Quantum-Resistant Lattice-Based Proxy Signature
Abstract
:1. Introduction
2. Preliminaries
2.1. Lattice and Lattice Problems
2.2. Lattice Trapdoor Algorithms
- (1)
- There is a probabilistic polynomial-time algorithm that outputs a sample from a distribution that is statistically close to .
- (2)
- There is a probabilistic polynomial-time algorithm that, on input of a random vector , a matrix and a basis , outputs sampled from a distribution that is statistically close to .
3. Lattice-Based Proxy Signature and System Model
3.1. Formal Definition
3.2. System Model
4. Our Scheme
- : On inputting the system security parameter , set . Set is the dimension of the lattices and is the Gaussian parameter. KGC works as follows:
- Choose two secure cryptographic hash functions: : and : .
- Invoke to generate a random matrix and a short basis for such that .
- Output the master key pair and the system public parameters .
- : Given a user’s identity , KGC invokes to generate the key pair for a user’s identity , where is the public key and is the private key. The original signer and the proxy signer both obtain the public–private key pair through this procedure. and hold and , respectively.
- : The original signer generates the warrant , where describes the delegation relationship, scope and valid period of delegation, and the identities of and . Then, the original signer works as follows:
- Choose at random as the authorization token and publish it.
- Evaluate to obtain as his delegation secret.
- Compute and .
- Set . Note that in .
- : For the proxy signer , they verify the legality of the delegation as follows:
- Compute .
- If and , output 1 and accept the delegation . Otherwise, output 0 and reject it.
- : The proxy signer inputs their key pair , their delegation secret and ; if the delegation is accepted, they follow the next steps:
- Choose at random and compute .
- Evaluate to obtain as their delegation secret.
- : The proxy signer inputs the message , the delegation and the delegated public–private key pair , and taking the following steps:
- Compute .
- Evaluate to obtain the delegated signature of of the message .
- : For arbitrary users, they verify the delegated signature of the message as follows:
- Compute .
- If and , accept the signature and output 1. Otherwise, output 0 and reject the signature.
5. Scheme Analysis
5.1. The Correctness of NLBPS
- For the algorithm, the correctness of the verification equation is elaborated as follows:
- For the algorithm, the correctness of the verification equation is elaborated as follows:
5.2. The Security Analysis of NLBPS
- query: maintains a list of tuples . For the query to , if is in the list , then returns to . Otherwise, chooses at random, adds it to list and then returns it to .
- query: maintains a list of tuples which is called the list. For the query on , searches in the list . If it exists, returns to . Otherwise,
- (a)
- If , invokes and , then computes and .
- (b)
- If , chooses at random, computes and runs to generate . Then, chooses at random, computes and runs to generate .
- If , let ; the delegated private key and the corresponding public key are and , respectively.
- If , let ; the delegated private key and the corresponding public key are and , respectively.
- If and , returns to , then declares failure and halts. This event is recorded as .
- If and , searches in the list . If it exists, returns to . Otherwise, calls query to obtain , calls query to obtain and calls query to obtain . Then, returns to and adds to list .
- If , searches in the list . If it exists, returns to . Otherwise, calls query to obtain , calls query to obtain and calls query to obtain . Then, returns to and adds to list .
- query: maintains a list of tuples . For the query to , if is in the list , then returns to . Otherwise,
- (a)
- If , computes .
- (b)
- If , randomly chooses .
- 2.
- query: maintains a list of tuples which is called the list. For the query on , searches in the list . If it exists, returns to . Otherwise, chooses at random, returns to and adds to list .
- If , invokes and chooses at random. Then, calls query to obtain .
- If , randomly chooses , and runs algorithm to generate as the delegated secret. Then, calls query to obtain , computes and invokes .
- If and , returns to , then declares failure and halts. This event is recorded as .
- If and , searches in the list . If it exists, returns to . Otherwise, calls query to obtain , calls query to obtain and calls query to obtain . Then, computes and invokes . Finally, returns to and adds to list .
- If , searches in the list . If it exists, returns to . Otherwise, calls query to obtain , calls query to obtain , and calls query to obtain . Then, computes and invokes . Then, returns to and adds to list .
5.3. The Performance Comparison of NLBPS
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Mambo, M.; Usuda, K.; Okamoto, E. Proxy Signatures for Delegating Signing Operation. In Proceedings of the Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India, 14–15 March 1996; Association for Computing Machinery: New York, NY, USA, 1996; pp. 48–57. [Google Scholar]
- Boldyreva, A.; Palacio, A.; Warinschi, B. Secure Proxy Signature Schemes for Delegation of Signing Rights. J. Cryptol. 2012, 25, 57–115. [Google Scholar] [CrossRef]
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Advances in Cryptology: Proceedings of CRYPTO 84 4; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
- Chen, G. Parallel and Distributed Processing and Applications-ISPA 2005 Workshops: ISPA 2005 International Workshops, AEPP, ASTD, BIOS, GCIC, IADS, MASN, SGCA, and WISA, Nanjing, China, 2–5 November 2005, Proceedings; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2005; Volume 3759. [Google Scholar]
- Bannore, A.; Patil, R.Y.; Patil, Y.H.; Deshpande, H. Proxy Signature-Based Role Delegation Scheme: Formal Analysis and Simulation. Int. J. Inf. Technol. 2024, 16, 4027–4038. [Google Scholar] [CrossRef]
- Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
- Bernstein, D.J.; Lange, T. Post-Quantum Cryptography. Nature 2017, 549, 188–194. [Google Scholar] [CrossRef]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for Hard Lattices and New Cryptographic Constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; ACM: New York, NY, USA, 2008; pp. 197–206. [Google Scholar]
- Agrawal, S.; Boneh, D.; Boyen, X. Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE. In Advances in Cryptology—CRYPTO 2010; Rabin, T., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6223, pp. 98–115. ISBN 978-3-642-14622-0. [Google Scholar]
- Kim, K.S.; Hong, D.; Jeong, I.R. Identity-Based Proxy Signature from Lattices. J. Commun. Netw. 2013, 15, 1–7. [Google Scholar] [CrossRef]
- Wu, F.; Yao, W.; Zhang, X.; Wang, W.; Zheng, Z. Identity-based Proxy Signature over NTRU Lattice. Int. J. Commun. Syst. 2019, 32, e3867. [Google Scholar] [CrossRef]
- Luo, F.; Al-Kuwari, S.; Susilo, W.; Duong, D.H. Attribute-Based Proxy Re-Signature from Standard Lattices and Its Applications. Comput. Stand. Interfaces 2021, 75, 103499. [Google Scholar] [CrossRef]
- Wang, Q.; Cheng, C.; Xu, R.; Ding, J.; Liu, Z. Analysis and Enhancement of a Lattice-Based Data Outsourcing Scheme With Public Integrity Verification. IEEE Trans. Serv. Comput. 2022, 15, 2226–2231. [Google Scholar] [CrossRef]
- Yu, H.; Wang, N. Certificateless Network Coding Proxy Signatures from Lattice. Front. Comput. Sci. 2023, 17, 175810. [Google Scholar] [CrossRef]
- Alwen, J.; Peikert, C. Generating Shorter Bases for Hard Random Lattices. Theory Comput. Syst. 2011, 48, 535–553. [Google Scholar] [CrossRef]
- Boneh, D.; Dagdelen, Ö.; Fischlin, M.; Lehmann, A.; Schaffner, C.; Zhandry, M. Random Oracles in a Quantum World. In Proceedings of the Advances in Cryptology–ASIACRYPT 2011: 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, 4–8 December 2011; Proceedings 17. Springer: Berlin/Heidelberg, Germany, 2011; pp. 41–69. [Google Scholar]
- Wei, L.; Li, D.; Liu, Z. Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model. Electronics 2023, 12, 1619. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Luo, J.; Zuo, L.; Liu, H. Quantum-Resistant Lattice-Based Proxy Signature. Symmetry 2025, 17, 261. https://doi.org/10.3390/sym17020261
Luo J, Zuo L, Liu H. Quantum-Resistant Lattice-Based Proxy Signature. Symmetry. 2025; 17(2):261. https://doi.org/10.3390/sym17020261
Chicago/Turabian StyleLuo, Jiaoyan, Liming Zuo, and Hao Liu. 2025. "Quantum-Resistant Lattice-Based Proxy Signature" Symmetry 17, no. 2: 261. https://doi.org/10.3390/sym17020261
APA StyleLuo, J., Zuo, L., & Liu, H. (2025). Quantum-Resistant Lattice-Based Proxy Signature. Symmetry, 17(2), 261. https://doi.org/10.3390/sym17020261