Next Article in Journal
Promising Technology Analysis and Patent Roadmap Development in the Hydrogen Supply Chain
Next Article in Special Issue
Provable Secure Authentication Protocol in Fog-Enabled Smart Home Environment
Previous Article in Journal
A Systematic Review of the Delphi–AHP Method in Analyzing Challenges to Public-Sector Project Procurement and the Supply Chain: A Developing Country’s Perspective
Previous Article in Special Issue
Alternate Data Stream Attack Framework to Perform Stealth Attacks on Active Directory Hosts
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lattice-Based Verifiably Encrypted Signature Scheme without Gaussian Sampling for Privacy Protection in Blockchain

1
School of Cyber Science and Engineering, Qufu Normal University, Qufu 273165, China
2
National Computer Network Emergency Response Technical Team/Coordination Center of China (CNCERT/CC), Beijing 100029, China
3
School of Computer and Communication Engineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China
*
Author to whom correspondence should be addressed.
Sustainability 2022, 14(21), 14225; https://doi.org/10.3390/su142114225
Submission received: 29 September 2022 / Revised: 22 October 2022 / Accepted: 25 October 2022 / Published: 31 October 2022
(This article belongs to the Special Issue Sustainable Cybersecurity: Information Technology and Education)

Abstract

:
Before the transaction data in the blockchain is successfully linked, its signature must be publicly verified by a large number of nodes in the blockchain, which is also one of the ways to leak transaction information. To alleviate the contradiction between the public verifiability of signatures and the protection of transaction privacy, we introduce a verifiably encrypted signature scheme into the blockchain. A verifiably encrypted signature scheme contains two parts of signature information: the encrypted signature is used for public verification, and the ordinary signature is used for internal verification. To reach this goal even better, we design a new lattice-based verifiably encrypted signature scheme, which separates the parameter settings of the signer and the adjudicator, and replaces the Gaussian sampling algorithm with a small range of uniform random sampling, achieving better efficiency and security.

1. Introduction

1.1. Verifiably Encrypted Signature

A verifiably encrypted signature was first given by Asokan et al. [1] in 1997, which is used to ensure the fairness of the exchange process in a distributed network [2]. Compared with the ordinary signature, the verifiably encrypted signature has an adjudicator besides the signer and verifier. The signer encrypts the ordinary signature using the adjudicator’s public key, and the verifier uses the public keys of the signer and the adjudicator to verify the authenticity of the signature ciphertext. If there is a dispute, the adjudicator recovers the signer’s ordinary signature from the signature ciphertext. A verifiably encrypted signature is the core of fair contract signing protocols. When the party signing the online contract repudiates, the adjudicator can take the extracted signature as evidence of the signer’s signing behavior. In addition to the above applications, a verifiably encrypted signature has many important applications in other fields. Jae Hong Seo et al. [3] have implemented the accumulable optimistic fair exchange using a verifiably encrypted signature. Yujue Wang et al. [4] have introduced a cascading instantiable blank signature on the basis of a verifiably encrypted signature, which realizes the protection of progressive decision management. Therefore, the research on a verifiably encrypted signature has great practical impetus.
A verifiably encrypted signature has achieved good results under the assumption of traditional number theory, such as [5,6,7]. In pace with the rapid growth of quantum algorithms, verifiably encrypted signatures that can strive against quantum algorithm attacks become more pressing. As the most powerful branch of post-quantum cryptography, lattice-based cryptography has a good degree of performance in the construction of various cryptographic primitives. A lattice-based verifiably encrypted signature includes [8,9,10]. To successfully complete the adjudication function of the adjudicator, these schemes have one thing in common: the signer’s key depends on the adjudicator’s public key. Then, the signer’s key will change with the change of the adjudicator, which forms a restriction for the signer to choose the adjudicator. It is of great significance to remove the binding relationship between the key of the signer and the adjudicator in a lattice-based verifiably encrypted signature scheme.
Beyond the above point, as a basic algorithm in lattice-based cryptography [11,12], the Gaussian sampling algorithm has more computational complexity [13] and is vulnerable to side-channel attacks [14,15]. Thomas Prest [13] mentions the following facts. The existing algorithms cannot use discrete Gaussian distribution directly; they have to sample from a statistically approximate distribution. It is generally required that the statistical distance between the sampling distribution and the expected discrete Gaussian distribution is less than 2 100 . To achieve it, a floating-point operation with a precision of at least 100 bits is required. Any precomputation means storing the variable values with the same precision. This may seriously affect the sampling performance on the computer, or even make it impractical to implement on a limited device. With regard to the security, Léo Ducas et al. [16] emphasize the potential side-channel attack risk of Gaussian sampling and suggest replacing Gaussian sampling with random sampling. As for small-range random sampling, the sampling rejection algorithm ensures that the algorithm output will not disclose the signature private key by filtering the output value.
In the wake of the post-quantum cryptography standard collection activities, the efficiency and security of lattice-based cryptosystems have attracted many researchers’ attention, and more and more work has been performed to implement the lattice-based cryptosystems, which promotes lattice-based cryptography from the theoretical stage to the practical stage. So far, it is an important research direction to design a secure lattice-based verifiably encrypted signature scheme with better efficiency.

1.2. Application

Blockchain is a research field that many cryptographers have recently been paying close attention to, and it is widely used in financial payments such as Bitcoin. At present, digital signature technology is used in the authentication link of blockchain. Specifically, when payer Alice uses Bitcoin or other digital currency to pay payee Bob, she needs to sign the transaction content and broadcast it throughout the whole network, to verify the transaction in the network without an authority center.
Blockchain is an open network, and it is an important demand for privacy protection for traders to complete the public verification of transactions without disclosing the sensitive information of transactions. Transaction information can appear on the blockchain network in the form of a hash digest, but corresponding digital signatures can still disclose sensitive information. Gustavus J. Simmons [17] tell us that sensitive information can be embedded in the random value of the digital signature and transmitted with the message signature pair, which leads to a situation: in the process of signing a transaction, the digital signature may involve sensitive information, and Alice does not want anyone other than Bob to obtain the signature. Some people may think that this is simple: encrypting Alice’s signature with Bob’s public key and sending the result to Bob. However, we say that this idea is naive: because if the public key encryption scheme is adopted, other participants in the network will no longer be able to publicly verify transactions and signatures, which goes against the original intention of the decentralized blockchain.
We introduce verifiably encrypted signatures into the blockchain, which will solve the problem that signatures need to be publicly verified and that signatures need to avoid the disclosure of transaction information. The verifiably encrypted signature scheme designed in this paper can reduce privacy leakage in the blockchain. In addition, our scheme can also be used in other environments with privacy protection requirements for information authentication, such as image encryption authentication privacy protection [18,19].

1.3. Our Contribution

  • Taking the verifiably encrypted signature in a lattice as the research object, we investigate the limitations caused by the correlation between the parameters of the signer and the adjudicator, the important role of the Gaussian sampling algorithm in lattice signatures, and the fact that the Gaussian sampling algorithm is vulnerable to side-channel attacks. On this basis, a new and verifiably encrypted signature scheme based on the assumption of the lattice difficulty problem is designed. The new scheme realizes the relative independence of the keys of the signer and the adjudicator and avoids the pre-set communication between the two parties. We replace the Gaussian sampling algorithm with a small range of uniform random sampling, which enhances the scheme’s security and efficiency.
  • We analyze the double needs of blockchain for the authentication and privacy of signatures and interpret verifiably encrypted signatures in a manner suitable for the blockchain environment. We regard the transaction’s initiator as the signer, the transaction’s receiver as the adjudicator, and the verifier who can verify the encrypted signature as other public nodes in the blockchain. We embed verifiably encrypted signatures into the blockchain environment and realize the public authentication and privacy protection of transactions with the public verification and arbitration verification functions of verifiably encrypted signatures.

1.4. Paper Outline

The subsequent content of this paper includes the following six aspects. In Section 2, we display some notations and facts, as well as the module short integer solution problem and the computational ring-LWR assumption. In Section 3, we describe the verifiably encrypted signature’s definition and security model, and the basic structure of the blockchain. In Section 4, we design the verifiably encrypted signature scheme without Gaussian sampling from a lattice, which is suitable for blockchain scenarios. Our scheme’s correctness analysis is also here. In Section 5, we analyze our scheme’s security, including strong unforgeability, strong opacity, and extractability. In Section 6, we make a comparison between the previous related schemes and point out the application mode and the special role of our scheme in the blockchain. Lastly, a conclusion is given in Section 7.

2. Preliminaries

2.1. Notations

The symbols in the paper mainly come from [16,20].
R = Z [ X ] / ( X n + 1 ) and R q = Z q [ X ] / ( X n + 1 ) are two polynomial rings.
For integer w Z q , w = | w mod q | . For w = w 0 + w 1 X + + w n 1 X n 1 R q , w = m a x i w i . For w = ( w 1 , , w k ) R q k , w = m a x i w i .
U β ^ denotes uniform distribution in [ β ^ , β ^ ] , U β ^ n = { w = i = 0 n 1 w i X i R q ^ | w i U β ^ , i = 0 , , n 1 } , ( U β ^ n ) × = { w = i = 0 n 1 w i X i R q ^ i s i n v e r t i b l e | w i U β ^ , i = 0 , , n 1 } .
For S η = { w R q w η } , w is a polynomial with coefficients that are less than or equal to η in R q , and S η l = { w R q l w i η , i = 1 , 2 , , l } .
B 60 = { c R q | T h e c o e f f i c i e n t s o f c h a v e 60 p o s i t i v e a n d n e g a t i v e o n e s , a n d t h e o t h e r s a r e z e r o s } .
For 2 p q ^ , integer x, x ¯ = x mod q ^ , floor rounding function · p : Z q ^ Z p is defined as: x p = ( p / q ^ ) · x ¯ mod p , function I n v ( · ) : Z p Z q ^ is defined as: I n v ( x ) { y Z q ^ | y p = x } .
Reconciliation rounding function [ · ] 2 , q ^ : x 2 q ^ · x mod 2 , reconciliation cross-rounding function: · 2 , q ^ : x 4 q ^ · x mod 2 .
The algorithm rec, with input y Z q ^ and z { 0 , 1 } , output [ x ] 2 , q ^ , where x is the element with the smallest distance from y, such as x 2 , q ^ = z .
The randomized doubling function d b l : Z q ^ Z 2 q ^ , x 2 x e , where e samples from { 1 , 0 , 1 } with probabilities p 1 = p 1 = 1 / 4 , p 0 = 1 / 2 .
Functions f ( n ) , g ( n ) : N R + , f ( n ) = Ω ( g ( n ) ) denote that there exist two constants U , V such that g ( n ) U · f ( n ) for all n V .
At the end of this subsection, we summarize the basic symbols used in the text into Table 1 for easy searching.

2.2. Lattice Problems and Facts

Definition 1
([21]). M S I S q , m , β is defined as follows: Given a 1 , a 2 , , a m R q d , which are uniform and independent, find z 1 , z 2 , , z m R , such that Σ i = 1 m a i z i = 0 mod q and 0 < z β , where z = ( z 1 , z 2 , , z m ) T R m .
The module short integer solution problem (M-SIS) is a generalization of the short integer solution problem (SIS) and the ring short integer solution problem (R-SIS), whose hardness is based on the module shortest independent vectors problem (Mod-SIVP).
Definition 2
([20]). s is selected from a distribution χ over R. Let χ s be the distribution of ( a , a s p ) , where a R q ^ , and let U be the distribution of ( a , b p ) , where a , b R q ^ . Denote S 1 = ( χ s l , D ) and S 2 = ( U l , D ) , D = { 0 , 1 } * . For a challenger C , P C , A ( χ ) is the probability for an adversary A to win E x p 1 ( C , A ) with S 1 ; Q C , A ( χ ) is the probability for an adversary A to win E x p 2 ( C , A ) with S 2 .
The computational ring-LWR assumption with respect to a secret distribution χ says that for all challengers C , if Q C , A is negligible for any adversary A , P C , A does so.
The computational ring-LWR assumption with respect to a secret distribution χ , also as R C L W R χ , is based on the approximate shortest independent vectors problem (app-SIVP).
Lemma 1
([20]). If q ^ is odd and | x y | < q ^ / 8 , then r e c ( y , d b l ( x ) 2 , 2 q ^ ) = [ d b l ( x ) ] 2 , 2 q ^ .
Lemma 2
([22]). B 1 = B 1 ( λ ) and B 2 = B 2 ( λ ) are two positive integers, e 1 [ B 1 , B 1 ] is a fixed integer, and e 2 [ B 2 , B 2 ] . If B 1 B 2 is negligible, then the statistical distance between the distribution of e 2 and the distribution of e 2 + e 1 is also negligible.

3. General Model of the Verifiably Encrypted Signature and Blockchain

3.1. Definition of Verifiably Encrypted Signature

For the verifiably encrypted signature’s definition and security model, we refer to Kee Sung Kim and Ik Rae Jeong [10]. A verifiably encrypted signature scheme involves three parties: the signer, verifier, and adjudicator. The signer is responsible for generating the ordinary signature and the verifiably encrypted signature of the message, the verifier is responsible for the verification of two kinds of signatures, and the adjudicator is responsible for the ordinary signature extraction of the verifiably encrypted signature to prevent the signer’s malicious repudiation. The three parties work together to complete the following algorithms.
  • Setup ( λ ): λ is the security parameter as input; this algorithm outputs P P as the system public parameter.
  • AKeyGen ( λ ): The adjudicator provides public key a p k and secret key a s k , which are used to generate the signature ciphertext and extract an ordinary signature.
  • KeyGen ( λ ): The signer provides a secret signing key s k and a public verification key v k , which are used to generate and verify the ordinary signature, respectively.
  • Sign ( s k , M ): With the signing key s k , the signer provides an ordinary signature σ for message M.
  • Verify ( v k , ( M , σ ) ): Given message M and its signature σ associated with the verification key v k , the verifier and the adjudicator determine whether the ordinary signature σ provides legal authentication for the message M. If the answer is yes, they output 1, indicating approval of the authentication; otherwise, they output 0, indicating a denial of the authentication.
  • VES-Sign ( s k , M , a p k ): With signing key s k , message M and the adjudicator’s public key a p k , the signer provides the verifiably encrypted signature δ .
  • VES-Verify ( v k , a p k , ( M , δ ) ): Given the signer’s verification key v k , the adjudicator’s public key a p k , and message M, as well as its verifiably encrypted signature δ , the verifier and the adjudicator determine whether the signature δ provides legal authentication for the message M. If the answer is yes, they output 1, indicating approval of the authentication; otherwise, they output 0, indicating denial of the authentication.
  • Adju ( a s k , v k , ( M , δ ) ): With the adjudicator’s secret key a s k , the signer’s verification key v k and message M, as well as its verifiably encrypted signature δ , the adjudicator extracts an ordinary signature σ from δ for message M.
The correctness of the scheme includes two aspects.
  • ( M , δ ) , the output of algorithm VES-Sign ( s k , M , a p k ), needs to be verified by algorithm VES-Verify ( v k , a p k , ( M , δ ) ).
  • ( M , σ ) , the output of algorithm Adju ( a s k , v k , ( M , δ ) ), needs to be verified using algorithm Verify ( v k , ( M , σ ) ).

3.2. Security Model of the Verifiably Encrypted Signature

A verifiably encrypted signature scheme should satisfy strong unforgeability, strong opacity, extractability, and abuse-freeness. Because strong unforgeability implies abuse-freeness, we only consider three security definitions.

3.2.1. Strong Unforgeability

  • Initialization: Challenger C executes the algorithms Setup, AKeyGen, and KeyGen, and obtains the public parameters P P , the adjudicator’s secret key a s k , and the public key a p k , as well as the signer’s signing key s k and verification key v k . Then, challenger C provides the public parameters P P , the adjudicator’s secret key a s k and public key a p k , and the signer’s verification key v k to adversary A .
  • Verifiably Encrypted Signature Queries: Adversary A adaptively performs verifiably encrypted signature queries with a polynomial bound.
    Adversary A selects message M and sends it to challenger C for the associated verifiably encrypted signature. Challenger C invokes the VES-Sign algorithm, and returns the result to adversary A . Adversary A can adaptively execute the query polynomial.
  • Forgery: When adversary A finishes the queries, he gives a fresh message M * and its verifiably encrypted signature δ * .
If a message–signature pair ( M * , δ * ) can pass the VES-Verify algorithm, and it is not the result of some verifiably encrypted signature query, adversary A wins the game.
Theorem 1.
A verifiably encrypted signature scheme owns strong unforgeability, if, for every adversary A with polynomial bounded computational resources, the probability of him winning the above game is negligible.

3.2.2. Strong Opacity

  • Initialization: Challenger C executes algorithms Setup, AKeyGen, and KeyGen, obtains public parameters P P , and the adjudicator’s secret key a s k and public key a p k , as well as the signer’s signing key s k and verification key v k . Then, challenger C provides public parameters P P , the adjudicator’s public key a p k , and the signer’s verification key v k to adversary A .
  • Queries: Adversary A adaptively performs verifiably encrypted signature queries and adjudication queries with a polynomial bound.
    • VES-Sign Query: Adversary A selects message M, and sends it to challenger C for the associated verifiably encrypted signature. Challenger C invokes the VES-Sign algorithm and returns the result to adversary A . Adversary A can adaptively execute the query polynomial.
    • AdjuQuery: Adversary A sends ( M , δ ) to challenger C for the associated ordinary signature. Challenger C invokes the Adju algorithm, and returns the result to adversary A . Adversary A can adaptively execute the query polynomial.
  • Forgery: When adversary A finishes the queries, he gives a fresh message M * and its ordinary signature σ * .
If a message–signature pair ( M * , σ * ) can pass the Verify algorithm and it is not the result of some adjudication query, adversary A wins the game.
Theorem 2.
A verifiably encrypted signature scheme owns strong opacity if, for every adversary A with polynomial bounded computational resources, the probability of him winning the above game is negligible.

3.2.3. Extractability

  • Initialization: Challenger C executes the algorithms Setup and AKeyGen, and obtains public parameters P P , the adjudicator’s secret key a s k , and public key a p k . Then, challenger C provides the public parameters P P and the adjudicator’s public key a p k to adversary A .
  • AdjuQueries: Adversary A adaptively performs adjudication queries with a polynomial bound.
    Adversary A sends ( s k , v k , M , δ ) to challenger C for the associated ordinary signature. Challenger C invokes the Adju algorithm and returns the result to adversary A . Adversary A can adaptively execute the query polynomial.
  • Forgery: When adversary A finishes the queries, he gives a message M * and its verifiably encrypted signature δ * , as well as a signer’s key pair ( s k * , v k * ) .
If the message–signature pair ( M * , δ * ) can pass the VES-Verify algorithm, and the result of algorithm Adju ( a s k , v k * , ( M * , δ * ) ) is invalid, adversary A wins the game.
Theorem 3.
A verifiably encrypted signature scheme owns extractability, if, for every adversary A with polynomial bounded computational resources, the probability of him winning the above game is negligible.

3.3. The Structure of Blockchain

The blockchain is a chain composed of a large number of blocks. Blocks are generated via an enormous number of distributed network nodes through a consensus algorithm. Each block records different transaction contents. In a blockchain, each node can be considered a user. Each user has a unique address information identification, the address information comes from the user’s public key, and the private key is held locally by the user. When user A attempts to initiate a transaction with user B, he signs the transaction. The transaction will lock a payout and claim that only recipients who meet the lockup conditions will be the owner of the money. To be specific, user A signs the transaction using his private key, claiming that the money can only be spent by providing recipient B’s legitimate signature. User A marks B with user B’s address, which can be a string of numbers. Because this condition is met, the only user who can provide B’s signature is B himself, and so funds are safely transferred from A to B. Each node in the blockchain performs the following tests after receiving a transaction:
  • Check whether the signature in the transaction is valid or not, and reject it if the signature is invalid.
  • Check whether the delivery address has sufficient funds to complete the transaction, and reject the transaction if the balance is insufficient.
  • Update the blockchain ledger based on the consensus mechanism.
The decentralized design not only reduces the risk of network congestion and collapse, but also protects the privacy and freedom of users. However, for some specific focus events, such as a huge transaction on the blockchain during the time period when a company or an individual needs to pay a huge amount of money, even if there is no identity information of both parties in the transaction, people will associate the possible link between them and obtain the property distribution of the parties through the public transaction information. Identity anonymity is far from enough for real life, where identity can be locked through multiple channels. If transaction information and corresponding signatures can obtain more privacy protection, the blockchain can give people more of a sense of security.

4. Lattice-Based Verifiably Encrypted Signature Scheme without Gaussian Sampling

Our scheme is based on Fiat–Shamir style lattice-based signature schemes [23]; we use the construction framework of the scheme [23] and the optimization algorithm of the scheme [16] is also applicable. In our scheme, the signer’s key generation algorithm and the adjudicator’s key generation algorithm are relatively independent, which avoids the interaction between the signer and the adjudicator in the key generation phase. We use a small range of uniform random sampling algorithms instead of a Gaussian sampling algorithm to reduce the impact of side-channel attacks and the computational complexity of the scheme.

4.1. Design

  • Setup (n): The system parameters, sets, and functions involved in the scheme are defined as follows.
    • q = 2 23 2 13 + 1 = 8,380,417, n = 256 , η = 5 , k = 5 , l = 4 , γ 1 = ( q 1 ) / 16 = 523,776, β = 275 , q ^ = Ω ( n 6.5 log n ) is odd, p = n 3.75 log 1 / 4 n , β ^ = n 2.75 log 1 / 4 n .
    • Function G : { 0 , 1 } 256 R q ^ is defined as in [20].
    • Functions H 1 : { 0 , 1 } * B 60 and H 2 : { 0 , 1 } 256 { 0 , 1 } n l log 2 3 are collision-resistant hash functions.
  • AKeyGen (n): The adjudicator selects τ { 0 , 1 } 256 , s ^ ( U β ^ n ) × and computes a = G ( τ ) , b = s ^ a p . Then, he provides a public key a p k = ( τ , b ) and a secret key a s k = s ^ .
  • KeyGen (n): The signer samples A R q k × l , s S η l , and computes t = As . Then, verification key v k = ( A , t ) , and signing key s k = s .
  • Sign ( s k = s , μ { 0 , 1 } * ): The signer obtains the ordinary signature σ with respect to the signing key s k = s and the message μ { 0 , 1 } * .
    • Sample α R q k , y S γ 1 1 l , and compute w = Ay + α , c = H 1 ( μ , w ) , z = y + c s .
    • If z γ 1 β , repeatedly sample y S γ 1 1 l , and compute w = Ay + α , c = H 1 ( μ , w ) , z = y + c s .
    • If z < γ 1 β , return σ = ( z , c , α ) as the signature of message μ .
  • Verify ( v k = ( A , t ) , ( μ , σ = ( z , c , α ) ) ): Given message μ and its signature σ = ( z , c , α ) associated with verification key v k = ( A , t ) , the verifier make the following judgment. If c = H 1 ( μ , Az c t + α ) and z < γ 1 β holds, the signature is valid and output 1; otherwise, the signature is invalid and output 0.
  • VES-Sign ( s k = s , μ , a p k = ( τ , b ) ): With signing key s k = s , message μ , and the adjudicator’s public key a p k = ( τ , b ) , the signer computes the verifiably encrypted signature δ .
    • Sample y 1 S γ 1 1 l , y 2 S 1 l , and compute w = Ay 1 + Ay 2 , c = H 1 ( μ , w ) , z 1 = y 1 + c s , z = y 1 + c s + y 2 .
    • If z 1 γ 1 β or z γ 1 β , repeatedly sample y 1 S γ 1 1 l , and compute w = Ay 1 + Ay 2 , c = H 1 ( μ , w ) , z 1 = y 1 + c s , z = y 1 + c s + y 2 . The operations end when z 1 < γ 1 β and z < γ 1 β .
    • Compute α = Ay 2 and construct the corresponding non-interactive zero-knowledge proof π due to [24].
    • Sample r ( U β ^ n ) × , and let v ¯ = I n v ( b ) r p , v ^ = I n v ( v ¯ ) , v = d b l ( v ^ ) 2 , 2 q ^ .
    • Let a = G ( τ ) , u = r a p , ϖ = H 2 ( [ d b l ( v ^ ) ] 2 , 2 q ^ ) B i t ( y 2 ) .
    Then, verifiably encrypted signature δ = ( z , c , α , π , u , v , ϖ ) .
  • VES-Verify( v k = ( A , t ) , a p k = ( τ , b ) , ( μ , δ = ( z , c , α , π , u , v , ϖ ) ) ): Given v k = ( A , t ) , a p k = ( τ , b ) , and message μ , as well as its verifiably encrypted signature δ = ( z , c , α , π , u , v , ϖ ) , the verifier makes the following judgment.
    • Judge the legality of π . If the result is no, output 0 and reject the signature; otherwise, continue.
    • If c = H 1 ( μ , Az c t ) and z < γ 1 β holds, the signature is valid and output 1; otherwise, the signature is invalid and output 0.
  • Adju ( a s k = s ^ , v k = ( A , t ) , ( M , δ = ( z , c , α , π , u , v , ϖ ) ) ): With a s k = s ^ v k = ( A , t ) , and message M, as well as its verifiably encrypted signature δ = ( z , c , α , π , u , v , ϖ ) , the adjudicator extracts an ordinary signature σ from δ for message M.
    • Compute v = s ^ I n v ( u ) and y 2 = B i t 1 ( ϖ H 2 ( r e c ( v , v ) ) ) .
    • Let z 1 = z y 2 .
    Then, output the ordinary signature σ = ( z 1 , c , α ) .

4.2. Correctness Analysis

The correctness analysis of the scheme includes the correctness of the ordinary signature, the correctness of the verifiably encrypted signature, and the correctness of the adjudication algorithm. We will elaborate on them separately.

4.2.1. The Correctness of the Ordinary Signature

According to the analysis in reference [16], in the ordinary signing algorithm, when the recommended parameters are used, the average number of iterations is
e n · β · l / γ 1 = e 256 × 275 × 4 / 523776 1.71
so that the signing algorithm can be effectively terminated, and z satisfying the condition z < γ 1 β can be obtained easily. In addition, because t = As and z = y + c s , we have Az c t + α = A ( y + c s ) c t + α = Ay + c As c t + α   = Ay + c t c t + α = Ay + α = w ; therefore, c = H 1 ( μ , w ) = H 1 ( μ , Az c t + α ) .

4.2.2. The Correctness of the Verifiably Encrypted Signature

In the verifiably encrypted signing algorithm, the probability of z 1 < γ 1 β is about e n · β · l / γ 1 . When z 1 < γ 1 β , the probability of z = γ 1 β is no more than the probability of z 1 = γ 1 β 1 , so that the probability of both z 1 < γ 1 β and z < γ 1 β is about e n · β · l / γ 1 · γ 1 β 1 γ 1 β . Therefore, in the verifiably encrypted signing algorithm, when the recommended parameters are used, the average number of iterations is e n · β · l / γ 1 · γ 1 β γ 1 β 1 = e 256 × 275 × 4 / 523776 × 523776 275 523776 275 1 1.71 , so that the verifiably encrypted signing algorithm can be effectively terminated, and z 1 , z satisfying the condition z 1 < γ 1 β and z < γ 1 β can be obtained easily. Moreover, because t = As and z = y 1 + c s + y 2 , we have Az c t = A ( y 1 + c s + y 2 ) c t = Ay 1 + c As + Ay 2 c t   = Ay 1 + c t + Ay 2 c t = Ay 1 + Ay 2 = w ; therefore, c = H 1 ( μ , w ) = H 1 ( μ , Az c t ) .

4.2.3. The Correctness of the Adjudication Algorithm

When q ^ = n 6.5 log n , p = n 3.75 log 1 / 4 n , β ^ = n 2.75 log 1 / 4 n , v ^ = I n v ( v ¯ ) = I n v ( b ) r + e 1 = ( a s ^ + e 2 ) r + e 1 = a s ^ r + ( e 2 r + e 1 ) , v = s ^ I n v ( u ) = ( a r + e 3 ) s ^ = a s ^ r + s ^ e 3 , v ^ v = ( e 2 r + e 1 ) s ^ e 3 . Due to s ^ , r ( U β ^ n ) × , s ^ β ^ , r β ^ , and | e 1 | q ^ / p , | e 2 | q ^ / p , | e 3 | q ^ / p , we have | e 2 r + e 1 | n β ^ q ^ / p + q ^ / p and | s ^ e 3 | n β ^ q ^ / p , so that | v ^ v | = | ( e 2 r + e 1 ) s ^ e 3 | 2 n β ^ q ^ / p + q ^ / p < q ^ / 8 with overwhelming probability.
According to Lemma 1, r e c ( v , v ) = r e c ( v , d b l ( v ^ ) 2 , 2 q ^ ) = [ d b l ( v ^ ) ] 2 , 2 q ^ . Due to ϖ = H 2 ( [ d b l ( v ^ ) ] 2 , 2 q ^ ) B i t ( y 2 ) , B i t ( y 2 ) = ϖ H 2 ( [ d b l ( v ^ ) ] 2 , 2 q ^ ) = ϖ H 2 ( r e c ( v , v ) ) ; hence, y 2 = B i t 1 ( ϖ H 2 ( r e c ( v , v ) ) ) .
According to the verifiably encrypted signing algorithm, w = Ay 1 + α , c = H 1 ( μ , w ) , z 1 = z y 2 = y 1 + c s , and z 1 < γ 1 β . From the analysis of Section 4.2.1, σ = ( z 1 , c , α ) is a valid ordinary signature.

5. Security Analysis of Our Scheme

5.1. Strong Unforgeability of Our Scheme

Theorem 4.
If there exists adversary A who can attack the strong unforgeability of our scheme with a probability that cannot be ignored, then challenger C can find a solution to an M-SIS problem instance with a non-negligible probability by using his ability. In other words, because the M-SIS problem is difficult to solve, our scheme is strongly unforgeable.
Proof. 
Suppose that adversary A can forge a verifiably encrypted signature with probability ϵ > 0 , and the maximum number of times he executes hash queries is Q 1 ; the maximum number of times that he executes the verifiably encrypted signature queries is Q 2 . By interacting with adversary A , challenger C can find the non-zero vector v R l satisfying the condition Av = 0 ( mod q ) and v < 2 γ 1 , with probability ϵ 2 2 ( Q 1 + Q 2 ) for the M-SIS problem instance A R q k × l .
  • Initialization: Challenger C gives system parameters according to the algorithms Setup, and provides the adjudicator’s public key a p k = ( τ , b ) and secret key a s k = s ^ according to algorithms AKeyGen. He also samples s S η l , computes t = As , and sets the verification key v k = ( A , t ) and signing key s k = s . Then, the challenger C provides the system parameters, the adjudicator’s public key a p k = ( τ , b ) and secret key a s k = s ^ , and the signer’s public verification key v k = ( A , t ) to adversary A .
  • Queries: Adversary A adaptively performs the following queries with a polynomial bound.
    • H 1 Query: Challenger C maintains a list H 1 for H 1 queries. When adversary A sends message μ i to challenger C , C samples c i B 60 , z i S γ 1 β 1 l . Then, he selects y 2 i S 1 l , such that z i y 2 i < γ 1 β . C computes α i = Ay 2 i , lets c i = H 1 ( μ i , Az i c i t ) , saves ( μ i , z i , c i , y 2 i ) in list H 1 , and returns c i . When adversary A sends message μ i for the H 1 query again, C returns c i directly.
    • VES-Sign Query: Adversary A selects message μ i and sends it to challenger C for the associated verifiably encrypted signature. Challenger C searches list H 1 for μ i and constructs the non-interactive zero-knowledge proof π i for α i = Ay 2 i . Then, Challenger C samples r i ( U β ^ n ) × and computes v ¯ i = I n v ( b ) r i p , v ^ i = I n v ( v ¯ i ) , v i = d b l ( v ^ i ) 2 , 2 q ^ , a = G ( τ ) , u i = r i a p , ϖ i = H 2 ( [ d b l ( v ^ i ) ] 2 , 2 q ^ ) B i t ( y 2 i ) . Finally, Challenger C returns δ i = ( z i , c i , α i , π i , u i , v i , ϖ i ) to adversary A .
      If μ i does not exist in list H 1 , challenger C executes H 1 query for message μ i firstly.
  • Forgery: When adversary A finishes the queries, he gives a new message μ * and its verifiably encrypted signature δ * = ( z * , c * , α * , π * , u * , v * , ϖ * ) , which satisfies c * = H 1 ( μ * , Az * c * t ) and z * < γ 1 β .
Because adversary A can make at most Q 1 hash queries and Q 2 verifiably encrypted signature queries, the number of c i is, at most, Q 1 + Q 2 . For an undocumented w = Az c t , adversary A has only 1 3 256 probability of producing c, such that c = H 1 ( μ , w ) . Therefore, c * comes from { c 1 , c 2 , , c Q 1 + Q 2 } with probability 1 1 3 256 . In addition, adversary A forges a valid verifiably encrypted signature with probability ϵ , so that ( μ * , z * , c * ) comes from the valid forgery and c * { c 1 , c 2 , , c Q 1 + Q 2 } with probability ϵ 1 3 256 . Let c * = c j , it comes from some H 1 query or verifiably encrypted signature query.
If c * = c j comes from some H 1 query, C interacts with adversary A to execute H 1 queries and verifiably encrypted signature queries again. According to [25], adversary A generates a new verifiably encrypted signature δ = ( z , c , α , π , u , v , ϖ ) for message μ * with probability ( ϵ 1 3 256 ) ( ϵ 1 3 256 Q 1 + Q 2 1 3 256 ) ϵ 2 Q 1 + Q 2 , where c c * . This is because Az * c * t = Az c t , t = As , so that A ( z * z + c s c * s ) = 0 . Due to z * < γ 1 β , z < γ 1 β , c * s β , c s β , so that z * z + c s c * s < 2 γ 1 . If z * z + c s c * s 0 , v = z * z + c s c * s is a solution. If z * z + c s c * s = 0 , there exists s s such as As = As and z * z + c s c * s 0 with overwhelming probability, then v = z * z + c s c * s is a solution. For adversary A , the occurrence probabilities of s and s are equal, so that v is obtained with a probability of at least 1 2 .
If c * = c j comes from some verifiably encrypted signature query, H 1 ( μ * , Az * c * t ) = H 1 ( μ j , Az j c j t ) . If μ * μ j or Az * c * t Az j c j t , then adversary A finds a preimage of c j . Therefore, μ * = μ j and Az * c * t = Az j c j t , then A ( z * z j ) = 0 . Due to z * z j , z * z j 0 . Moveover, z * < γ 1 β , z j < γ 1 β , then z * z j < 2 ( γ 1 β ) < 2 γ 1 . Therefore, v = z * z j is a solution.
In short, whether c * = c j comes from H 1 query or a verifiably encrypted signature query, challenger C can find a non-zero vector v R l satisfying Av = 0 ( mod q ) and v < 2 γ 1 with a probability of ϵ 2 2 ( Q 1 + Q 2 ) . □

5.2. The Strong Opacity of Our Scheme

In our scheme, message μ ’s verifiably encrypted signature is δ = ( z , c , α = Ay 2 , π , u , v , ϖ ) , and the strong opacity of our scheme equals that δ = ( z , c , α = Ay 2 , π , u , v , ϖ ) will not divulge information about y 2 .
For z = z 1 + y 2 , according to Lemma 2, z and z 1 are statistically indistinguishable, and z 1 has nothing to do with y 2 , so that z will not divulge information about y 2 .
According to the hardness of the module short integer solution problem, α = Ay 2 will not divulge information about y 2 , and then c = H 1 ( μ , Ay 1 + α ) also will not divulge information about y 2 .
π is the zero-knowledge proof of α = Ay 2 , so π will not divulge information about y 2 .
In conclusion, δ = ( z , c , α = Ay 2 , π , u , v , ϖ ) will not divulge information about y 2 , so that z 1 = z y 2 cannot be obtained merely by δ = ( z , c , α = Ay 2 , π , u , v , ϖ ) ; hence, our scheme owns strong opacity. For a more rigorous description of strong opacity, see Theorem 5.
Theorem 5.
If there exists an adversary A who can break the strong opacity of our scheme with probability ϵ, then challenger C can construct an algorithm that can solve the M-SIS problem with a probability of at least ϵ / q H , where q H is the maximum number of queries to H 1 .
Proof. 
Given an instance of M-SIS problem A R q k × l , challenger C needs to find a non-zero short s satisfying As = 0 mod q .
  • Initialization: Challenger C executes the algorithms Setup, AKeyGen, and KeyGen, and sends the public key a p k = ( τ , b ) , v k = ( A , t ) , and P P to the the adversary A .
  • Queries: Allowed queries include H queries, VES-Sign queries and Adju-Queries. When A finishes the queries, and with probability ϵ outputs a forged ordinary signature for some message, Challenger C can solve the M-SIS problem.
    • H Query: C first examines the list L for this query μ . If it has not existed in the list L, C randomly chooses c B 60 , records the corresponding relationship between μ and c in the table, and sends c to A . If the query μ has existed in the list L, C returns its corresponding c to A directly.
    • VES-Sign Query: A adaptively chooses message μ , and sends it to the challenger C . C executes the VES-Sign algorithm, and returns ( z , c , α , π , u , v , ϖ ) to A .
    • AdjuQuery: Assume that A has queried to H before Adju-Queries. When receiving the Adju-Queries to the verifiably encrypted signature ( z , c , α , π , u , v , ϖ ) , C returns the ordinary signature ( z B i t 1 ( ϖ H 2 ( r e c ( s ^ I n v ( u ) , v ) ) ) , c , α ) .
Hence, A finally proposes a valid ordinary signature ( z 1 , c , α ) with probability ϵ . If c is a response of the VES-Sign query, there exists another signature ( z 1 , c , α ) for some message μ , such that
H 1 ( μ , Az 1 c t + α ) = H 1 ( μ , Az 1 c t + α ) .
Hence, μ = μ , and Az 1 c t + α = Az 1 c t + α . That is, A ( z 1 z 1 ) = 0 mod q . Note that A successfully forges a new and valid signature; thus, s : = z 1 z 1 0 . Because z 1 , z 1 l · ( γ 1 β ) 2 , thus there exists a non-zero vector s , such that As = 0 mod q , and s 2 l · ( γ 1 β ) 2 . That is, challenger C solves the M-SIS problem instance with probability ϵ / q H . If c is not a response of the VES-Sign query, C may sign the same message again, and the situation is similar. □

5.3. Extractability of Our Scheme

For a verifiably encrypted signature δ = ( z , c , α , π , u , v , ϖ ) associated with message μ , if δ is valid, we can extract an ordinary signature σ . Proof π guarantees the existence of the short vector y 2 in α = Ay 2 . With the adjudicator’s secret key a s k = s ^ , we can compute v = s ^ I n v ( u ) , y 2 = B i t 1 ( ϖ H 2 ( r e c ( v , v ) ) ) ; let z 1 = z y 2 , then σ = ( z 1 , c , α ) is an ordinary signature for message μ .

6. Comparison of Related Work and Our Scheme’s Application in the Blockchain

So far, there has been a lot of work on verifiably encrypted signatures. We mainly compare some of the main schemes in terms of application scenarios, key features, difficulties basis, and resistance to quantum attack. Table 2 shows the details of the comparison. Due to space, some abbreviations are used in Table 2, which are explained as follows. “Resistance to Quantum Attack” is abbreviated as RQA, “cascade-instantiable blank signature” is abbreviated as CBS, “adjudicator public key binding” is abbreviated as APKB, “inhomogeneous small integer solution problem” is abbreviated as ISIS, and “Module short integer solution problem” is abbreviated as M-SIS.
According to the analysis in Table 2, schemes in the literature [8,9,10] and our scheme are all lattice-based schemes against quantum algorithm attacks. We further analyze the efficiency of these four schemes in Table 3.
Table 3 lists the comparisons of different verifiably encrypted signature schemes in lattices. m and n represent the dimension and rank of the lattice used in the scheme [8,9,10], respectively, and k and l represent the dimension and rank of the modular lattice in our scheme, respectively. These four parameters play a decisive role in the verification key size, signing key size, and signature size. Our scheme is based on module lattices, and the values of the corresponding parameters k , l are smaller than that of m , n in general lattices. Thus, the scheme in our work has advantages in terms of signature and key sizes. Furthermore, our construction does not require Gaussian sampling, and it is much simpler to implement it securely against side-channel attacks.
When our scheme is applied to the blockchain scenario, there are three participants: the payer Alice (signer), the payee Bob (digital signature receiver), and the verifier (miner in the blockchain). More precisely, these three parties are nodes in the blockchain network. After generating a transaction between Alice and Bob, Alice signs the transaction with her private key, associates Bob’s public key with the signature to obtain the verifiably encrypted signature, then broadcasts the result to the blockchain network. The miner in charge of keeping a ledger verifies the signature and records it. Each miner can verify the verifiably encrypted signature to prove the real existence of the transaction, but they cannot obtain more information about the transaction and both parties from the signature. The payee Bob has the private key used for the encrypted signature and is able to obtain the common signature of the transaction for further confirmation of the transaction, and as evidence to avoid disputes with the payer Alice. Figure 1 shows the basic framework.
Introducing verifiably encrypted signatures into the blockchain has two functions. First, publicly verifiable signatures are encrypted. Verifiably encrypted signatures prevent blockchain nodes from obtaining transaction information through this signature while ensuring the signature authentication function. Second, for the recipient of the transaction, he still obtains the ordinary signature of the transaction, so that the displayed authentication of the transaction information under his control is realized. A verifiably encrypted signature balances the public verification demand of the signature, the privacy demand of the transaction party, and the controllability of the arbitration demand, to a certain extent.

7. Conclusions

We construct a new and verifiably encrypted signature scheme in the lattice; the scheme realizes the relative independence of the signer and adjudicator, eliminates dependence on the Gaussian sampling algorithm, simplifies the parameter setting process of the participants, enhances the security, and improves the operation efficiency, which is a better choice for the actual applications. We integrate this signature scheme into the blockchain environment, which not only realizes the public verification requirements of the blockchain for transactions, but also reduces the disclosure of information about the privacy of transactions from the disclosure of signatures in the blockchain to a certain extent. Our scheme provides a good choice for blockchain transaction authentication. In our environment, the initiator and receiver of a transaction need to consult with each other about the transaction information, which is a natural situation in real life. If message recoverability is added to the signature, this restriction is no longer necessary. The last thing we want to say is that, in the blockchain environment, we have given the signer, verifier, and adjudicator a new role and a new idea for the verifiably encrypted signature scheme’s application. We believe that this idea can be extended to more application environments that are sensitive to signature privacy.

Author Contributions

Conceptualization, X.L.; methodology, X.L.; validation, X.L., W.Y. and P.Z.; formal analysis, X.L. and P.Z.; writing—original draft preparation, X.L. and W.Y.; writing—review and editing, X.L. and W.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Cryptography Development Fund, grant number MMJJ20180110; the National Natural Science Foundation of China, grant number 62102300; Shandong Social Science Planning Project, grant number 21CSDJ30; and Key Research Project of Higher Education Institutions of Henan Province, grant number 23A520012.

Institutional Review Board Statement

Our study does not involve humans or animals, nor state secrets or confidential projects. The names “Alice” and “Bob” used in our study are two commonly used personas in cryptography. They do not refer to specific characters and do not have infringement attributes.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

Thank reviewers and the editorial department for their suggestions.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Asokan, N.; Schunter, M.; Waidner, M. Optimistic protocols for fair exchange. In Proceedings of the CCS ’97: Proceedings of the 4th ACM Conference on Computer and Communications Security, Zurich, Switzerland, 1–4 April 1997; pp. 7–17. [Google Scholar] [CrossRef]
  2. Zhang, L.; Zhang, H.; Yu, J.; Xian, H. Blockchain-based two-party fair contract signing scheme. Inf. Sci. 2020, 535, 142–155. [Google Scholar] [CrossRef]
  3. Seo, J.H.; Emura, K.; Xagawa, K.; Yoneyama, K. Accumulable optimistic fair exchange from verifiably encrypted homomorphic signatures. Int. J. Inf. Secur. 2018, 17, 193–220. [Google Scholar] [CrossRef]
  4. Wang, Y.; Pang, H.; Deng, R.H. Verifiably encrypted cascade-instantiable blank signatures to secure progressive decision management. Int. J. Inf. Secur. 2018, 17, 347–363. [Google Scholar] [CrossRef]
  5. Yang, X.; Liu, M.; Au, M.H.; Luo, X.; Ye, Q. Efficient Verifiably Encrypted ECDSA-Like Signatures and Their Applications. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1573–1582. [Google Scholar] [CrossRef]
  6. Shao, Z.; Gao, Y. Practical verifiably encrypted signatures based on discrete logarithms. Secur. Commun. Netw. 2016, 9, 5996–6003. [Google Scholar] [CrossRef]
  7. Nishimaki, R.; Xagawa, K. Verifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VES. Des. Codes Cryptogr. 2015, 77, 61–98. [Google Scholar] [CrossRef]
  8. Wang, F.; Shi, S. Lattice-Based Encrypted Verifiably Encryption Signature Scheme for the Fair and Private Electronic Commence. IEEE Access 2019, 7, 147481–147489. [Google Scholar] [CrossRef]
  9. Zhang, Y.; Hu, Y. A New Verifiably Encrypted Signature Scheme from Lattices. J. Comput. Res. Develop. 2017, 54, 305–312. [Google Scholar] [CrossRef]
  10. Kim, K.S.; Jeong, I.R. Efficient verifiably encrypted signatures from lattices. Int. J. Inf. Secur. 2014, 13, 305–314. [Google Scholar] [CrossRef]
  11. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for Hard Lattices and New Cryptographic Constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; Association for Computing Machinery: New York, NY, USA, 2008; pp. 197–206. [Google Scholar] [CrossRef] [Green Version]
  12. Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 700–718. [Google Scholar] [CrossRef] [Green Version]
  13. Prest, T. Gaussian Sampling in Lattice-Based Cryptography. Ph.D. Thesis, École Normale Supérieure, Paris, France, 2015. [Google Scholar]
  14. Bootle, J.; Delaplace, C.; Espitau, T.; Fouque, P.A.; Tibouchi, M. LWE Without Modular Reduction and Improved Side-Channel Attacks Against BLISS. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, Austrilia, 2–6 December 2018; Peyrin, T., Galbraith, S., Eds.; Springer International Publishing: Cham, Switzerland, 2018; pp. 494–524. [Google Scholar] [CrossRef]
  15. Mujdei, C.; Beckers, A.; Mera, J.M.B.; Karmakar, A.; Wouters, L.; Verbauwhede, I. Side-Channel Analysis of Lattice-Based Post-Quantum Cryptography: Exploiting Polynomial Multiplication. Cryptology ePrint Archive, Paper 2022/474. 2022. Available online: https://eprint.iacr.org/2022/474 (accessed on 20 September 2022).
  16. Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schwabe, P.; Seiler, G.; Stehlé, D. Crystals-dilithium: A lattice-based digital signature scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018, 238–268. [Google Scholar] [CrossRef]
  17. Simmons, G.J. The Prisoners’ Problem and the Subliminal Channel. In Proceedings of the Advances in Cryptology, Santa Barbara, CA, USA, 19–22 August 1984; pp. 51–67. [Google Scholar] [CrossRef] [Green Version]
  18. Masood, F.; Ahmad, J.; Shah, S.A.; Jamal, S.S.; Hussain, I. A Novel Hybrid Secure Image Encryption Based on Julia Set of Fractals and 3D Lorenz Chaotic Map. Entropy 2020, 22, 274. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  19. Masood, F.; Masood, J.; Zhang, L.; Jamal, S.S.; Boulila, W.; Rehman, S.U.; Khan, F.A.; Ahmad, J. A new color image encryption technique using DNA computing and Chaos-based substitution box. Soft Comput. 2022, 26, 7461–7477. [Google Scholar] [CrossRef]
  20. Chen, L.; Zhang, Z.; Zhang, Z. On the Hardness of the Computational Ring-LWR Problem and Its Applications. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, Austrilia, 2–6 December 2018; Peyrin, T., Galbraith, S., Eds.; Springer International Publishing: Cham, Switzerland, 2018; pp. 435–464. [Google Scholar] [CrossRef]
  21. Langlois, A.; Stehlé, D. Worst-case to average-case reductions for module lattices. Des. Codes Cryptogr. 2015, 75, 565–599. [Google Scholar] [CrossRef]
  22. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 483–501. [Google Scholar] [CrossRef]
  23. Lyubashevsky, V. Lattice Signatures Without Trapdoors. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 738–755. [Google Scholar] [CrossRef] [Green Version]
  24. Bootle, J.; Lyubashevsky, V.; Seiler, G. Algebraic Techniques for Short(er) Exact Lattice-Based Zero-Knowledge Proofs. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2019; pp. 176–202. [Google Scholar] [CrossRef] [Green Version]
  25. Bellare, M.; Neven, G. Multi-signatures in the plain public-Key model and a general forking lemma. In Proceedings of the Proceedings of the ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar] [CrossRef]
Figure 1. The Framework of Our Scheme.
Figure 1. The Framework of Our Scheme.
Sustainability 14 14225 g001
Table 1. Symbol Description.
Table 1. Symbol Description.
SymbolsSymbolic Meaning
N natural numbers set
Z integers set
R real numbers set
R + positive real numbers set
x the largest integer not exceeding x
x the smallest integer not less than x
B i t ( x ) binary representation of x
x S x is uniform random in set S
R q polynomial rings
w m a x i w i
U β ^ uniform distribution in [ β ^ , β ^ ]
S η the set of polynomials with coefficients less than or equal to η in R q
B 60 { c R q | T h e c o e f f i c i e n t s o f c h a v e 60 p o s i t i v e a n d n e g a t i v e o n e s , a n d t h e o t h e r s a r e z e r o s }
x ¯ x mod q ^
x p ( p / q ^ ) · x ¯ mod p
I n v ( x ) I n v ( x ) { y Z q ^ | y p = x }
[ x ] 2 , q ^ 2 q ^ · x mod 2
x 2 , q ^ 4 q ^ · x mod 2
d b l ( x ) 2 x e
Table 2. Comparison of Related Work.
Table 2. Comparison of Related Work.
SchemesApplication ScenariosKey FeaturesDifficulties BasisRQA
[2]Ethereumno adjudicatorStrong Diffie-Hellman assumption×
[3]optimistic fair exchangehomomorphiccomposite order Bilinear groups×
[4]CBSnon-interactiveprime order Bilinear groups×
[5]Bitcoin escrow protocolECDSA-likediscrete logarithm problem×
[6]Internet exchangeundeniable signaturediscrete logarithm problem×
[7]online contract signingobfuscatordecisional linear assumption×
[8]electronic commencestandard modelshort integer solution problem
[9]Internet exchangeAPKBISIS
[10]nothingno adjudicatorISIS
OursBitcoin transactionprivacy protectionM-SIS
Table 3. Comparisons of the Schemes in Lattice.
Table 3. Comparisons of the Schemes in Lattice.
SchemesVerification Key SizeSigning Key SizeVES Size Gaussian Sampling
[8] m n log q m 2 log q 3 m log q + l
[9] m n log q m 2 log q 2 m log q + n + l
[10] 2 m n log q 2 m 2 log q ( 2 m + m 2 ) log q + n + l
Ours k ( l + 1 ) log q l log q ( k + l ) log q + n + k ×
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Lu, X.; Yin, W.; Zhang, P. Lattice-Based Verifiably Encrypted Signature Scheme without Gaussian Sampling for Privacy Protection in Blockchain. Sustainability 2022, 14, 14225. https://doi.org/10.3390/su142114225

AMA Style

Lu X, Yin W, Zhang P. Lattice-Based Verifiably Encrypted Signature Scheme without Gaussian Sampling for Privacy Protection in Blockchain. Sustainability. 2022; 14(21):14225. https://doi.org/10.3390/su142114225

Chicago/Turabian Style

Lu, Xiuhua, Wei Yin, and Pingyuan Zhang. 2022. "Lattice-Based Verifiably Encrypted Signature Scheme without Gaussian Sampling for Privacy Protection in Blockchain" Sustainability 14, no. 21: 14225. https://doi.org/10.3390/su142114225

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop