Next Article in Journal
Soliton and Breather Splitting on Star Graphs from Tricrystal Josephson Junctions
Next Article in Special Issue
Intrusion Detection Based on Device-Free Localization in the Era of IoT
Previous Article in Journal
Compression of a Polar Orthotropic Wedge between Rotating Plates: Distinguished Features of the Solution
Previous Article in Special Issue
MoSa: A Modeling and Sentiment Analysis System for Mobile Application Big Data
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum-Resistant Identity-Based Signature with Message Recovery and Proxy Delegation

1
State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
2
Faculty of Mathematics and Information Science, Langfang Normal University, Langfang 065000, China
3
Department of Computer Science, University of Surrey, Guildford GU2 7XH, UK
4
Surrey Centre of Cyber Security, University of Surrey, Guildford GU2 7XH, UK
5
School of Computer Science, Central China Normal University, Wuhan 430079, China
6
Central China Normal University Wollongong Joint Institute, Central China Normal University, Wuhan 430079, China
*
Author to whom correspondence should be addressed.
Symmetry 2019, 11(2), 272; https://doi.org/10.3390/sym11020272
Submission received: 12 January 2019 / Revised: 16 February 2019 / Accepted: 17 February 2019 / Published: 20 February 2019

Abstract

:
Digital signature with proxy delegation, which is a secure ownership enforcement tool, allows an original signer to delegate signature rights to a third party called proxy, so that the proxy can sign messages on behalf of the original signer. Many real-world applications make use of this secure mechanism, e.g., digital property transfer. A traditional digital signature mechanism is required to bind a message and its signature together for verification. This may yield extra cost in bandwidth while the sizes of message and signature are relatively huge. Message recovery signature, enabling to reduce the cost of bandwidth, embeds a message into the corresponding signature; therefore, only the signature will be transmitted to the verifier and the message can further be recovered from the signature. In this paper, we, for the first time, propose a novel digital signature scheme in the identity-based context with proxy delegation and message recovery features and, more importantly, our scheme is quantum resistant, in a particular lattice-based signature. Our scheme achieves delegation information and signature existential unforgeability against adaptive chosen warrant and identity. Compared with the seminal lattice-based message recovery signature, our scheme is independent from public key infrastructure, realizes delegation transfer of signature rights, and compresses signature length ulteriorly. To the best of our knowledge, this paper is the first of its type.

1. Introduction

Digital signature aims at message authenticity, which can be verified by everyone with a message/signature pair. Considering the practical application, a digital signature also needs to have special properties for special functionality requirements, such as signature with delegation functionality—proxy signature. Proxy signature, which was first proposed by Mambo [1], allows an original signer to delegate his signing right to a proxy signer, so that the proxy signer can sign a message on behalf of the original signer. Proxy signature is suitable for the case where the original signer is temporarily absent so that the proxy is delegated to make a signature on behalf of the original signer. It has many real-world applications (e.g., digital property transfer) and practical variants in the literature (e.g., [2]). We note that there have been some research works by far related to proxy delegation, such as [3,4,5,6,7,8,9], in which they focus on decryption delegation. This paper deals with signature delegation.
Message recovery signature is a kind of digital signature with message recovery property, and was first proposed by Nyberg and Rueppel in [10]. Compared with the traditional digital signature, a message can be embedded into the signature. As a result, only the signature itself is required in the verification stage instead of the message and signature pair in the traditional version. It reduces the amount of information to be transmitted, and thus can save the transmission bandwidth dramatically.
Combining a message recovery signature and a proxy signature, a proxy signature with message recovery emerges, which owns a hidden message and the functionality of signing right delegation transfer. Furthermore, in order to simplify key management, Singh [11] combined identity-based signature with proxy signature with message recovery, and introduced the concept of identity-based proxy signature scheme with message recovery. Such scheme can work without the existence of public key infrastructure, and the legitimacy of the user’s public key is not required to be verified.

1.1. Related Work

Many researchers have paid attention to proxy signature with message recovery, and a lot of contributions [12,13,14,15,16] have been proposed in the literature. The schemes introduced in [12,13,15,16] are based on a discrete logarithm problem, the one proposed in [14] is based on a decisional Diffie–Hellman problem and a computational Diffie-Hellman problem. However, all these problems are solvable with a quantum computer [17], so that security of schemes [12,13,14,15,16] will be unreliable in the quantum era, and it is significant to construct a quantum-resistible proxy signature with message recovery.
Lattice-based cryptography is an excellent branch of post-quantum cryptography. For almost two decades, lattice-based cryptography has been on the fast track of development. Some unsolved questions in traditional cryptography, such as construction of a fully homomorphic encryption scheme [18], have found their realization in lattice-based cryptography. Due to a reliable security guarantee and powerful functionality, lattice-based cryptography becomes the preferred tool for our topic—an identity-based proxy signature scheme with message recovery.
Lattice signature is the building foundation of our topic. In 2008, Gentry et al. [19] designed the first provably secure lattice signature scheme. In 2012, Micciancio et al. [20] proposed a new trapdoor generation algorithm and gave a lattice signature scheme with better efficiency and security. In the same year, Lyubashevsky [21] gave a lattice signature scheme with better efficiency following a special lattice with simpler computations. In 2014, Bai et al. [22] proposed an improved compression technique for lattice signature in [21]. Lattice signatures in [19,20] and [21,22] are two main frames for lattice signature schemes, and the latter is with better performance.
Lattice signature schemes [19,20,21,22] are all basic signature schemes. We will consider message recovery and delegation of signing right in identity-based environment. In 2013, Tian et al. [23] proposed lattice-based message recovery signature scheme following [21]. His scheme is based on public key infrastructure without expressing delegation of signing rights. In 2016, Wang Li [24] proposed an identity-based proxy signature scheme in lattice, which follows the idea of [19] and doesn’t hide messages. In 2017, Faguo Wu et al. [25] gave a lattice proxy signature with message recovery based on public key infrastructure.

1.2. Our Contribution

In this paper, we build an efficient and secure identity-based proxy signature scheme with message recovery in lattice-based cryptography. Our scheme is based on the lattice signature without trapdoors [21]. Inspired by the signature compression technique in [22], we introduce the random error matrix E i d with enough small entries, let ( A | I ) S i d E i d = A S i d + E i d = H 1 ( i d ) . According to the learning with errors problem, we keep S i d instead of ( S i d , E i d ) , as the secret key of user i d . Correspondingly, the signature is S i d c + y rather than ( S i d c + y , E i d c + y ) in our scheme. These operations add more randomness to user secret key extraction, and reduce signature length with E i d c + y .
For proxy signature, we change the traditional idea that the original signer generates the delegated secret key and passes it to the proxy signer through the secure channel. Following the idea of two-party signature in [26], our delegated secret key is obtained with the help of proxy signer’s secret key and original signer’s public delegation information. Therefore, delegated secret key extraction is controlled by the proxy signer and original signer, and no secure channel is required between them. Moreover, anyone can verify the validity of delegation information because it is public.
Speaking of message recovery, we adopt the technique in [23]. Compared with the scheme in [23], our scheme takes the following three advantages. Firstly, our scheme is identity-based and does not rely on public key infrastructure maintenance. Secondly, our scheme realizes delegation transfer of signing rights. Thirdly, our scheme condenses signature length. The comparing details of two schemes are described in Section 5.
In addition, we divide the security definition in [11] into two factors: delegation information existential unforgeability against adaptive chosen warrant and identity, signature existential unforgeability against adaptive chosen message and identity. The former guarantees delegation information is credible, and the latter guarantees that proxy signature is credible. Our security definition is more comprehensive.
The rest of the paper is organized as follows. We present an overview of background knowledge in Section 2. Then, we propose our model and security definitions for an identity-based proxy signature scheme with message recovery in Section 3. In Section 4, we provide the identity-based proxy signature scheme with message recovery in lattice-based cryptography. Correctness, security, and performance analysis are discussed in Section 5. Finally, we conclude this paper in Section 6.

2. Preliminaries

2.1. Notations

Z is the set of integers, and N is the set of natural numbers. Let q be a polynomial-size prime number, Z q is the set of integers in ( q / 2 , q / 2 ] . For a Z and d N , a 2 d ( 2 d 1 , 2 d 1 ] is the unique integer satisfying a a 2 d mod 2 d , a d = a a 2 d / 2 d . For e Z m , e ( i ) is the i-th entry of e, e = e 2 = i = 1 m e ( i ) 2 is the Euclidean norm of e, and e = max 1 i m e ( i ) . For matrix T Z m × n , T ( i , j ) is the entry in i-th row and j-th column, T is the largest Euclidean norm of its column vectors, and T ˜ is its Gram–Schmidt orthogonalization. If s 1 and s 2 are two bit strings, s 1 s 2 is their concatenation, s 1 s 2 is the result of xor computation. In addition, s 1 l 1 is the prefix of s 1 with length l 1 , s 1 l 2 is the suffix of s 1 with length l 2 .

2.2. Lattice Theory

In this subsection, basic concepts and major algorithms related to our scheme are illustrated. For readers who are interested in details, please see literature [19,27,28].
Definition 1.
Algorithm TrapGen q , m , with m 5 n log q , outputs a pair A , T which satisfies the following conditions: 1. A Z q n × m follows uniform distribution with overwhelming probability; 2. T Z m × m , T O ( n log q ) and T ˜ O ( n log q ) 3. A T = 0 ( m o d q )
Definition 2.
D σ is a discrete Gaussian distribution on Z , with center 0 and standard deviation σ. D σ m × n is a matrix with m rows and n columns, and every entry in the matrix follows the distribution D σ .
Definition 3.
For A Z q n × m , a short basis T of Λ q ( A ) , u Z q n , and Gaussian parameter σ T ˜ · ω log m , algorithm SamplePre A , T , u , σ outputs some e Z m such that e σ m and A e = u mod q .
Definition 4.
Given a uniform random matrix A Z q n × m , the small integer solution (SIS) problem is to find a short vector v Z m , such that A v = 0 mod q and v β for some appropriate parameter β.
Definition 5.
Given a pair A , A s + e , where A Z q n × m follows uniform distribution with overwhelming probability, s D σ n , e D σ m for appropriate parameter σ, the learning with errors (LWE) problem is to find s.
With appropriate parameters, LWE and SIS problems are notably hard average problems in lattice theory, and they are the security basis of most cryptographic systems in lattice.

3. Identity-Based Proxy Signature with Message Recovery

Our model and security definitions for an identity-based proxy signature scheme with message recovery (IDPSWM) come from the literature [11], and two adjustments are made.
  • In our model, the delegation information is public, everyone may verify its legality; whereas, in [11], the delegation information is sent to the proxy signer secretly, and only the proxy signer can verify its legality. Therefore, a secure channel is unnecessary to transmit delegation information in our model, and every user can verify delegation information legality.
  • To make it easier to understand, we divide scheme security into two factors: delegation information existential unforgeability against adaptive chosen warrant and identity (EUF-ID-CWA), signature existential unforgeability against adaptive chosen message and identity (EUF-ID-CMA). EUF-ID-CWA security assures that delegation information is believable. EUF-ID-CMA security assures that signature is believable.

3.1. Our Model

There are three types of users: the original signer, the proxy signer, and the verifier, as well as a private key generator (PKG) in the system; their roles are as follows:
  • S e t u p n : PKG inputs the security parameter n, outputs system public parameters p a r a m s and the system secret master key m s k .
  • K e y E x t r a c t m s k , i d : Given an identity i d , PKG makes use of the system secret master key m s k and provides the secret key s k i d for the identity i d .
  • D e l G e n s k i d O , i d P , w : The original signer i d O inputs his secret key s k i d O , and the warrant w associated with proxy signer i d P , computes the delegation W O P , and publishes delegation information d g = ( i d O , i d P , w , W O P ) to all system users.
  • D e l V e r d g = ( i d O , i d P , w , W O P ) : For arbitrary system users, he verifies the legality of delegation information d g = ( i d O , i d P , w , W O P ) . If it is legal, the output is 1, the delegation is accepted; otherwise, the output is 0, and the delegation is rejected.
  • P k e y G e n s k i d P , d g = ( i d O , i d P , w , W O P ) : The proxy signer i d P verifies whether the delegation information d g = ( i d O , i d P , w , W O P ) is valid. If it is invalid, he rejects this delegation. Otherwise, he inputs his secret key s k i d P and the delegation information d g = ( i d O , i d P , w , W O P ) , outputs the delegated secret key s k O , P , w .
  • P S i g n s k O , P , w , ϖ : The proxy signer i d P inputs his delegated secret key s k O , P , w and the message ϖ , outputs the proxy signature ς .
  • P V e r d g = ( i d O , i d P , w , W O P ) , ς : For arbitrary system users, he first recovers the message ϖ associated with signature ς , and then verifies the legality of the message/ signature pair ϖ , ς with regard to d g = ( i d O , i d P , w , W O P ) . If it is legal, the output is 1, the message is accepted; otherwise, the output is 0, and the message is rejected.
As to scheme correctness, seven algorithms should satisfy the following rules: For every security parameter n, p a r a m s , m s k S e t u p n , s k i d K e y E x t r a c t m s k , i d , d g = ( i d O , i d P , w , W O P ) D e l G e n s k i d O , i d P , w , s k O , P , w P k e y G e n s k i d P , d g = ( i d O , i d P , w , W O P ) , ς P S i g n s k O , P , w , ϖ , the probability of 1 P V e r d g = ( i d O , i d P , w , W O P ) , ς is overwhelming.

3.2. Security Definitions

Scheme security includes two factors: delegation information existential unforgeability against adaptive chosen warrant and identity (EUF-ID-CWA), signature existential unforgeability against adaptive chosen message and identity (EUF-ID-CMA).

3.2.1. EUF-ID-CWA

EUF-ID-CWA security is described by the next game between a challenger C and a forger F .
  • Initial Phase: The challenger C runs S e t u p algorithm to get system public parameters p a r a m s and the system secret master key m s k . C returns p a r a m s to the forger F and keeps m s k himself.
  • Query Phase: The forger F makes the following queries adaptively with a polynomial bounded number, and the challenger C has the obligation to make reasonable answers.
    1. K e y E x t r a c t i d : F selects a user identity i d , sends it to the challenger C . C invokes algorithm K e y E x t r a c t m s k , i d to get the associated secret key s k i d . Then, C returns s k i d to F .
    2. D e l G e n i d O , i d P , w : F selects the original signer i d O , the proxy signer i d P , and the warrant w, and sends all of them to the challenger C . C executes K e y E x t r a c t i d O query to get the associated secret key s k i d O , and then invokes algorithm D e l G e n ( s k i d O , i d p , w ) to get W O P and returns it to F .
  • Forge Phase: The forger F gives his forgery d g = ( i d O , i d P , w , W O P ) . If the following conditions are satisfied: D e l V e r d g = ( i d O , i d P , w , W O P ) = 1 , i d O doesn’t occur in the K e y E x t r a c t query, i d O , i d P , w doesn’t occur in the D e l G e n query, and his attack is successful.
Let ε 1 be the success probability of F in this game.
Definition 6.
An identity-based proxy signature scheme with message recovery (IDPSWM) is delegation information existentially unforgeable against adaptive chosen warrant and identity (EUF-ID-CWA), if for every polynomial time forger F , ε 1 is negligible.

3.2.2. EUF-ID-CMA

EUF-ID-CMA security is demonstrated by the following game between a challenger C and a forger F .
  • Initial Phase: The challenger C runs the S e t u p algorithm to get system public parameters p a r a m s and the system secret master key m s k . C returns p a r a m s to the forger F and keeps m s k secret.
  • Query Phase: The forger F executes the following queries adaptively with a polynomial bounded number, and the challenger C has to return reasonable answers.
    1. K e y E x t r a c t i d : F selects a user identity i d and sends it to the challenger C . C invokes algorithm K e y E x t r a c t m s k , i d to get secret key s k i d . Then, C returns s k i d to F .
    2. D e l G e n ( i d O , i d p , w ) : F selects the original signer i d O , the proxy signer i d P , and the warrant w, submits them to the challenger C . C executes K e y E x t r a c t ( i d 0 ) query to get the associated secret s k i d O , and then invokes algorithm D e l G e n ( s k i d O , i d p , w ) to get W O P and returns it to F .
    3. P k e y G e n ( d g = ( i d O , i d P , w , W O P ) ) : F sends the delegation information d g = ( i d O , i d P , w , W O P ) to the challenger C . C verifies its validity firstly. If it isn’t valid, he refuses to respond. Otherwise, C executes a K e y E x t r a c t i d P query to get secret key s k i d P , invokes algorithm P k e y G e n s k i d P , d g = ( i d O , i d P , w , W O P ) to get delegated secret key s k O , P , w and returns it to F .
    4. P S i g n d g = ( i d O , i d P , w , W O P ) , ϖ : F submits d g = ( i d O , i d p , w , W O P ) and message ϖ to the challenger C . C verifies the legality of d g = ( i d O , i d p , w , W O P ) . If it is illegal, C rejects answering the query. Otherwise, he executes the P k e y G e n ( d g = ( i d O , i d p , w , W O P ) ) query to get the delegated secret key s k O , P , w , invokes algorithm P S i g n ( s k O , P , w , ϖ ) to get signature ς , and returns it to F .
  • Forge Phase: The forger F gives his forgery d g = ( i d O , i d P , w , W O P ) , ς .
    Recovering the message ϖ from ς , if the following conditions hold: P V e r d g = ( i d O , i d P , w , W O P ) , ς = 1 , d g = ( i d O , i d P , w , W O P ) doesn’t occur in the P k e y G e n query, d g = ( i d O , i d P , w , W O P ) , ϖ doesn’t occur in the P S i g n query, his attack is successful.
Let ε 2 be the success probability of F in the game.
Definition 7.
An identity-based proxy signature scheme with message recovery (IDPSWM) is signature existentially unforgeable against the adaptive chosen message and identity (EUF-ID-CMA), if, for every polynomial time forger F , ε 2 is negligible.

4. Our Scheme

In this section, we introduce our identity-based proxy signature scheme with message recovery from lattice assumption. Our scheme includes seven algorithms, which also can be seen from Figure 1.
  • S e t u p ( n ) : Inputting the security parameter n, PKG works as follows:
    1. Invoke T r a p G e n q , m algorithm to obtain a pair of matrices ( A Z q n × m , T Z m × m ) .
    2. Let H 1 : 0 , 1 * Z q n × n be a secure hash function.
    3. Let H 2 , H 5 : 0 , 1 * 1 , 0 , 1 n be secure hash functions, and the image Hamming weight is not larger than λ 1 .
    4. Let H 3 : 0 , 1 * 1 , 0 , 1 n × n be a secure hash function, and every column vector in the image has a small Hamming weight bounded by λ 2 .
    5. Let H 4 : Z q n 0 , 1 l 1 + l 2 be a secure hash function, where l 2 is also the length of message ϖ .
    6. Let F 1 : 0 , 1 l 2 0 , 1 l 1 , F 2 : 0 , 1 l 1 0 , 1 l 2 be encoding functions.
    Finally, PKG outputs public parameters p a r a m s = ( A , H 1 , H 2 , H 3 , H 4 , H 5 , F 1 , F 2 ) and the secret master key m s k = T .
  • K e y E x t r a c t m s k , i d : Given an identity i d 0 , 1 * , PKG works as follows:
    1. Sample E i d D σ n × n , such that E i d i , j 7 σ for all i , j = 1 , , n . If E i d i , j > 7 σ for some i , j , Resample again. According to [22], the probability of E i d i , j > 7 σ for some i , j is less than 1 / 30 .
    2. Invoke algorithm S a m p l e P r e ( A , T , H 1 ( i d ) E i d , σ ) , provide S i d follows the distribution D σ m × n , such that A S i d = H 1 ( i d ) E i d .
    3. Return s k i d = S i d as secret key for the identity i d .
  • D e l G e n s k i d O , i d P , w : The original signer i d O inputs his secret key s k i d O = S i d O , and the warrant w 0 , 1 * associated with proxy signer i d P does the following steps:
    1. Sample y w U ( D B m ) , U ( D B m ) is the uniform distribution on D B = B , B .
    2. Let c w = H 2 A y w mod q d , w , z w = S i d O · c w + y w .
    3. Let ω = A z w H 1 i d O · c w mod q . If ω ( i ) 2 d > 2 d 1 7 λ 1 σ , go to the first step to resample y w .
    4. Return W O P = z w , c w with probability min D B m z w / M · D B , S i d O · c w m z w , 1 , and publish delegation information d g = ( i d O , i d P , w , W O P = z w , c w ) to all users.
  • D e l V e r d g = ( i d O , i d P , w , W O P = z w , c w ) : For arbitrary users, he verifies the legality of delegation information d g = ( i d O , i d P , w , W O P = z w , c w ) as follows:
    1. Compute ω = A z w H 1 i d O · c w mod q .
    2. If c w = H 2 ω d , w and z w B , output 1 and accept this delegation. Otherwise, output 0 and reject it.
  • P k e y G e n s k i d P , d g = ( i d O , i d P , w , W O P = z w , c w ) : the proxy signer i d P inputs his secret key s k i d P = S i d P and the delegation information d g = ( i d O , i d P , w , W O P = z w , c w ) , computes L w = H 3 w , z w , c w 1 , 0 , 1 n × n , outputs s k O , P , w = S i d P · L w D σ · λ 2 m × n as the delegated secret key.
  • P S i g n ( s k O , P , w , ϖ ) : the proxy signer i d P inputs his delegated secret key s k O , P , w = S i d P · L w , the message ϖ 0 , 1 l 2 , does the next steps.
    1. Sample y U ( D B m ) , compute c = H 4 A y ( mod q ) d .
    2. Let ϖ = F 1 ϖ F 2 F 1 ϖ ϖ , c = c ϖ .
    3. Compute c 0 = H 5 c , z = S i d P · L w · c 0 + y .
    4. Let ω = A z H 1 i d P · L w · c 0 mod q .
    5. If ω ( i ) 2 d > 2 d 1 7 λ 1 λ 2 σ , go to the first step to resample y. Otherwise, return proxy signature ς = z , c with probability min D B m z / M · D B , S i d P L w c 0 m z , 1
  • P V e r d g = ( i d O , i d P , w , W O P = z w , c w ) , ς = z , c : For arbitrary user, he verifies the proxy signature with the next steps. Here, we think the legality of delegation information d g = ( i d O , i d P , w , W O P = z w , c w ) has already been verified.
    1. Compute c = H 4 ( A z H 1 i d P · L w · H 5 c mod q d ) .
    2. Compute ϖ = c c , ϖ = ϖ l 2 F 2 ϖ l 1 .
    3. If F 1 ϖ = ϖ l 1 and z < B , accept the signature and output 1; otherwise, output 0 and reject the signature.

5. Scheme Analysis

5.1. Parameter Setting

n is the system security parameter:
1. For the T r a p G e n ( q , m ) algorithm, q = p o l y n , m = 6 n log q .
2. For the S a m p l e P r e A , T , H 1 i d E i d , σ algorithm, σ = ω m log m 1 / 2 .
3. According to [22], λ 1 satisfies 2 λ 1 · n λ 1 2 128 .
4. According to [23], l 1 and l 2 are all about 100.
5. According to [22], 2 d 7 λ 1 λ 2 n σ , B = 14 σ m 1 λ 1 λ 2 .
6. According to [21], M is a small constant of about 8.

5.2. Correctness of the Scheme

1. For D e l V e r ( d g = ( i d O , i d P , w , W O P ) ) algorithm, W O P = z w , c w ,
ω = A z w H 1 i d O · c w mod q = A S i d O · c w + y w A S i d O + E i d O · c w mod q = A S i d O · c w + A y w A S i d O · c w E i d O · c w mod q = A y w E i d O c w mod q .
Because in step 3 of D e l G e n s k i d O , i d P , w algorithm, we have:
If ω ( i ) 2 d > 2 d 1 7 λ 1 σ , go to the first step to resample y w .
Therefore, ω d = A y w E i d O c w mod q d = A y w mod q d , such that c w = H 2 ( A y w ( mod q ) d , w ) = H 2 ω d , w .
In addition, due to y w D B m , and z w = S i d O · c w + y w , z w follows uniform distribution on B + γ , B γ m for γ = 14 λ 1 σ , so that z w B . So far, verification of delegation information is correct.
2. For P V e r ( d g = ( i d O , i d p , w , W O P ) . ς = ( z , c ) ) algorithm,
ω = A z H 1 i d P · L w · H 5 c mod q , = A S i d P · L w · H 5 c + y A S i d P + E i d P · L w · H 5 c mod q , = A y E i d P · L w · H 5 c mod q .
Because in step 5 of P S i g n ( s k O , P , w , ϖ ) algorithm, we have:
If ω ( i ) 2 d > 2 d 1 7 λ 1 λ 2 σ , go to the first step to resample y.
Therefore, ω d = A y E i d P · L w · H 5 ( c ) ( mod q ) d = A y ( mod q ) d , such that c = H 4 ( A z H 1 ( i d P ) · L w · H 5 ( c ) ( mod q ) d ) = H 4 ( A y ( mod q ) d )
Due to c = c ϖ , we have ϖ = c c . Since ϖ = F 1 ϖ F 2 F 1 ϖ ϖ , the message ϖ = ϖ l 2 F 2 ϖ l 1 , and F 1 ϖ = ϖ l 1 .
In addition, since y D B m , and z = S i d P · L w · H 5 c + y , z follows uniform distribution on [ B + γ , B γ ] m for γ = 14 λ 1 λ 2 σ , so that z B .
Up to now, proxy signature verification is successful. Combining two points, we draw a conclusion that our scheme is correct.

5.3. Security Analysis

Our scheme security consists of two parts: EUF-ID-CWA security aims at delegation information reliability, EUF-ID-CMA security aims at proxy signature reliability.

5.3.1. EUF-ID-CWA Security

Theorem 1.
Provided that the SIS problem is hard to solve, our identity-based proxy signature scheme with message recovery (IDPSWM) is delegation information existentially unforgeable against adaptive chosen warrant and identity (EUF-ID-CWA).
Proof. 
We prove this theorem by contradiction. Assuming that a polynomial time forger F has the ability to provide valid and fresh delegation information with some non-negligible probability ε 1 , we can design an algorithm to solve an SIS instance with probability
1 / 2 1 / 2 128 ε 1 1 / 2 128 ε 1 1 / 2 128 / Q 1 + Q 2 1 / 2 128 ,
where Q 1 and Q 2 are the times of H 2 ( w i j ) queries and D e l G e n i d i , i d j , w i j queries.
That is to say, with an SIS problem instance A | I n Z q n × m + n , C interacts with forger F to find small non-zero vector e = e 1 e 2 , e 1 Z m and e 2 Z n , such that A | I n e = A | I n e 1 e 2 = A e 1 + e 2 = 0 mod q . The details are as follows:
  • Initial Phase: C selects F 1 : { 0 , 1 } l 2 { 0 , 1 } l 1 , F 2 : { 0 , 1 } l 1 { 0 , 1 } l 2 , submits A, F 1 , and F 2 as system parameters to the forger F .
  • Query Phase: The forger F makes the following queries, C gives reasonable answers:
    1. H 1 i d i query: F selects a user identity i d i 0 , 1 * , sends it to C . C samples S i d i D σ m × n , E i d i D σ n × n , let H 1 i d i = A S i d i + E i d i . He saves i d i , S i d i , A S i d i + E i d i in the list H 1 and returns H 1 i d i = A S i d i + E i d i to F .
    2. H 2 w i j query: F selects warrant w i j 0 , 1 * associated with the original signer i d i 0 , 1 * , the proxy signer i d j 0 , 1 * , sends all of them to C . C randomly samples c i j 1 , 0 , 1 n with Hamming weight less than or equal to λ 1 , selects z i j D B m uniformly, let ω = A z i j H 1 i d i · c i j mod q . If some entry in ω is larger than 2 d 1 7 λ 1 σ , C resamples c i j and z i j again. Because 2 d 7 λ 1 λ 2 n σ , the probability that every entry in ω is smaller than 2 d 1 7 λ 1 σ is larger than 1 / 3 . At last, C saves i d i , i d j , w i j , c i j , z i j in list H 2 and returns c i j to F .
    3. K e y E x t r a c t i d i query: F selects a user identity i d i { 0 , 1 } * and sends it to the challenger C . C searches list H 1 to get ( i d i , D i d i , A S i d i + E i d i ) , and returns s k i d i = S i d i . If it doesn’t exist, C queries H 1 i d i firstly.
    4. D e l G e n i d i , i d j , w i j query: F selects the original signer i d i { 0 , 1 } * , the proxy signer i d j { 0 , 1 } * , and the warrant w i j { 0 , 1 } * , sends all of them to C . C looks list H 2 for ( i d i , i d j , w i j , c i j , z i j ) and returns z i j , c i j . If ( i d i , i d j , w i j , c i j , z i j ) doesn’t exist, C queries H 2 w i j firstly.
  • Forge Phase: The forger F gives his forgery ( i d i * , i d j * , w i j * , W i * j * = z * , c * ) .
    Because F queries H 2 ( w i j ) at most Q 1 times, queries D e l G e n i d i , i d j , w i j at most Q 2 times, so that the number of c i j is at most Q 1 + Q 2 . Suppose there are c 1 , c 2 , ⋯, c Q 1 + Q 2 . For A z * H 1 i d i * c * mod q , the probability of F generates c * such that c * = H 2 A z * H 1 i d i * · c * mod q d , w i j * is 1 / 2 128 , which is negligible, so that c * c 1 , c 2 , , c Q 1 + Q 2 with overwhelming probability 1 1 / 2 128 .
Because F gives a successful forgery with probability ε 1 , ( i d i * , i d j * , w i j * , W i * j * = z * , c * ) is a valid forgery and c * c 1 , c 2 , , c Q 1 + Q 2 with probability ε 1 1 / 2 128 . Supposing c * = c t , we further conclude that it comes from a H 2 query rather than a D e l G e n query.
If c * = c t comes from D e l G e n i d i t , i d j t , w i j t query, then
c * = H 2 A z * H 1 i d i * · c * mod q d , w i j * = H 2 A z t H 1 i d i t · c * mod q d , w i j t .
If w i j * w i j t or A z * H 1 i d i * · c * mod q d A z t H 1 i d i t · c * mod q d , then a collision in H 2 is obtained.
Therefore, w i j * = w i j t , which leads to i d i * , i d j * , w i j * = i d i t , i d j t , w i j t (because the warrant includes the identity information), and the entries of A z * z t mod q are in 2 d , 2 d .
If z * = z t , ( i d i * , i d j * , w i j * , W i * j * = z * , c * ) = ( i d i t , i d j t , w i j t , W i t j t = z t , c t ) , it isn’t a successful forgery.
If z * z t , let e 1 = z * z t , e 2 = A z * z t mod q , then A e 1 + e 2 = 0 mod q , and e 1 2 B , e 2 2 d . The SIS instance is solved.
Now, we know c * = c t comes from H 2 ( w i j ) query, and invoke F again. Due to General Forking Lemma [29], with a probability not less than
ε 1 1 / 2 128 ε 1 1 / 2 128 / Q 1 + Q 2 1 / 2 128 ,
we obtain a different valid delegation information z ¯ , c ¯ on i d i * , i d j * , w i j * , and c ¯ c * .
Then, A z * H 1 i d i * · c * mod q d = A z ¯ H 1 i d i * · c ¯ mod q d , which means A z * H 1 i d i * · c * + e = A z ¯ H 1 i d i * · c ¯ mod q for e 2 d 1 . Replacing H 1 i d i * with A S i d i * + E i d i * , we have A z * z ¯ + S i d i * c ¯ c * + e + E i d i * c ¯ c * = 0 mod q . Let e 1 = z * z ¯ + S i d i * c ¯ c * , e 2 = e + E i d i * c ¯ c * , then e 1 2 B + 2 λ 1 σ , e 2 2 d 1 + 2 λ 1 σ . In addition, S i d i * and E i d i * have a variety of options, F doesn’t know which pair S i d i * , E i d i * is used to build e 1 and e 2 . Therefore, the probability of e 1 , e 2 0 , 0 is at least 1 / 2 . □

5.3.2. EUF-ID-CMA Security

Theorem 2.
Provided that the SIS problem is hard to solve, our identity-based proxy signature scheme with message recovery (IDPSWM) is signature existentially unforgeable against adaptive chosen message and identity (EUF-ID-CMA).
Proof. 
We prove this theorem by contradiction. Assuming that a polynomial time forger F has the ability to provide a valid and fresh proxy signature with some non-negligible probability ε 2 , we can design an algorithm C to solve an SIS problem instance with probability
1 / 2 1 / 2 128 ε 2 1 / 2 128 ε 2 1 / 2 128 / Q 3 + Q 4 1 / 2 128 ,
where Q 3 and Q 4 are the times of H 5 c queries and P S i g n ( i d i , i d j , w i j , c i j , z i j ) , ϖ k queries.
That is to say, with an SIS problem instance A | I n Z q n × m + n , C interacts with forger F to find a small non-zero vector e = e 1 e 2 , e 1 Z m and e 2 Z n , such that A | I n e = A | I n e 1 e 2 = A e 1 + e 2 = 0 mod q . The details are as follows:
  • Initial Phase: C selects F 1 : { 0 , 1 } l 2 { 0 , 1 } l 1 , F 2 : { 0 , 1 } l 1 { 0 , 1 } l 2 , submits A, F 1 , and F 2 as system parameters to the forger F .
  • Query Phase: The forger F makes the following queries, C gives reasonable answers:
    1. H 1 i d i query: F selects a user identity i d i 0 , 1 * , and sends it to C . C samples S i d i D σ m × n , E i d i D σ n × n , let H 1 i d i = A S i d i + E i d i . He saves i d i , S i d i , A S i d i + E i d i in the list H 1 and returns H 1 ( i d i ) = A S i d i + E i d i to F .
    2. H 2 w i j query: F selects warrant w i j 0 , 1 * associated with the original signer i d i 0 , 1 * , the proxy signer i d j 0 , 1 * , sends all of them to C . C randomly samples c i j 1 , 0 , 1 n with Hamming weight less than or equal to λ 1 , selects z i j D B m uniformly, let ω = A z i j H 1 i d i · c i j mod q . If some entry in ω is larger than 2 d 1 7 λ 1 σ , C resamples c i j and z i j again. Because 2 d 7 λ 1 λ 2 n δ , the probability that every entry in ω is smaller than 2 d 1 7 λ 1 σ is larger than 1 / 3 . At last, C saves i d i , i d j , w i j , c i j , z i j in list H 2 and returns c i j to F .
    3. H 4 y query: F selects y U D B m randomly, sends it to C . C selects c 0 , 1 l 1 + l 2 uniformly and randomly. Then, C saves y , A y mod q d , c in list H 4 and returns c to F .
    4. H 5 c query: F sends c 0 , 1 l 1 + l 2 and submits it to C . C chooses c 0 1 , 0 , 1 n with Hamming weight less than or equal to λ 1 . Then, C saves c , c 0 in list H 5 and returns c 0 to F .
    5. K e y E x t r a c t i d i query: F selects a user identity i d i { 0 , 1 } * , sends it to the challenger C . C searches list H 1 to get ( i d i , S i d i , A S i d i + E i d i ) , returns s k i d i = S i d i . If it doesn’t exist, C queries H 1 i d i firstly.
    6. D e l G e n i d i , i d j , w i j query: F selects the original signer i d i { 0 , 1 } * , the proxy signer i d j { 0 , 1 } * , and the warrant w i j { 0 , 1 } * sends all of them to C . C looks list H 2 for ( i d i , i d j , w i j , c i j , z i j ) and returns z i j , c i j . If ( i d i , i d j , w i j , c i j , z i j ) doesn’t exist, C queries H 2 w i j firstly.
    7. P k e y G e n i d i , i d j , w i j , z i j , c i j query: F sends the delegation information i d i , i d j , w i j , z i j , c i j to the challenger C . C verifies its validity firstly. If it isn’t valid, he refuses to respond. Otherwise, C executes K e y E x t r a c t i d j query to get secret key s k i d j = S i d j , computes L w i j = H 3 w i j , z i j , c i j and s k i , j , w i j = S i d j · L w i j , returns s k i , j , w i j to F .
    8. P S i g n ( i d i , i d j , w i j , z i j , c i j ) , ϖ k query: F submits ( i d i , i d j , w i j , z i j , c i j ) and message ϖ k to the challenger C . C verifies the legality of ( i d i , i d j , w i j , z i j , c i j ) . If it is illegal, C rejects answering the query. Otherwise, he executes P k e y G e n i d i , i d j , w i j , z i j , c i j query to get the delegated secret key s k i , j , w i j , invokes algorithm P S i g n s k i , j , w i j , ϖ k to get signature ς i j k = z i j k , c i j k , and returns it to F .
  • Forge Phase: The forger F gives his forgery signature ( i d i * , i d j * , w i j * , z * , c * , z ϖ * , c ϖ * ) for message ϖ * .
    C invokes F again. Due to General Forking Lemma [29], with probability ε 2 1 / 2 128 ε 2 1 / 2 128 / Q 3 + Q 4 1 / 2 128 , we obtain a new signature ( i d i * , i d j * , w i j * , z * , c * , z ϖ * , c ϖ * ) for message ϖ * , such that
    A z ϖ * H 1 i d j * · L w i j * · H 5 c ϖ * mod q d
    is equivalent to
    A z ϖ * H 1 i d j * · L w i j * · H 5 c ϖ * mod q d
    and H 5 c ϖ * H 5 c ϖ * .
    Then, A z ϖ * H 1 i d j * · L w i j * · H 5 c ϖ * + e ^ = A z ϖ * H 1 i d j * · L w i j * · H 5 c ϖ * mod q for e ^ 2 d 1 . Replacing H 1 i d j * with A S i d j * + E i d j * , we have A z ϖ * z ϖ * + S i d j * · L w i j * H 5 c ϖ * H 5 c ϖ * + e ^ + E i d j * H 5 c ϖ * H 5 c ϖ * = 0 mod q . Let e 1 = z ϖ * z ϖ * + S i d j * · L w i j * H 5 c ϖ * H 5 c ϖ * , e 2 = e ^ + E i d j * H 5 c ϖ * H 5 c ϖ * , then e 1 2 B + 2 λ 1 λ 2 σ , e 2 2 d 1 + 2 λ 1 σ . In addition, S i d i * and E i d i * have a variety of options, F doesn’t know which pair S i d j * , E i d j * is used to build e 1 and e 2 . Therefore, the probability of e 1 , e 2 0 , 0 is at least 1 / 2 .

5.4. Performance Analysis

Regarding the performance analysis, we will focus on the following three aspects: signature compression, signing right delegation and message recovery.
Firstly, we take the signature compression technique from [22]. For hash value H 1 i d for user i d , we first sample E i d D σ n × n such that E i d i , j 7 σ for all i , j = 1 , , n . Then, we invoke algorithm S i d S a m p l e P r e A , T , H 1 i d E i d , σ such that A S i d + E i d = H 1 i d . We set S i d rather than ( S i d , E i d ) , as the private key of user i d . The abandoned E i d leads to the signature length reducing from ( S i d c + y , E i d c + y ) to S i d c + y , which is about n log 14 σ m 1 λ 1 λ 2 bits. Combining the operation a d = a a 2 d / 2 d , the discarded E i d c + y does not affect signature verification algorithm.
For signing right delegation, we make the original signer’s signature ( z w , c w ) for the warrant w public for everyone. Any verifier can take ( w , z w , c w ) to verify the original signer’s signing right transfer to the proxy signer. Besides doing the same operations with the verifier, the proxy signer must embed ( w , z w , c w ) into the generation of proxy signature private key—the delegated secret key. Therefore, the delegated secret key is decided by the original signer and the proxy signer. The original signer can’t deny his authorization to the proxy signer, can’t generate the delegated secret key alone, so that proxy signer’s interests are protected. On the other hand, the proxy signer can’t generate the delegated secret key without the permission of the original signer, thus the interests of the original signer are protected. In addition, no secure channel is necessary between the original signer and proxy signer—because no secret information is transmitted between them.
Thirdly, we use the idea of message recovery signature in [23], hide the message ϖ in the signature, and the message ϖ can be recovered without any secret information, hence only the signature should be transmitted and everyone can verify its legality.
In Table 1, we give the performance comparison between [23] and our scheme. Two schemes are both with message recovery and quantum resistance, and the number of signature verification operations is the same. The differences between two schemes are shown in the following aspects: firstly, the scheme in [23] needs the support of public key infrastructure while our scheme does not need it. Public key infrastructure provides security assurance of the relationship between public key and private key, which is achieved by authoritative authority signing certificates for users. Therefore, public key infrastructure needs to complete certificate allocation, verification, storage and revocation operations, which requires a large amount of bandwidth resources and computing resources. In our scheme, the public key is the user’s identity, and the relationship between the public key and the private key is natural. Therefore, we no longer need the support of the complex public key infrastructure, and the system becomes concise. Secondly, the scheme in [23] does not have the function of proxy authorization, and our scheme has this function. Therefore, our scheme is more powerful. In addition, the scheme in [23] does not introduce signature compression technology, and our scheme introduces signature compression technology to make the signature length shorter. It is clear that our scheme has better functionality compared to the scheme in [23]. However, because we take the signature compression technique from [22] to condense signature length, it is necessary to ensure ω ( i ) 2 d 2 d 1 7 λ 1 λ 2 σ . To this end, we repeat operations of signing message with probability not larger than 2 / 3 —this is our scheme’s extra computation cost. For every operation of signing message and verification, our scheme’s computation cost is comparable with that of the scheme in [23].
The lattice-based proxy signature scheme with message recovery in [25] follows the same frame with the scheme in [23] and ours; we also include it in Table 1. Compared with our scheme, the scheme in [25] bases on public key infrastructure, delegation of signature right depends on secure channel and can’t be verified publicly. In addition, the scheme in [25] doesn’t take signature compression technique, its signature is longer and the number of signature operations is small. According to [30], reduction in message length will reduce energy consumption to a greater extent than reduction in computation. Overall, our scheme is more efficient.

6. Conclusions

In this paper, we first proposed the identity-based proxy signature scheme with message recovery based on the lattice assumptions. In particular, we used the signature compression technique for lattice signature without trapdoors to decrease signature length. We abandoned the secure channel between original signer and proxy signer and made the model possess better environmental adaptability. We also divided the security definition into two factors, making the security analysis much easier to be understood. We introduced the idea of message recovery signature, embedding messages into signatures and shortening the amount of information to be transmitted. For security analysis, our scheme is based on the learning with errors and the small integer solution problems. Finally, we demonstrated our performance via comparison with some related works.

Author Contributions

The first author X.L., proposed the main idea as well as the concrete schemes of the paper. The second and third authors Q.W. and W.Y., gave all the figures and tables, as well as Section 1 and Section 2. The fourth author K.L. contributed to the security analysis part. The fifth and sixth authors Z.J. and E.P., were responsible for the English writing of the whole paper. The seventh author J.C., the corresponding author, was responsible for efficiency analysis as well as the management of the research project.

Funding

This work was funded by the National Natural Science Foundation of China (No. 61502044, 61402015, 61702212); the Fundamental Research Funds for the Central Universities (No. 2015RC23); the Natural Science Foundation of Hebei Province (No. F2018408040); the Natural Science Foundation of Shandong Province (No. ZR201702180067); and the Hebei Education Funds for Youth Project (No. QN2018047).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Mambo, M.; Usuda, K.; Okamoto, E. Proxy signatures for delegating signing operation. In Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India, 14–15 March 1996; pp. 48–57. [Google Scholar]
  2. Wei, J.; Yang, G.; Mu, Y.; Liang, K. Anonymous Proxy Signature with Hierarchical Traceability. Comput. J. 2016, 59, 559–569. [Google Scholar] [CrossRef]
  3. He, K.; Liu, X.; Yuan, H.; Wei, W.; Liang, K. Hierarchical Conditional Proxy Re-Encryption: A New Insight of Fine-Grained Secure Data Sharing. In Information Security Practice and Experience, Proceedings of the 13th International Conference, ISPEC 2017, Melbourne, Australia, 13–15 December 2017; Liu, J.K., Samarati, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10701, pp. 118–135. [Google Scholar] [CrossRef]
  4. Shao, J.; Lu, R.; Lin, X.; Liang, K. Secure bidirectional proxy re-encryption for cryptographic cloud storage. Pervasive Mob. Comput. 2016, 28, 113–121. [Google Scholar] [CrossRef]
  5. Liang, K.; Susilo, W.; Liu, J.K.; Wong, D.S. Efficient and Fully CCA Secure Conditional Proxy Re-Encryption from Hierarchical Identity-Based Encryption. Comput. J. 2015, 58, 2778–2792. [Google Scholar] [CrossRef]
  6. Liang, K.; Chu, C.; Tan, X.; Wong, D.S.; Tang, C.; Zhou, J. Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts. Theor. Comput. Sci. 2014, 539, 87–105. [Google Scholar] [CrossRef]
  7. Liang, K.; Au, M.H.; Liu, J.K.; Susilo, W.; Wong, D.S.; Yang, G.; Phuong, T.V.X.; Xie, Q. A DFA-Based Functional Proxy Re-Encryption Scheme for Secure Public Cloud Data Sharing. IEEE Trans. Inf. Forensics Secur. 2014, 9, 1667–1680. [Google Scholar] [CrossRef]
  8. Liang, K.; Liu, J.K.; Wong, D.S.; Susilo, W. An Efficient Cloud-Based Revocable Identity-Based Proxy Re-encryption Scheme for Public Clouds Data Sharing. In Computer Security, Proceedings of the ESORICS 2014, 19th European Symposium on Research in Computer Security, Wroclaw, Poland, 7–11 September 2014; Kutylowski, M., Vaidya, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8712, pp. 257–272. [Google Scholar] [CrossRef]
  9. Liang, K.; Fang, L.; Susilo, W.; Wong, D.S. A Ciphertext-Policy Attribute-Based Proxy Re-encryption with Chosen-Ciphertext Security. In Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, Xi’an, China, 9–11 September 2013; pp. 552–559. [Google Scholar] [CrossRef]
  10. Nyberg, K.; Rueppel, R.A. A new signature scheme based on the DSA giving message recovery. In Proceedings of the 1st ACM conference on Computer anD Communications Security, Fairfax, VA, USA, 3–5 November 1993; pp. 58–61. [Google Scholar]
  11. Singh, H.; Verma, G.K. ID-based proxy signature scheme with message recovery. J. Syst. Softw. 2012, 85, 209–214. [Google Scholar] [CrossRef]
  12. Tiwari, N.; Padhye, S. New proxy signature scheme with message recovery using verifiable self-certified public keys. In Proceedings of the 2011 2nd International Conference on Computer and Communication Technology, Allahabad, India, 15–17 September 2011; pp. 539–544. [Google Scholar]
  13. Xie, Q. Provably Secure Self-certified Multi-proxy Signature with Message Recovery. J. Netw. 2012, 7, 1616. [Google Scholar] [CrossRef]
  14. Yoon, E.J.; Choi, Y.; Kim, C. New ID-based proxy signature scheme with message recovery. In Proceedings of the International Conference on Grid and Pervasive Computing, Seoul, Korea, 9–11 May 2013; pp. 945–951. [Google Scholar]
  15. Mahmoodi, A.; Mohajery, J.; Salmasizadeh, M. A certificate-based proxy signature with message recovery without bilinear pairing. Security Commun. Netw. 2016, 9, 4983–4991. [Google Scholar] [CrossRef]
  16. Padhye, S.; Tiwari, N. ECDLP-based certificateless proxy signature scheme with message recovery. Trans. Emerg. Telecommun. Technol. 2015, 26, 346–354. [Google Scholar] [CrossRef]
  17. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  18. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Symposium on Theory of Computing-STOC’09, Washington, DC, USA, 31 May–2 June 2009; Volume 9. [Google Scholar]
  19. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar]
  20. Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Advances in Cryptology, Proceedings of the EUROCRYPT 2012, Cambridge, UK, 15–19 April 2012; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 700–718. [Google Scholar]
  21. Lyubashevsky, V. Lattice signatures without trapdoors. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; pp. 738–755. [Google Scholar]
  22. Bai, S.; Galbraith, S.D. An improved compression technique for signatures based on learning with errors. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 25–28 February 2014; pp. 28–47. [Google Scholar]
  23. Tian, M.; Huang, L. Lattice-based message recovery signature schemes. Int. J. Electron. Secur. Digit. Forensics 2013, 5, 257–269. [Google Scholar] [CrossRef]
  24. Li, W. An Identity-Based Proxy Signature Scheme from Lattices in the Standard Model. In Proceedings of the International Conference on Intelligent Networking and Collaborative Systems, Ostrawva, Czech Republic, 7–9 September 2016. [Google Scholar]
  25. Wu, F.; Yao, W.; Zhang, X.; Zheng, Z. An Efficient Lattice-Based Proxy Signature with Message Recovery. In Proceedings of the International Conference on Security, Privacy and Anonymity in Computation, Communication and Storage, Guangzhou, China, 12–15 December 2017; Volume 10656, pp. 321–331. [Google Scholar]
  26. Lindell, Y. Fast Secure Two-Party ECDSA Signing. In Advances in Cryptology, Proceedingds of the CRYPTO 2017, Barbara, CA, USA, 20–24 August 2017; Katz, J., Shacham, H., Eds.; Springer International Publishing: Cham, Switzerland, 2017; pp. 613–644. [Google Scholar]
  27. Agrawal, S.; Boneh, D.; Boyen, X. Efficient lattice (H) IBE in the standard model. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; pp. 553–572. [Google Scholar]
  28. Applebaum, B.; Cash, D.; Peikert, C.; Sahai, A. Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In Proceedings of the CRYPTO 2009, Santa Barbara, CA, USA, 16–20 August 2009; pp. 595–618. [Google Scholar]
  29. Bellare, M.; Neven, G. Multi-signatures in the plain public-Key model and a general forking lemma. In Proceedings of the ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar]
  30. Hill, J.; Szewczyk, R.; Woo, A.; Hollar, S.; Culler, D.; Pister, K. System architecture directions for networked sensors. SIGPLAN Not. 2000, 35, 93–104. [Google Scholar] [CrossRef]
Figure 1. Flow chart of our signature algorithm.
Figure 1. Flow chart of our signature algorithm.
Symmetry 11 00272 g001
Table 1. Performance comparison among Refs. [23] and [25] and our scheme.
Table 1. Performance comparison among Refs. [23] and [25] and our scheme.
[23][25]Ours
Public key infrastructureNeedNeedNot need
Delegation of signature rightNoYesYes
Signature compressionNoNoYes
Message recoveryYesYesYes
Quantum resistanceYesYesYes
Signature operation1 time1 time5/3 time
Verification operation1 time1 time1 time

Share and Cite

MDPI and ACS Style

Lu, X.; Wen, Q.; Yin, W.; Liang, K.; Jin, Z.; Panaousis, E.; Chen, J. Quantum-Resistant Identity-Based Signature with Message Recovery and Proxy Delegation. Symmetry 2019, 11, 272. https://doi.org/10.3390/sym11020272

AMA Style

Lu X, Wen Q, Yin W, Liang K, Jin Z, Panaousis E, Chen J. Quantum-Resistant Identity-Based Signature with Message Recovery and Proxy Delegation. Symmetry. 2019; 11(2):272. https://doi.org/10.3390/sym11020272

Chicago/Turabian Style

Lu, Xiuhua, Qiaoyan Wen, Wei Yin, Kaitai Liang, Zhengping Jin, Emmanouil Panaousis, and Jiageng Chen. 2019. "Quantum-Resistant Identity-Based Signature with Message Recovery and Proxy Delegation" Symmetry 11, no. 2: 272. https://doi.org/10.3390/sym11020272

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop