-resistant, efficient simultaneous signature and encryption with provable security under LWE and SIS assumptions. Yadav [39] proposed ALRS, an anonymous, linkable ring signcryption scheme tailored for VANET-based LBS, ensuring protection of vehicle user identities and service provider data privacy with low communication costs and maintaining query linkability. Sourav et al. [40] presented LRS-SHM, a lattice-based ring signcryption scheme with regenerated keys and a (t, n) threshold method, enhancing privacy, quantum resistance, and anonymous health record management efficiently. Bai et al. [41] proposed MLCLOOSC, a quantum-resistant module-lattice-based certificateless signcryption scheme for IoMT, enhancing confidentiality, unforgeability, and efficiency with lower computational and communication costs than existing schemes. Prajapat et al. [42] employed a lattice-based ring signcryption approach to secure VANETs within an energy-efficient consortium blockchain-enabled heterogeneous 6G network architecture for IoT devices. Even under quantum threats, the scheme ensures vehicle anonymity, cloud data confidentiality, and timely message relay.
Under the lattice assumption, existing signcryption schemes provide certain post-quantum security. However, their efficiency remains limited, and most prior work has not been specifically optimized for the cross-institutional data sharing requirements of BCCL systems. As a result, these schemes face challenges in simultaneously achieving high efficiency and scalability in practical applications. In contrast, this work not only ensures post-quantum security but also takes into account the specific characteristics and performance demands of BCCL scenarios. Specifically, a transaction privacy preserving (TPP) model for BCCL systems is constructed, along with an efficient ring signcryption scheme integrating PQC, thereby achieving a balanced trade-off between security, efficiency, and applicability.
In summary, existing studies provide an important foundation for privacy protection and post-quantum research in BCCL systems, but they remain limited in terms of efficiency and practical applicability. This work extends these studies by proposing a solution that addresses both post-quantum security and real-world operational requirements, offering a new perspective for the development of secure and efficient BCCL systems.

3. TPP Model for BCCL

To safeguard logistics data security and user privacy, a TPP model integrating the LRSC scheme and blockchain technology is developed.

3.1. Details of TPP Model

In the TPP model, the LRSC scheme performs encryption and anonymous signing within institutions in a single operation, thereby maintaining data privacy while ensuring efficient sharing, streamlining the process, and providing data integrity and resistance to quantum attacks. Within this model, blockchain functions as a platform for data exchange among cold chain logistics entities, enabling decentralized and traceable sharing. The TPP model consists of four main components: cold chain institutions, logistics vehicles, data sharing transactions, and the blockchain ledger, with a simplified structure illustrated in Figure 1.
  • Cold chain institution. Different logistics institutions related to cold chain products, such as production, processing, transportation, detection, storage, and supervision, compose this BCCLS system. They serve as the blockchain nodes to maintain the BCCLS system and take responsibility for the collection, verification, and packaging of data-sharing transactions. Meanwhile, every cold chain institution is a ring. In order to improve transaction efficiency, this model utilizes the LRSC scheme to simultaneously carry out both signature and encryption processes. The ring signature mechanism can select one ring member to represent the ring and perform the signing operation. It can protect the user’s privacy while increasing signature efficiency.
  • Cold chain logistics vehicle. When the cold chain products are transmitted among different cold chain institutions, the safety of the transportation process is an important part of ensuring product safety. The vehicle serves as the most important part of the BCCL system, which guarantees the transportation security of cold chain products. Temperature, humidity, route, duration, etc., during transportation are all very important data. The collection, sharing, and storage of these data provide strong evidence for cold chain product security disputes.
  • Data-sharing transaction. When the cold chain products arrive at the next institution, they should be safe and qualified. Therefore, the logistics data should be shared and public for every institution and consumer. The data-sharing transaction establishes a data exchange channel with the blockchain. The related transportation data and operation records are collected and formed with transactions, and all these transactions are documented within the blockchain ledger. These records are public and transparent, which provides a secure and traceable mechanism for cold chain product security.
  • Blockchain ledger. This ledger records the data-sharing transaction and related operations created during the cold chain products’ transportation. It is the only ledger of the BCCL system, and every cold chain institution retains a copy of this system’s blockchain ledger. When cold chain product disputes occurs, it can find the records about production, transportation, processing, testing, sales, etc. The transparency of records guarantees production security.

3.2. Data Sharing Transaction in BCCL System

Through the TPP model, the cold chain logistics data is selected, shared, recorded, and protected. The data-sharing transaction (Tx.) includes six steps: Tx. initialization, Tx. establishment, Tx. signcryption, Tx. unsigncryption, Tx. packaging, and Tx. recording. A simple transaction example is shown in Figure 2.
(1)
Tx. initialization. The operator in the production institution initiates a data-sharing transaction along with the cold chain product transportation process. He first obtains the transaction address from the BCCL system and prepares for this transaction. Here, the related production data and related operations are selected, which serve as the main transaction contents.
(2)
Tx. establishment. The transaction operator uploads the production data into the data-sharing transaction and sends it to the next cold chain institution.
(3)
Tx. signcryption. Before the sending process, this operator may sign this transaction with his private keys. Based on the LRSC scheme, the system performs both signing and encryption as a signcryption operation, which can effectively reduce the transaction time.
(4)
Tx. unsigncryption. The receiver in the next cold chain institution first verifies its validity when he obtains the data-sharing transaction. He performs the unsigncryption operation where the legitimacy of the signature is verified and the transmitted message is decrypted at the same time.
(5)
Tx. packaging. The cold chain institution acts as the system maintainer and competes with the bookkeeping rights of the blockchain ledger. Within a fixed period of time, these nodes all collect the published transactions in the BCCL system and package them into a block.
(6)
Tx. recording. The nodes obtain accounting rights with a consensus protocol, such as proof of stake (PoS) or delegated proof of stake (DPoS). Then, the node that obtains accounting rights adds the newest block to the blockchain ledger.
Here, every cold chain institution performs step (1), step (2), step (3), and step (4) when the cold chain product passes through its operation. Meanwhile, all the transaction records about the same cold chain product will be packaged together. This mechanism can establish a complete record from production to consumption and forms the historic traceable process.

4. LRSC Scheme

4.1. Preliminaries

Several lattice-theoretic definitions relevant to the development of the LRSC scheme are presented in this section, which are regarded as the basis for its design and security analysis.
Definition 1
(Lattice [43]).  Consider a finite collection of linearly independent vectors { b 1 , b 2 , , b n } R m . The collection of all integer linear combinations formed from these vectors,
L = i = 1 n z i b i | z i Z
is called a lattice, denoted by L = L ( B ) , where B = [ b 1 | b 2 | | b n ] R m × n is referred to as a basis of the lattice.
Definition 2
(q-ary Lattice  [43]).  A q-ary lattice is associated with a prime modulus q and a matrix Λ Z q n × m . Two related lattices are defined as follows:
L ( Λ ) = { x Z m | Λ x = 0 mod q } L y ( Λ ) = { x Z m | x = Λ T y mod q ; y Z n }
Here, L ( Λ ) is referred to as the dual lattice modulo q, and L y ( Λ ) represents a coset of L ( Λ ) determined by a syndrome vector y .
Definition 3
(Gaussian distribution [44]).  Let L be a lattice within Z m , let c R m be a center vector, and let s be a standard deviation. The discrete Gaussian distribution over L , centered at c with parameter s , denoted D L , s , c , is the probability distribution that assigns to each point x L the probability:
D L , s , c ( x ) = exp ( x c 2 2 s 2 ) y L exp ( y c 2 2 s 2 ) = P s , c ( x ) P s , c ( L )
where P s , c ( x ) is the Gaussian function centered at c , and the denominator ensures the distribution sums to one.
Definition 4
(Bimodal Gaussian distribution [44]).  Let L be a lattice within Z m , and let s > 0 be a standard deviation. Consider two center vectors c 1 , c 2 Z m and a mixing coefficient ρ [ 0 , 1 ] . The generalized bimodal discrete Gaussian distribution over L is defined as a convex combination of two discrete Gaussian distributions centered at c 1 and c 2 , respectively.
Formally, the distribution D L , s , c 1 , c 2 , ρ is defined as:
D L , s , c 1 , c 2 , ρ = ρ D L , s , c 1 ( x ) + ( 1 ρ ) D L , s , c 2 ( x ) for all x L
where each component distribution is given in Equation (3).
Definition 5
(Ring − SIS problem [45]).  Let R = Z [ x ] / f ( x ) be a cyclotomic ring for some monic polynomial f ( x ) , let q Z be a modulus, and let R q = R / q R denote the polynomial ring modulo the polynomial f ( x ) and the integer q. Given k ring elements a 1 , , a k R q , the Ring − SIS problem involves finding a non-zero tuple z = ( z 1 , , z k ) R k such that:
i = 1 k a i z i = 0 mod q
where | | z | | 2 B , and B > 0 is the norm bound.
Definition 6
(LWE and Decision − LWE problem  [46]).  The LWE problem involves recovering a secret vector s given samples ( a i , b i ) , where a i is uniformly random in Z q n , and b i equals the inner product of a i and s plus some noise e i , modulo q. Meanwhile, the Decision-LWE problem requires deciding if the samples come from the LWE distribution or a uniform distribution over Z q n × Z q , where both components are independent and uniformly distributed.
Definition 7
(Gadget-Based Trapdoor Generation Algorithm [47]).  Given a security parameter n, a prime modulus q 3 , and an integer m n log q , the gadget-based trapdoor generation algorithm GTrapGen ( n , m , q ) ( A , S ) generates a matrix A Z q n × m composed as A = [ q I n | A ] , where I n represents the identity matrix of dimension n, and A Z q n × ( m n ) is sampled uniformly at random. The algorithm also outputs a trapdoor matrix S Z m × n containing small elements such that:
AS = q I n mod q
The matrix S enables efficient sampling from the L q ( Λ ) = { x Z m | Λ x = 0 mod q } using discrete Gaussian techniques. Each column of S has an Euclidean norm limited by 𝒪 ( n log q ) , and the trapdoor setup remains secure assuming the SIS problem over Z q is hard.

4.2. Details of LRSC Scheme

This section presents a complete LRSC scheme, whose security relies on the lattice problem R -SIS q , n , m , β κ , which is defined in the ring R . To reduce computational overhead, the scheme employs Z -SIS q , n , m , β κ , which provides equivalent post-quantum security. The scheme consists of four core algorithms: Setup, KeyGen, Signcryption algorithm, and Unsigncryption algorithm. The design and functionality of each algorithm are detailed as follows.
This section presents a full LRSC scheme composed primarily of four essential algorithms: Setup, Key Generation, Signcryption, and Unsigncryption. The specific descriptions of each are as follows. Setup  ( 1 n ) : The Key Generation Center (KGC) selects the security parameter 1 n , a prime modulus q, a function L = 𝒪 ( n log q ) representing complexity, and positive integers m , d , k . It also defines a real-valued standard deviation σ = 12 d k m and a Gaussian width parameter s = L · ω ( log n ) , guaranteeing m > 2 n log q so that a trapdoor can be generated feasibly. The distribution D σ denotes a bimodal discrete Gaussian distribution with mean 0 and standard deviation σ . The pair ( E ( · ) , D ( · ) ) represents a symmetric encryption/decryption scheme, where the key is drawn from the key space ∑. The cryptographic hash functions below are specified according to Equation (7):
H 1 : { 0 , 1 } Z q m H 2 : { 0 , 1 } Z n H 3 : { 0 , 1 } n H 4 : { 0 , 1 } × { 0 , 1 } Π
where Π denotes the ciphertext space.
Finally, the global public parameters g p = { H 1 , H 2 , H 3 , H 4 , q , n , m , d , k , σ , s } are output.
KeyGen  ( n , q , m ) : Algorithm 1 outlines the procedure for key generation. Given a security parameter 1 n , a prime modulus q 3 , a positive integer m n log q , and a ring of r participants, the KGC executes the gadget-based trapdoor generation algorithm GTrapGen  ( n , m , q ) . This procedure outputs a uniformly distributed random matrix A i Z q n × m along with a compact trapdoor matrix S i Z q m × n such that A i S i = q I n ( mod 2 q ) . The matrix A i is published as the public key of ring member i, while the matrix S i is securely kept as the corresponding private key of ring member i.
Algorithm 1 KeyGen
Input: 
1 n , q, m, r
Output: 
Public Key A { 1 , 2 , , r } and Private Key S { 1 , 2 , , r }
1:
for  i = 1 to r do
2:
Generate A i GTrapGen ( n , m , q )
3:
Compute S i A i S i = q I n ( mod 2 q )
4:
end for
5:
return  ( A { 1 , 2 , , r } , S { 1 , 2 , , r } )
Signcryption  ( A k , S k , μ ) : In this phase, the signer’s identity in the ring { A 1 , , A k , , A r } is denoted by the public key A k of user k, serving as the basis for executing Algorithm 2.
Algorithm 2 Signcryption
Input: 
μ , A k , S k
Output: 
ς
  1:
Compute x = H 1 ( i = 1 r A i )
  2:
Choose y D σ m
  3:
Compute λ = x + y
  4:
Compute c H 2 ( A k λ ( mod 2 q ) , μ )
  5:
Select b { 0 , 1 }
  6:
Compute e λ + ( 1 ) b S k c
  7:
With probability min ( D σ m ( e ) M D s , c σ m ( e ) , 1 ) , accept the vector e and output the signature ( c , e )
  8:
Otherwise, repeat Steps 1–8.
  9:
Select τ { 0 , 1 } n
 10:
Compute z = E = H 3 ( τ ) ( μ , c , e )
 11:
Compute η = H 4 ( τ , z )
 12:
Choose 𝓁 1 , 𝓁 3 D σ n , 𝓁 2 D σ m
 13:
Compute v 1 T = 𝓁 1 T A k + 𝓁 2 T
 14:
Compute v 2 T = 𝓁 1 T q I n + 𝓁 3 T + τ q / 2
 15:
return  ς = ( z , v 1 , v 2 )
The signcryption process begins by binding the message μ to the signer through a signature. First, a hash value x is computed from the sum of the public keys of all ring members. Then, a vector y is generated according to a bimodal discrete Gaussian distribution to introduce randomness; this is combined with x to form an intermediate value λ . A challenge hash c is generated based on λ and the message μ . Using this challenge, a response vector e is computed with the involvement of the secret key. Finally, a rejection sampling step is applied before outputting the signature to ensure the correct statistical distribution and maintain security guarantees.
Next, to ensure both message confidentiality and signer anonymity, the signature is encrypted. A random bit string τ is selected, and the ciphertext z is generated by applying symmetric encryption E to the message μ , signature hash c, and signature vector e,where the key = H 3 ( τ ) is derived from τ . Subsequently, a hash value η is computed to introduce pseudorandomness. Based on this hash, noise vectors 𝓁 1 , 𝓁 2 and 𝓁 3 , independently sampled from bimodal discrete Gaussian distributions, are used to construct auxiliary components v 1 and v 2 . Together with the encrypted data z, these form the final ciphertext ς . This process ensures both security and resistance against attacks targeting anonymity and message confidentiality. Algorithm 2 illustrates the detailed steps.
Unsigncryption  ( ς , A k , S k ) : First, the ciphertext ς is decrypted to retrieve the original message μ along with its signature ( c , e ) . An intermediate vector τ ^ is computed using components v 1 and v 2 and the private key S k from which the bitstring τ is derived. This bitstring τ is then used to acquire the symmetric decryption key , which decrypts the ciphertext component z to retrieve μ , c, and e.
Next, the signature ( c , e ) undergoes verification to ensure the message’s authenticity and integrity, as well as to ensure that the signer’s identity cannot be forged. This includes checking that the vector e satisfies certain norm constraints. If these conditions are met, the verification proceeds by validating the hash challenge c against the expected value computed using public information and the signature components. If the verification succeeds, the message is accepted; otherwise, the process outputs a rejection and terminates. The detailed procedure is shown in Algorithm 3.
Algorithm 3 Unsigncryption
Input: 
ς , A k , S k
Output: 
μ
  1:
Compute τ ^ = v 1 T S k + v 2 T
  2:
Let τ ^ = ( τ 1 , τ 2 , , τ δ )
  3:
for  i = 1 to δ  do
  4:
if  τ i ( q / 4 , q / 4 )  then
  5:
    τ i = 0
  6:
else
  7:
    τ i = 1
  8:
end if
  9:
return   τ = ( τ 1 , τ 2 , , τ δ )
 10:
Compute D = H 3 ( τ ) ( z ) = ( μ , c , e )
 11:
if  e B 2 , e q / 4  then
 12:
   terminate
 13:
else
 14:
   continue to the next step
 15:
end if
 16:
Compute c = H 2 ( A k e + q c ( mod 2 q ) , μ )
 17:
if  c = c  then
 18:
   return  μ
 19:
else
 20:
   return ⊥
 21:
end if
The proposed LRSC scheme integrates the signature and encryption operations into a single process, thereby ensuring both the confidentiality of the message and the anonymity of the signer while significantly reducing the computational and communication overhead of the system.

5. Security Analysis

This section offers a comprehensive examination of the correctness of the proposed scheme and presents formal security proofs under the IND-CCA (Indistinguishability under Chosen Ciphertext Attack) and UF-CMA (Unforgeability under Chosen Message Attack) security models.

5.1. Correctness

To verify the correctness of bit recovery from the noisy encoding τ ^ , observe that, according to Equation (8), τ ^ is computed as: τ ^ = 𝓁 2 T S k + 𝓁 3 T + τ q / 2 , where 𝓁 2 , 𝓁 3 represents a minor noise component drawn from a discrete Gaussian distribution. If τ ^ ( q / 4 , q / 4 ) , the bit is decoded as τ = 0 ; otherwise, it is closer to q / 2 , and the bit is decoded as τ = 1 .
τ ^ = v 1 T S k + v 2 T = ( 𝓁 1 T A k + 𝓁 2 T ) S k + 𝓁 1 T q I n + 𝓁 3 T + τ q / 2 = 𝓁 1 T A k S k + 𝓁 2 T S k + 𝓁 1 T q I n + 𝓁 3 T + τ q / 2 = 𝓁 2 T S k + 𝓁 3 T + τ q / 2
To verify the correctness of the tag c , i.e., to confirm that c = c , one can check whether the following equation holds: A k e + q c ( mod 2 q ) = A k λ ( mod 2 q ) . Since e = λ + ( 1 ) b S k c , after the derivation of Equation (9), it is proven that this equation holds; that is, c = c is satisfied.
A k e + q c ( mod 2 q ) = A k ( λ + ( 1 ) b S k c ) + q c ( mod 2 q ) = A k λ ( mod 2 q ) H 2 ( A k e + q c ( mod 2 q ) , μ ) = c = c = H 2 ( A k λ ( mod 2 q ) , μ )

5.2. Confidentiality

Theorem 1.
Assume there is a probabilistic polynomial-time attacker A who can compromise the IND-CCA2 security of the proposed LRSC scheme with a significant probability ϵ. Then, there is a probabilistic polynomial-time algorithm C capable of solving the  Decision − LWE problem  with a significant probability ϵ .
Proof. 
Algorithm C is constructed to address the Decision − LWE problem. Its goal is, given a Decisional − LWE instance, to decide if the given sample originates from the LWE distribution or is uniformly random. This determination is accomplished by employing adversary A within algorithm C as a subprocedure. During this process, C maintains seven lists, namely l i s t 1 to l i s t 7 , which are used to record the results of random oracle queries, including hash function queries, public–private key queries, and signcryption queries. Then, C selects an identity i d t from the adversary’s queries to the hash function H 1 to serve as the challenge identity, and it embeds the LWE instance in its public key. When A successfully distinguishes the signcryption challenge with a certain probability, C is able to solve the Decision − LWE problem with an equivalent probability.
During the security game’s initialization, challenger C runs the Setup algorithm to generate the global public parameters g p , which are then sent to the adversary A . Under an adaptive model, adversary A can issue a polynomially bounded number of queries to challenger C , including hash queries, public key and private key requests, and signcryption queries.
H 1 Query: Upon receiving a hash query for user identity i d i from adversary A , challenger C performs the following steps.
  • If the pair ( i d i , x ) is found in l i s t 1 , C returns the stored hash value x = H 1 ( i = 1 r A i ) to A ;
  • Otherwise, C samples a vector x Z q m uniformly at random, stores ( i d i , x ) in l i s t 1 , and returns x to A .
H 2 Query: When the adversary A requests the hash value corresponding to the tuple ( A i , λ , μ ) , the challenger C verifies whether the list l i s t 2 contains an entry ( A i , λ , μ , c , e ) .
  • If such an entry is found, C returns the values ( c , e ) to A ;
  • Otherwise, C samples e D σ m from the Gaussian distribution and chooses c Z n uniformly at random. The challenger C then returns ( c , e ) to the adversary A and records the new entry ( A i , λ , μ , c , e ) in l i s t 2 .
H 3 Query: Upon receiving a query for H 3 ( τ ) , the challenger C verifies whether the pair ( τ , H 3 ( τ ) ) is already stored in the list l i s t 3 .
  • If the pair exists, the corresponding symmetric key = H 3 ( τ ) is returned to A ;
  • Otherwise, C samples uniformly at random from the key space ∑, sets H 3 ( τ ) = , returns to A , and records the mapping ( τ , H 3 ( τ ) ) into l i s t 3 .
H 4 Query: Upon receiving a query for H 4 ( τ , z ) , the challenger C verifies whether the tuple ( τ , z , η ) is present in the list l i s t 4 .
  • If such an entry exists, the corresponding hash value η is returned to A ;
  • Otherwise, C randomly samples η Π from the coin-flipping-based output space Π , sets H 4 ( τ , z ) = η , returns η to A , and records ( τ , z , η ) into l i s t 4 .
Public Key Query: Upon receiving a query for user i’s public key A i from adversary A , challenger C first checks whether A i is already stored in l i s t 5 .
  • If so, it returns the corresponding A i to A ;
  • Otherwise, C uniformly samples a matrix A i Z q n × m , records it in l i s t 5 , and returns A i to A .
Private Key Query: When adversary A requests user i’s private key S i , the challenger C first checks whether the queried identity i d i matches the challenge identity i d t .
  • If i d i = i d t , C aborts the game;
  • Otherwise, it computes the private trapdoor matrix S i satisfying A i S i = q I n ( mod 2 q ) , stores the tuple ( i d i , A i , S i ) in l i s t 6 , and returns S i to A .
Signcryption Query: When the adversary A requests the signcryption ciphertext corresponding to identity i d i and message μ , the challenger C first checks whether i d i equals the challenge identity i d t .
  • If i d i i d t , C executes the Algorithm 2 signcryption and returns the resulting ciphertext ς to A ;
  • Otherwise, C retrieves the key pair ( A i , S i ) from l i s t 7 and proceeds to simulate the signcryption process as follows:
    -
    Computes x = H 1 ( i = 1 r A i ) ;
    -
    Computes λ = x + y ;
    -
    Computes c H 2 ( A k λ ( mod 2 q ) , μ ) ;
    -
    Computes e λ + ( 1 ) b S k c ;
    -
    Computes z = E = H 3 ( τ ) ( μ , c , e ) ;
    -
    Computes η = H 4 ( τ , z ) ;
    -
    Computes v 1 T = 𝓁 1 T A k + 𝓁 2 T ;
    -
    Computes v 2 T = 𝓁 1 T q I n + 𝓁 3 T + τ q / 2 ;
    -
    Returns ciphertext ς to A .
Unsigncryption Query: When adversary A requests the unsigncryption of ciphertext ς linked to identity i d i , the challenger C proceeds as follows:
  • If i d i i d t , C performs the standard unsigncryption algorithm and returns the result to A .
  • Otherwise, C simulates the process by:
    -
    Computing τ ^ = v 1 T S k + v 2 T , and for each component τ i τ ^ , setting
    τ i = 0 if τ i ( q / 4 , q / 4 ) , 1 otherwise .
    -
    Computing D ( z ) = ( μ , c , e ) ;
    -
    Verifying whether e B 2 and e q / 4 ;
    -
    Querying the random oracle H 2 to get c = H 2 ( A k e + q c ( mod 2 q ) , μ ) ; if c = c , then μ is accepted as a valid message; otherwise, ⊥ is output.
Then, challenger C receives the message μ b and identity i d i from the adversary A , where b { 0 , 1 } . Prior to the start of the game, querying the private key of i d i or replacing its public key by the adversary is not allowed. If i d i i d t , C aborts the game; otherwise, it proceeds with the following simulation steps:
  • Computes x = H 1 ( i = 1 r A i ) ;
  • Selects y D σ m , computes λ = x + y ;
  • Computes c H 2 ( A k λ ( mod 2 q ) , μ b ) ;
  • Computes e λ + ( 1 ) b S k c ;
  • Computes z = E = H 3 ( τ ) ( μ , c , e ) ;
  • Computes η = H 4 ( τ , z ) ;
  • Computes v 1 T = 𝓁 1 T A k + 𝓁 2 T ;
  • Computes v 2 T = 𝓁 1 T q I n + 𝓁 3 T + τ q / 2 ;
  • Returns ciphertext ς = ( z , v 1 , v 2 ) to A .
After the challenge phase, the adversary A is authorized to make a limited number of additional queries, bounded by a polynomial function. Throughout the entire game, A is prohibited from obtaining the private key corresponding to the challenge identity i d i or replacing its public key prior to the challenge phase. Moreover, once the challenge ciphertext ς is received, the adversary is prohibited from querying the unsigncryption oracle on ς . These constraints ensure that the adversary cannot gain an unfair advantage and preserve the integrity of the IND-CCA2 security game.
Finally, the challenger C receives the adversary A guess b for the challenge bit b. If b = b , this indicates that the adversary has successfully distinguished the real message bound to the challenge ciphertext. Consequently, C learns that the private key matrix S i Z m × n and the public key matrix A i Z n × m have all their entries bounded by 7 σ , and the following key generation equation is satisfied: A i S i = q I n ( mod 2 q ) . Otherwise, if b b , then A i is concluded to be drawn uniformly at random. Therefore, algorithm C successfully distinguishes between the two distributions in the decisional − LWE problem, completing the reduction and establishing that the IND-CCA security of the proposed scheme relies on the computational difficulty of the decisional − LWE assumption.
In the game, the probability of correctly guessing the challenge bit b is at most 1 / 2 . Regardless of how many queries the adversary makes, the success probability for distinguishing the value of b remains negligible. Furthermore, the probability of solving the decisional − LWE problem is given by ϵ = ϵ q 1 + 2 q 2 + 2 q 3 + 3 2 q 4 + q p k + q s k + q s c + q u n s c , where q i = { 1 , 2 , 3 , 4 } represent the number of queries made to the hash functions H i , with q p k , q s k , q s c , and q u n s c denoting the counts of public key, private key, signcryption, and unsigncryption queries, respectively. If no efficient algorithm exists that can solve the decisional LWE problem with non-negligible advantage, then the assumption that an adversary A can break the IND-CCA security of the LRSC scheme with advantage ϵ is invalid. Thus, under the hardness of the decisional LWE problem, the proposed LRSC scheme is IND-CCA secure. □

5.3. Unforgeability

Theorem 2.
Suppose there is an adversary A capable of successfully attacking the UF-CMA security of the proposed LRSC scheme with a significant advantage ϵ. Then, it is possible to construct a reduction algorithm C , which, by leveraging A as a subroutine, one can resolve the SIS problem under condition ϵ with non-negligible success probability.
Proof. 
The challenger C is given a randomly selected instance of the SIS problem, where the task is to identify a non-zero short vector υ Z m that satisfies A υ = 0 ( mod q ) for a given matrix A Z q n × m . Equivalently, υ serves as a solution to the given SIS instance.
In the initial phase of the game, the adversary A receives the global public parameters g p generated by challenger C by running the Setup  ( 1 n ) procedure. Subsequently, A is permitted to adaptively issue the same types of queries described in Theorem 1, including queries to hash functions H i for i = 1 , 2 , 3 , 4 , as well as public/private key queries, signcryption queries, and unsigncryption queries.
In the game, if A is capable of producing a valid signature ( c , e ) for an arbitrary message μ based on the ciphertext, then A outputs a forged ciphertext ς . If i d i i d t , the challenger C aborts the game. Otherwise, the adversary forges another ciphertext ς and its corresponding signature ( c , e ) . Since the hash value is computed as c H 2 ( A k λ ( mod 2 q ) , μ ) and the message μ is the same, it follows that c = c .
From Equation (11):
A k e + q c = A k λ A k e + q c = A k λ
Subtracting the two gives:
A k ( e e + λ λ ) = q ( c c ) ( mod 2 q )
Given c = c , the right-hand side is zero:
A k ( e e + λ λ ) = 0
Let υ = e e + λ λ . Then, A k υ = 0 ( mod q ) , which implies that υ is a solution to the SIS problem.
As long as υ 0 , i.e., e e or λ λ , the adversary has found a non-zero short vector υ , thereby solving the SIS problem. This contradicts the SIS assumption, meaning that the adversary A cannot forge valid signatures or derive the private key.
In the game, the challenger’s advantage in solving the SIS problem is expressed as ϵ = ϵ q 1 + 2 q 2 + 2 q 3 + 3 2 q 4 + q p k + q s k + q s c + q u n s c , where each signcryption and unsigncryption query contributes one H 2 query, one H 3 query, and half of an H 4 query. Since the total number of queries grows at most polynomially and the advantage is evenly distributed across them, ϵ is negligible. In practical terms, if the SIS problem is hard to solve under current computational assumptions, then no probabilistic polynomial-time adversary can produce a valid signature. Therefore, the proposed scheme achieves security under the UF-CMA model. □

6. Comparison and Performance

To further evaluate the computational efficiency of the LRSC scheme, this section presents two sets of simulation experiments. The first focuses on comparing the sizes of keys and ciphertexts, while the second measures the time consumption of the signcryption and unsigncryption operations. All tests were carried out using a device with a laptop and 16GB of RAM, using MATLAB 2021b as the simulation platform.

6.1. Comparison of Key and Ciphertext Sizes

In this section, the comparison centers on evaluating the LRSC scheme against existing similar schemes based on the sizes of keys, signatures, and ciphertexts. According to the structure of these schemes, their performance typically depends heavily on the lengths of public/private keys and ciphertexts. Based on analytical research, the public/private key sizes, signature sizes, and ciphertext sizes of the LRSC scheme and those in references [37,38,39,40,41] are summarized. The relevant data are shown in Table 1. As shown in the table, the LRSC scheme features smaller signature and ciphertext sizes, which reduce communication and storage overhead, making it suitable for resource-constrained environments. Although the key sizes are larger, they are used mainly during initialization and thus have a limited impact while offering stronger resistance against quantum attacks and enhancing overall security.
To present size differences among various schemes more clearly, simulations were conducted using the parameters specified in Table 2. Among these parameters, the value of parameter n corresponds to three security levels (128-bit, 160-bit, and 192-bit) and is selected in conjunction with modulus q to ensure the post-quantum security of the system; the values of parameters m and k strictly adhere to lattice-based dimension constraints, ensuring that the SIS problem meets the hardness requirement within a given range; parameter r represents the ring size, which is set to 3, 5, and 10, respectively, to compare the performance differences of the scheme under different ring sizes.
Furthermore, to clearly distinguish the independent impacts of “different parameters” and “different ring sizes” on system performance and security, the experiment was further designed with three categories of parameter groups (labeled as 1, 2, and 3 in sequence). Each parameter group is subdivided into three subcategories (a, b, and c)—this subdivision is intended to independently examine the specific impact of ring size variations on system performance under the same parameter configuration. The relevant experimental results are shown in Figure 3, Figure 4, Figure 5 and Figure 6.
Figure 3 demonstrates that, under different parameter settings, the public key size of the proposed scheme remains at a comparable level to those of the schemes in references [38,41], indicating that its storage overhead for key generation is consistent with mainstream approaches. The scheme in reference [39], however, achieves the smallest public key size. While this offers an advantage in terms of storage efficiency, such a design typically entails increased computational complexity or reduced flexibility, making it less universally applicable.
As shown in Figure 4, the private key size of the proposed scheme is close to that of the scheme in reference [40], suggesting that both employ similar structural optimization strategies in private key construction. The schemes in references [39,41] present the smallest private keys, which enhances portability. Nevertheless, this advantage must be weighed against their security strength and key generation efficiency, as excessive optimization could compromise overall security.
Figure 5 shows that the proposed scheme achieves a relatively small signature size, second only to the schemes in references [39,41]. Furthermore, its signature size remains stable regardless of variations in ring size. This insensitivity to ring size enhances the scheme’s scalability—given that a larger ring size typically corresponds to higher security requirements. In contrast, the signature sizes of the scheme in reference [39] (which has a smaller signature size than the proposed scheme) and the scheme in reference [40] increase as the ring size grows, indicating potential limitations for their large-scale deployment. While the scheme in reference [41] reduces the private key size, it sacrifices signature compactness, which may lead to increased transmission costs. Overall, the proposed scheme achieves a balanced trade-off among security, efficiency, and scalability.
Finally, Figure 6 shows that the ciphertext size of the proposed scheme remains at an intermediate level and does not change as the ring size increases. This stability enhances the scheme’s scalability under high-security parameters. In contrast, the ciphertext sizes of the schemes in references [39,40] increase significantly with the growth of ring size, which limits their efficiency in large-scale applications. Although the ciphertext size of the proposed scheme is not the smallest, this design avoids the additional computational overhead caused by excessive compression and achieves a reasonable balance among security, efficiency, and resource consumption.
Overall, these comparative results indicate that the proposed scheme maintains a comparable level with mainstream schemes in terms of public and private key sizes while demonstrating a clear advantage in signature size, thereby highlighting its superior communication efficiency and deployment value in practical applications.

6.2. Performance Evaluation

In the performance evaluation, the primary focus is on the time overhead of signcryption and unsigncryption, as presented in Table 3. A lower time overhead reflects higher computational efficiency, which is especially beneficial for environments with limited resources, like mobile devices and IoT systems. Additionally, faster signcryption and unsigncryption processes contribute to improved system responsiveness, enhanced user experience, and better scalability in practical deployments. According to Table 3, the performance of the schemes in [39,40] is significantly affected by the number of ring members, whereas the schemes in [37,38,41], as well as the proposed scheme, maintain consistent performance irrespective of ring size. Notably, both [38] and the proposed scheme exhibit relatively low time consumption, underscoring their efficiency and practicality in real-world applications.
To clearly observe the differences among various schemes, this study conducted simulation experiments based on the algorithm runtimes listed in Table 4. Each runtime represents the average value obtained after 200 iterations performed under the same conditions, and the results are presented in Figure 7 and Figure 8 (with the ring size set to r = 3, 5, 10).
As shown in the Figure 7, the signcryption time of the proposed scheme remains stable at 167 ms and does not change with the ring size, second only to the 119.83 ms of reference [38]. This indicates that the proposed scheme reduces its dependence on the ring size through design optimization during the signcryption phase, thereby ensuring good scalability. Although the scheme in reference [38] operates faster, its advantage may stem from structural simplification, which might involve certain trade-offs in terms of security or flexibility.
As shown in Figure 8, during the unsigncryption phase, the average time consumption of the proposed scheme is 34.78 ms, the shortest among all compared schemes. This result not only demonstrates the high efficiency of the unsigncryption algorithm design but also indicates that the scheme has significant advantages in scenarios with high real-time requirements. In contrast, other schemes exhibit varying degrees of delay in unsigncryption time, which may affect the response speed in large-scale concurrent environments.
Overall, while ensuring stable signcryption speed, the proposed scheme achieves significant optimization in the unsigncryption phase, reflecting its balanced design among security, scalability, and computational efficiency. The research results show that the scheme has stronger practicality in the BCCL context, and it is particularly suitable for complex application environments that demand extremely high efficiency and fast response.

7. Conclusions

Facing the security issues of BCCL systems, this paper introduces a TPP model and an LRSC scheme for cross-institutional logistics data sharing. The TPP model can protect the real signer’s privacy, and the signcryption mechanism can support the simultaneous operations of signature and encryption. This LRSC scheme can support the TPP model to guarantee privacy and security in logistics data-sharing processes. At the same time, the lattice assumption strengthens the quantum-resistant security of BCCL systems. Moreover, the security proof and experiment findings confirm the security and efficiency of the proposed TPP model and LRSC scheme. In addition, with the expansion of logistics devices, device authentication, cross-device data sharing, and efficient transaction search are the hottest research areas in future work.

Author Contributions

Conceptualization, methodology, writing—original draft preparation, Y.Z., P.D. and C.L.; formal analysis, validation, H.A. and C.L.; writing—review and editing, supervision, funding acquisition, C.L. and H.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China under Grant Numbers 72293583, 72293580, the Foundation and Cutting-Edge Technologies Research Program of Henan Province (CN) under Grant Numbers 252102110086, 252102211070, 252102110182, 252102110178, the Key Research and Development Project of Henan Province under Grant 31111113200, and the Doctor Scientific Research Fund of Zhengzhou University of Light Industry under Grant 2021BSJJ033.

Data Availability Statement

No new data were created or analyzed in this study. Data sharing is not applicable to this article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Yu, M.; Zhang, H.; Ma, J.; Duan, X.; Kang, S.; Li, J. Cold chain logistics supervision of agricultural products supported using internet of things technology. IEEE Internet Things J. 2024, 12, 3502–3511. [Google Scholar] [CrossRef]
  2. Al-Farsi, S.; Rathore, M.M.; Bakiras, S. Security of blockchain-based supply chain management systems: Challenges and opportunities. Appl. Sci. 2021, 11, 5585. [Google Scholar] [CrossRef]
  3. Hu, X. Cold chain logistics model of agricultural products based on embedded system and blockchain. Prod. Plan. Control 2022, 1–12. [Google Scholar] [CrossRef]
  4. Song, H.; Vajdi, A.; Wang, Y.; Zhou, J. Blockchain for consortium: A practical paradigm in agricultural supply chain system. Expert Syst. Appl. 2021, 184, 115425. [Google Scholar] [CrossRef]
  5. He, M.; Wang, H.; Sun, Y.; Bie, R.; Lan, T.; Song, Q.; Zeng, X.; Pustisĕk, M.; Qiu, Z. T2L: A traceable and trustable consortium blockchain for logistics. Digit. Commun. Netw. 2022, in press. [Google Scholar] [CrossRef]
  6. Allenbrand, C. Smart contract-enabled consortium blockchains for the control of supply chain information distortion. Blockchain Res. Appl. 2023, 4, 100134. [Google Scholar] [CrossRef]
  7. Zhang, Y.; Tang, Y.; Li, C.; Dong, M.; Huang, M.; Zhang, H.; Ota, K. Privacy-preserving for blockchain-enabled cold-chain logistics system with IoV and linkable ring signature. IEEE Trans. Veh. Technol. 2024, 73, 12585–12596. [Google Scholar] [CrossRef]
  8. Xiong, R.; Cheng, J.; Dong, X.; Pu, J.; Shan, F. Leveraging consortium blockchain for secure cross-domain data sharing in supply chain networks. IEEE Trans. Serv. Comput. 2025, 18, 897–911. [Google Scholar] [CrossRef]
  9. Kim, S.; Kim, J.; Kim, D. Implementation of a blood cold chain system using blockchain technology. Appl. Sci. 2020, 10, 3330. [Google Scholar] [CrossRef]
  10. Zhang, X.; Sun, Y.; Sun, Y. Research on cold chain logistics traceability system of fresh agricultural products based on blockchain. Comput. Intell. Neurosci. 2022, 2022, 1957957. [Google Scholar] [CrossRef]
  11. Yang, R.; Wakefield, R.; Lyu, S.; Jayasuriya, S.; Han, F.; Yi, X.; Yang, X.; Amarasinghe, G.; Chen, S. Public and private blockchain in construction business process and information integration. Autom. Constr. 2020, 118, 103276. [Google Scholar] [CrossRef]
  12. Si, Y. Agricultural cold chain logistics mode based on multi-mode blockchain data model. Comput. Intell. Neurosci. 2022, 2022, 8060765. [Google Scholar] [CrossRef]
  13. Bottoni, P.; Di Ciccio, C.; Pareschi, R.; Tortola, D.; Gessa, N.; Massa, G. Blockchain-as-a-service and blockchain-as-a-partner: Implementation options for supply chain optimization. Blockchain: Res. Appl. 2023, 4, 100119. [Google Scholar] [CrossRef]
  14. Gao, S.; Zhang, Z.; Li, Q.; Ding, S.; Iu, H.H.C.; Cao, Y.; Xu, X.; Wang, C.; Mou, J. Encrypt a story: A video segment encryption method based on the discrete sinusoidal memristive rulkov neuron. IEEE Trans. Dependable Secur. Comput. 2025, 1–15. [Google Scholar] [CrossRef]
  15. Gao, S.; Wu, R.; Iu, H.H.C.; Erkan, U.; Cao, Y.; Li, Q.; Toktas, A.; Mou, J. Chaos-based video encryption techniques: A review. Comput. Sci. Rev. 2025, 58, 100816. [Google Scholar] [CrossRef]
  16. Cha, S.; Baek, S.; Kim, S. Blockchain based sensitive data management by using key escrow encryption system from the perspective of supply chain. IEEE Access 2020, 8, 154269–154280. [Google Scholar] [CrossRef]
  17. Din, I.U.; Almogren, A.; Han, Z.; Guizani, M. Ensuring privacy and integrity in IoT supply chains through blockchain and homomorphic encryption. IEEE Internet Things J. 2025, 12, 25547–25558. [Google Scholar] [CrossRef]
  18. Li, C.; Shen, H.; Shi, X.; Liang, H. Quantum secure undeniable signature for blockchain-enabled cold-chain logistics system. Comput. Mater. Contin. 2023, 75, 3941. [Google Scholar] [CrossRef]
  19. Mouléry, M.; Sanz Sanz, E.; Debolini, M.; Napoléone, C.; Josselin, D.; Mabire, L.; Vicente-Vicente, J.L. Self-sufficiency assessment: Defining the foodshed spatial signature of supply chains for beef in avignon, france. Agriculture 2022, 12, 419. [Google Scholar] [CrossRef]
  20. Zhan, Q.; Luo, M.; Qiu, M. An efficient multi-mode certificateless ring signcryption scheme in vanets. IEEE Internet Things J. 2024, 11, 33508–33524. [Google Scholar] [CrossRef]
  21. Zhou, X.; Luo, M.; Qiu, M. A heterogeneous ring signcryption scheme with privacy protection and conditional tracing for smart grid. Comput. Commun. 2024, 228, 107959. [Google Scholar] [CrossRef]
  22. Wei, J.; Xie, L.; Zhu, Q.; Gao, Y.; Yu, K.; Choo, K.K.R. IDTRSC: ID-based traceable ring signcryption framework for data sharing without key escrow. IEEE Trans. Veh. Technol. 2025, 74, 11207–11220. [Google Scholar] [CrossRef]
  23. Xiong, F.; Xiao, R.; Ren, W.; Zheng, R.; Jiang, J. A key protection scheme based on secret sharing for blockchain-based construction supply chain system. IEEE Access 2019, 7, 126773–126786. [Google Scholar] [CrossRef]
  24. Kalyani, D.; Srivani, P.; Pradeep, S. Secured information sharing in supply chain management: Modified data sanitization with optimal key generation via hybrid algorithm. Adv. Eng. Softw. 2022, 173, 103194. [Google Scholar] [CrossRef]
  25. Vangala, A.; Das, A.K.; Mitra, A.; Das, S.K.; Park, Y. Blockchain-enabled authenticated key agreement scheme for mobile vehicles-assisted precision agricultural IoT networks. IEEE Trans. Inf. Forensics Secur. 2022, 18, 904–919. [Google Scholar] [CrossRef]
  26. Yang, Z.; Zolanvari, M.; Jain, R. A survey of important issues in quantum computing and communications. IEEE Commun. Surv. Tutor. 2023, 25, 1059–1094. [Google Scholar] [CrossRef]
  27. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  28. Grover, L.K. Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 1997, 79, 325. [Google Scholar] [CrossRef]
  29. Gharavi, H.; Granjal, J.; Monteiro, E. Post-quantum blockchain security for the Internet of Things: Survey and research directions. IEEE Commun. Surv. Tutor. 2024, 26, 1748–1774. [Google Scholar] [CrossRef]
  30. Sendrier, N. Code-based cryptography: State of the art and perspectives. IEEE Secur. Priv. 2017, 15, 44–50. [Google Scholar] [CrossRef]
  31. Butin, D. Hash-based signatures: State of play. IEEE Secur. Priv. 2017, 15, 37–43. [Google Scholar] [CrossRef]
  32. Dey, J.; Dutta, R. Progress in multivariate cryptography: Systematic review, challenges, and research directions. ACM Comput. Surv. 2023, 55, 1–34. [Google Scholar] [CrossRef]
  33. Nejatollahi, H.; Dutt, N.; Ray, S.; Regazzoni, F.; Banerjee, I.; Cammarota, R. Post-quantum lattice-based cryptography implementations: A survey. ACM Comput. Surv. (CSUR) 2019, 51, 1–41. [Google Scholar] [CrossRef]
  34. Zheng, Y. Digital signcryption or how to achieve cost (signature & encryption)≪ cost (signature)+ cost (encryption). In Proceedings of the 17th Annual International Cryptology Conference, CRYPTO’97, Santa Barbara, CA, USA, 17–21 August 1997; Springer: Berlin/Heidelberg, Germany, 1997; pp. 165–179. [Google Scholar]
  35. Ali, R.; Obaidat, M.S. Secure and efficient lattice-based signcryption for blockchain-enabled IoT healthcare. IEEE Trans. Dependable Secur. Comput. 2025, 1–12. [Google Scholar] [CrossRef]
  36. Xu, S.; Chen, X.; Guo, Y.; Yiu, S.M.; Gao, S.; Xiao, B. Efficient and secure post-quantum certificateless signcryption with linkability for IoMT. IEEE Trans. Inf. Forensics Secur. 2024, 20, 1119–1134. [Google Scholar] [CrossRef]
  37. Yang, X.; Cao, H.; Li, W.; Xuan, H. Improved lattice-based signcryption in the standard model. IEEE Access 2019, 7, 155552–155562. [Google Scholar] [CrossRef]
  38. Yu, H.; Bai, L.; Hao, M.; Wang, N. Certificateless signcryption scheme from lattice. IEEE Syst. J. 2020, 15, 2687–2695. [Google Scholar] [CrossRef]
  39. Yadav, V.K. Anonymous and linkable ring signcryption scheme for location-based services in vanets. Veh. Commun. 2024, 45, 100717. [Google Scholar] [CrossRef]
  40. Sourav; Ali, R. Lattice-based ring signcryption scheme for smart healthcare management. Clust. Comput. 2024, 27, 14131–14148. [Google Scholar] [CrossRef]
  41. Bai, Y.; He, D.; Yang, Z.; Luo, M.; Peng, C. Efficient module-lattice-based certificateless online/offline signcryption scheme for internet of medical things. IEEE Internet Things J. 2025, 12, 27350–27363. [Google Scholar] [CrossRef]
  42. Prajapat, S.; Kumar, D.; Kumar, P.; Das, A.K.; Hossain, M.S. A lattice-based ring signcryption scheme for secure communication in 6G-enabled vehicular ad hoc networks using blockchain. IEEE Trans. Intell. Transp. Syst. 2025, 1–14. [Google Scholar] [CrossRef]
  43. Micciancio, D.; Regev, O. Lattice-based cryptography. In Post-Quantum Cryptography; Springer: Berlin/Heidelberg, Germany, 2009; pp. 147–191. [Google Scholar]
  44. Ducas, L.; Durmus, A.; Lepoint, T.; Lyubashevsky, V. Lattice signatures and bimodal Gaussians. In Proceedings of the 33rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 40–56. [Google Scholar]
  45. Bert, P.; Fouque, P.A.; Roux-Langlois, A.; Sabt, M. Practical implementation of ring-SIS/LWE based signature and IBE. In Proceedings of the 9th International Workshop on Post-Quantum Cryptography, PQCrypto 2018, Fort Lauderdale, FL, USA, 9–11 April 2018; Springer International Publishing: Cham, Switzerland, 2018; pp. 271–291. [Google Scholar]
  46. Micciancio, D.; Mol, P. Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions. In Proceedings of the 31st Annual International Cryptology Conference, CRYPTO 2011, Santa Barbara, CA, USA, 14–18 August 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 465–484. [Google Scholar]
  47. Micciancio, D.; Peikert, C. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 700–718. [Google Scholar]
Figure 1. TPP model for BCCL system.
Figure 1. TPP model for BCCL system.
Entropy 27 01060 g001
Figure 2. Data sharing transaction in BCCL system.
Figure 2. Data sharing transaction in BCCL system.
Entropy 27 01060 g002
Figure 3. Comparison of public key sizes [37,38,39,40,41].
Figure 3. Comparison of public key sizes [37,38,39,40,41].
Entropy 27 01060 g003
Figure 4. Comparison of private key sizes [37,38,39,40,41].
Figure 4. Comparison of private key sizes [37,38,39,40,41].
Entropy 27 01060 g004
Figure 5. Comparison of signature sizes [37,38,39,40,41].
Figure 5. Comparison of signature sizes [37,38,39,40,41].
Entropy 27 01060 g005
Figure 6. Comparison of ciphertext sizes [37,38,39,40,41].
Figure 6. Comparison of ciphertext sizes [37,38,39,40,41].
Entropy 27 01060 g006
Figure 7. Comparison of signcryption running time [37,38,39,40,41].
Figure 7. Comparison of signcryption running time [37,38,39,40,41].
Entropy 27 01060 g007
Figure 8. Comparison of unsigncryption running time [37,38,39,40,41].
Figure 8. Comparison of unsigncryption running time [37,38,39,40,41].
Entropy 27 01060 g008
Table 1. Key size comparison.
Table 1. Key size comparison.
SchemesPublic KeyPrivate KeySignatureCiphertext
Yang et al. [37] m log q m m log q 2 m log q ( 2 + 3 m ) log q
Yu et al. [38] m ( 1 + n ) log q 3 n log q ( 3 m + log q ) log q 3 n log q
Yadav [39] n log q n log q r n log q ( 2 + r ) n log q
Sourav and Ali [40] n 2 log q m n log q r m log q ( 3 n + ( r + 1 ) m ) log q
Bai et al. [41] ( ( n + 1 ) m + 1 ) log q ( 4 + n ) log q ( 2 + n + k ) log q ( 8 + 3 n + 3 k ) log q
This LRSC m n log 2 q m n log 2 q ( m + n ) log q ( n + m ) log q
Table 2. Parameter settings.
Table 2. Parameter settings.
Number123
1 a 1 b 1 c 2 a 2 b 2 c 3 a 3 b 3 c
n128128128160160160192192192
q 2 11 2 11 2 11 2 13 2 13 2 13 2 17 2 17 2 17
m281828182818416441644164653365336533
k173173173264264264341341341
r351035103510
Table 3. Comparison of running time.
Table 3. Comparison of running time.
SchemesSigncryptionUnsigncryption
Yang et al. [37] 6 T M + 3 T H + 4 T D + T I 6 T M + T H
Yu et al. [38] 4 T M + 2 T H + 3 T D 4 T M + 2 T H
Yadav [39] 2 r T M + T H + ( r + 2 ) T D + 2 T I r T M + T H + T I
Sourav and Ali [40] ( 2 r + 2 ) T M + 4 T D + 3 T H + T I ( 2 r + 1 ) T M + T D + 3 T H + T I
Bai et al. [41] 10 T M + 3 T H + 9 T D 7 T M + 3 T H
This LRSC 3 T M + 4 T D + 4 T H T M + 2 T H
Table 4. The average running time of each algorithm.
Table 4. The average running time of each algorithm.
OperationTime Consumption (Times/ms)Algorithm Description
T M 5.32 msMatrix–vector multiplication
T H 14.73 msHash function
T D 23.03 msGaussian sampling
T I 35.42 msImage sampling
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, Y.; Duan, P.; Li, C.; Ahmad, H.; Zhang, H. Secure and Efficient Lattice-Based Ring Signcryption Scheme for BCCL. Entropy 2025, 27, 1060. https://doi.org/10.3390/e27101060

AMA Style

Zhang Y, Duan P, Li C, Ahmad H, Zhang H. Secure and Efficient Lattice-Based Ring Signcryption Scheme for BCCL. Entropy. 2025; 27(10):1060. https://doi.org/10.3390/e27101060

Chicago/Turabian Style

Zhang, Yang, Pengxiao Duan, Chaoyang Li, Haseeb Ahmad, and Hua Zhang. 2025. "Secure and Efficient Lattice-Based Ring Signcryption Scheme for BCCL" Entropy 27, no. 10: 1060. https://doi.org/10.3390/e27101060

APA Style

Zhang, Y., Duan, P., Li, C., Ahmad, H., & Zhang, H. (2025). Secure and Efficient Lattice-Based Ring Signcryption Scheme for BCCL. Entropy, 27(10), 1060. https://doi.org/10.3390/e27101060

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop