Next Article in Journal
Extending Solutions and the Equations of Quantum Gravity Past the Big Bang Singularity
Previous Article in Journal
Review on QCD Studies with the CMS Experiment
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum-Resistant Lattice-Based Proxy Signature

School of Science, East China Jiaotong University, Nanchang 330013, China
*
Author to whom correspondence should be addressed.
Symmetry 2025, 17(2), 261; https://doi.org/10.3390/sym17020261
Submission received: 12 January 2025 / Revised: 31 January 2025 / Accepted: 3 February 2025 / Published: 9 February 2025
(This article belongs to the Section Computer)

Abstract

:
With the advancement of quantum computing, the utilization of quantum algorithms such as Shor’s algorithm enables the efficient resolution of problems that are intractable in classical computing paradigms, posing a significant threat to traditional signature schemes. Lattice-based cryptography is considered one of the most promising post-quantum cryptographic algorithms due to its computational advantages and potential resistance to quantum attacks. Proxy signature is an authorization mechanism that allows the original signer to delegate the signing power to a proxy. The security of existing proxy signature schemes is mostly based on classical hard problems, which cannot guarantee security under quantum attacks. Therefore, this paper combines lattice-based cryptography with proxy signatures to propose a new lattice-based proxy signature scheme (NLBPS). NLBPS constructs signatures using lattice-based trapdoor sampling algorithms and preimage sampling algorithms. Comparative analysis shows that the proposed scheme has relatively smaller key and signature sizes compared to some existing lattice-based proxy signature schemes, and it also offers a certain improvement in computational efficiency.

1. Introduction

The concept of proxy signatures was introduced by Mambo, Usuda and Okamoto [1] in 1996. In this signature scheme, the original signer is allowed to delegate the signing authority to the proxy signer. By running an interactive proxy delegation protocol, the proxy signer can obtain a proxy signing key to sign messages on behalf of the original signer. In 2003, Bodyreva et al. [2] formally defined the security model for proxy signature schemes, and proposed a provably secure strong proxy signature scheme. To optimize the key management mechanism in public key cryptosystems, Shamir et al. [3] pioneeringly introduced identity-based signature schemes, where a user’s public key can be directly derived from their identity information. Subsequently, Xu et al. [4] combined identity information with proxy signature technology to design an identity-based proxy signature scheme; however, the security model of this scheme only defined unforgeability and did not consider scenarios involving adaptive chosen messages and adaptive chosen identity attacks. In 2024, Bannore et al. [5] developed a role-based proxy signature scheme on elliptic curve groups, combining role authorization mechanisms with proxy signature technology, which is suitable for the field of e-government.
With the rapid development of quantum computing technology, malicious attackers can efficiently solve classically difficult problems in polynomial time using Shor’s quantum algorithm [6], which poses a serious security threat to traditional schemes. Among the many quantum-resistant cryptographic schemes, lattice-based cryptography has garnered widespread attention due to its strong security proof in terms of its worst-case hardness [7] and efficient implementation. In 2008, Gentry et al. [8] designed a preimage sampling function using the Gaussian sampling algorithm and constructed a provably secure lattice signature scheme based on this technology, known as the GPV scheme. In 2010, Agrawal et al. [9] proposed a lattice basis delegation in a fixed dimension and presented two hierarchical identity-based encryption schemes. These schemes achieved fixed-dimensional delegation authorization, but the computational complexity of the public key generation process was relatively high. In 2013, Kim et al. [10] combined preimage sampling and fixed dimensional basis delegation technology to propose an identity-based proxy signature, and the scheme is proxy-protected in an adaptive security model, but only considered unforgeability in the security analysis of the scheme. In 2019, Wu et al. [11] proposed a proxy signature scheme on the NTRU lattice, which shortened the signature and key length. In 2021, Luo et al. [12] gave a formal concept of attribute-based proxy re-signature and discussed the potential applications of the scheme, whose public key and signature are relatively long. In 2022, Wang et al. [13] proposed a lattice proxy signature scheme suitable for cloud storage scenarios, but the complexity of the proxy authorization and proxy signing processes was relatively high. In 2023, Yu et al. [14] applied the lattice proxy signature scheme to the network coding environment, reducing the computational complexity and improving computational efficiency by reducing the dimension of the proxy key.
In this paper, we propose a new lattice-based proxy signature scheme called NLBPS. NLBPS uses a trapdoor sampling algorithm [15] to generate the public and private key matrices for the original signer and the proxy signer. It utilizes the preimage sampling function for proxy authorization and signature integrity. NLBPS is based on the hard assumption of the small integer solution problem and is provably secure in the random oracle model. Compared to some existing lattice-based proxy signature schemes, NLBPS achieves fixed-dimensional lattice-based proxy signatures with fewer original algorithms, and the required signature and public key sizes are shorter.

2. Preliminaries

2.1. Lattice and Lattice Problems

Definition 1. 
Let  B = b 1 , b 2 , , b m R n  consist of  m  linearly independent vectors, and the lattice  Λ  is defined as follows:
Λ = Λ ( B ) = { B c : c Z m } = { i = 1 m c i b i , c i Z } .
B  is the basis of the lattice  Λ . n  is the dimension of the lattice,  m  is the dimension of the vector and the rank of the lattice. If  m = n , the lattice  Λ  is classified as a full-rank lattice. Unless stated otherwise, all lattices discussed in this paper are assumed to be full-rank lattices.
Typically, there are two kinds of special full-rank integer lattices established on  Z q . For a matrix  B Z q n × m , the orthogonal lattice and the q-ary integer lattice are defined as follows:
Λ q B = e Z q m : B e = 0 mod q Λ q u B = { e Z q m : u = B e mod q , u Z q n } .
Definition 2. 
Let  B  is a basis of  Λ ( B ) . The dual lattice of  Λ ( B ) , denoted  Λ * , is defined to be  Λ * = Λ * ( B * ) = y s p a n ( B ) x Λ ( B ) , x , y Z , while the dual basis  B * = ( B 1 ) T  is a basis of  Λ * .
Definition 3. 
Given a basis  B Z m × n  of a lattice  Λ , a rational  r > 0 , output a set  S = { a 1 , a 2 , , a n }  of  n  linearly independent lattice vectors where  S r λ n . Let this problem be denoted as  S I V P n , m , r .
Definition 4. 
Given  n , m , q N , a real  β > 0  and a random matrix  B Z q n × m , find a non-zero integer vector  e Z m  such that  B e = 0 mod q  and  e β . Let this problem be denoted as  S I S n , m , q , β .
Lemma 1 
([8]). For any  β = p o l y ( n )  and any prime  q β ω ( n log n ) , given  n , m N + , the average-case problem  S I S n , m , q , β  is as hard as approximating the  S I V P n , m , r  problem in the worst case with certain  r = β O ~ ( n )  factors.
Definition 5. 
([8]). For any real  s > 0 , define the Gaussian function on  R n  with vector  c R n  as the center and  s > 0  as the parameter as
x R n , ρ s , c ( x ) = exp π x c 2 / s 2 .
For any real  s > 0  and vector  c R n , define the discrete Gaussian distribution over  Λ  centered at vector  c  with parameter  s  as
x Λ , D Λ , s , c ( x ) = ρ s , c ( x ) ρ s , c ( Λ ) .
When the subscripts  s  and  c  are taken to 1 and 0, respectively, they can be omitted.
Definition 6. 
([8]). For any full-rank n-dimensional lattice  Λ , real  ε > 0  and  s > 0 , the smoothing parameter  η ε ( Λ )  is the smallest real  s  such that  ρ 1 / s ( Λ * \ { 0 } ) ε .
Lemma 2. 
([8]). For any full-rank n-dimensional lattice  Λ , Gaussian center  c R n , real  ε > 0 ,  s 2 η ε ( Λ ) , and for every  x Λ , we have  D Λ , s , c ( x ) 1 + ε 1 ε 2 n . In particular, for  ε   <   1 3 , the min-entropy of  D Λ , s , c ( x )  is at least  n 1 .

2.2. Lattice Trapdoor Algorithms

Lemma 3. 
([15]). For any prime  q = p o l y ( n )  and  m = O ( n log q ) , there is a probabilistic polynomial-time algorithm  T r a p G e n ( 1 n , 1 m , q )  that outputs a matrix  B Z q n × m  and a full-rank set  S Λ q B , where the distribution of  B  is statistically close to uniform over  Z q n × m  and the length  S L = m 2.5 .
In particular, the set  S  can be converted efficiently to a basis  T Z q m × m  of  Λ q B  such that  T ~ S ~ L ,  S ~  and  T ~  denote the Gram–Schmidt orthogonalization of  S  and  T .
Lemma 4. 
([8]). For any prime  q = p o l y ( n ) ,  m 5 n log q  and a matrix  B Z q n × m , let  T Z q m × m  be a basis for a full-rank n-dimensional lattice  Λ q B . Then, for a parameter  s > T ~ ω ( log m )  and a center  c R m :
(1)
There is a probabilistic polynomial-time algorithm S a m p l e D ( T , s , c ) that outputs a sample from a distribution that is statistically close to D Λ q , s , c .
(2)
There is a probabilistic polynomial-time algorithm S a m p r e ( B , T , s , u ) that, on input of a random vector u Z q n , a matrix B Z q n × m and a basis T Z q m × m , outputs e Λ q u B sampled from a distribution that is statistically close to D Λ q u , s , c .
Lemma 5. 
(8). There is a collection of collision-resistant  S a m p r e ( B , T , s , u )  if the average-case problem  S I S n , m , q , β  is hard.
Lemma 6. 
([8]). For any matrix  B Z q n × m , an efficiently computable function  h B ( x ) = B x mod q  with domain  D n = x Z m x s m , and range  R n = Z q n , there is a probabilistic polynomial-time algorithm  S a m p r e D o m ( 1 m )  that outputs an  x  sampled from some distribution over  D n , for which the distribution of  h B ( x )  is uniform over  R n .

3. Lattice-Based Proxy Signature and System Model

3.1. Formal Definition

In a lattice-based proxy signature scheme, there are four different entities: a trusted key generation center (KGC), an original signer O with I D O , a proxy signer P with I D P and a verifier. The scheme consists of the following seven algorithms:
(1) S e t u p : KGC inputs the system security parameter n , outputs the system master key pair ( A , T ) and the system public parameters p a r a m s , keeps the system secret master key T , and publishes p a r a m s to all system users.
(2) K e y E x t r a c t : Given a user’s identity I D , KGC generates the key pair ( A I D , T I D ) for a user’s identity I D , and returns ( A I D , T I D ) to the corresponding user through a security channel.
(3) D e l e g a t e : The original signer O generates the warrant w , where w describes the delegation relationship, scope and valid period of delegation, and the identities of O and P . The original signer O inputs the warrant w , their key pair, the delegation secret and identity information, and outputs the delegation W O P .
(4) D V e r i f y : For the proxy signer P , they verify the legality of the delegation information W O P . If it is legal, the output is 1 and the delegation is accepted. Otherwise, the output is 0 and the delegation is rejected.
(5) P K G e n : The proxy signer P generates the delegation secret whether the delegation is accepted. He inputs his key pair, his delegation secret and W O P , and outputs the delegation secret key pair ( A O P , T O P ) .
(6) P S i g n : The proxy signer P inputs the message μ , the delegation W O P , the delegation secret key pair ( A O P , T O P ) and his delegation secret, and outputs the proxy signature e O P of the message μ .
(7) P V e r i f y : For arbitrary users, they verify the delegated signature e O P of the message μ with regard to the delegation W O P . If it is legal, the output is 1 and the proxy signature is accepted. Otherwise, the output is 0 and the proxy signature is rejected.

3.2. System Model

There are three types of adversary models in the lattice-based proxy signature scheme. Let O be the original signer and P be the proxy signer, as shown in Figure 1.
(1) Type I: The adversary A t t a c k 1 knows the public keys of O and P , and their identity information.
(2) Type II: The adversary A t t a c k 2 knows the key pair of O , the public key of P , and their identity information.
(3) Type III: The adversary A t t a c k 3 knows the key pair of P , the public key of O , and their identity information.
It is clear that, for the above three types of adversary models mentioned, if the lattice-based proxy signature scheme is secure against type II (or type III) adversaries, it will also be secure against type I adversaries. Consequently, the security evaluation of the lattice-based proxy signature scheme presented in this paper primarily focuses on whether the signature scheme demonstrates unforgeability under the type II and type III adversary models. The game interaction process between the challenger and the type II and type III adversaries is shown in Figure 2 and Figure 3.
Game 1: Game 1, that is interactive between the adversary A t t a c k 2 and the challenger C , is shown in Figure 2.
Game 2: Game 2, that is interactive between the adversary A t t a c k 3 and the challenger C , is shown in Figure 3.

4. Our Scheme

Let O be the original signer and P be the proxy signer. Now, we propose a new lattice-based proxy signature scheme (NLBPS) as follows:
  • S e t u p : On inputting the system security parameter n , set q = p o l y ( n ) . Set m = O ( n log q ) is the dimension of the lattices and s = L ~ ω ( n log m ) is the Gaussian parameter. KGC works as follows:
    • Choose two secure cryptographic hash functions: H 1 : Z q n × Z q n × { 0,1 } * Z q n and H 2 : Z q n × Z q n × { 0,1 } * Z q n .
    • Invoke T r a p G e n ( 1 n , 1 m , q ) to generate a random matrix A Z q n × m and a short basis T Z q m × m for Λ q ( A ) such that T ~ L ~ .
    • Output the master key pair ( A , T ) and the system public parameters p a r a m s = n , m , q , L ~ , s , A , H 1 , H 2 .
  • K e y E x t r a c t : Given a user’s identity I D , KGC invokes T r a p G e n ( 1 n , 1 m , q ) to generate the key pair ( A I D , T I D ) for a user’s identity I D , where A I D Z q n × m is the public key and T I D Z q m × m is the private key. The original signer O and the proxy signer P both obtain the public–private key pair through this procedure. O and P hold ( A O , T O ) and ( A P , T P ) , respectively.
  • D e l e g a t e : The original signer O generates the warrant w = { 0,1 } * , where w describes the delegation relationship, scope and valid period of delegation, and the identities of O and P . Then, the original signer O works as follows:
    • Choose  k O Z q n at random as the authorization token and publish it.
    • Evaluate  d O S a m p r e ( A O , T O , s , k O ) to obtain d O Z q m as his delegation secret.
    • Compute  h O = H 1 ( I D O I D P w ) Z q n and u O = A O d O + h O Z q n .
    • Set  e O S a m p r e ( A O , T O , s , u O ) . Note that A O e O = u O m o d q in Z q n .
Finally, the original signer O outputs the delegation W O P = ( w , e O , k O ) .
  • D V e r i f y : For the proxy signer P , they verify the legality of the delegation W O P = ( w , e O , k O ) as follows:
    • Compute h O = H 1 ( I D O I D P w ) Z q n .
    • If  A O e O = k O + h O and e O s m , output 1 and accept the delegation W O P . Otherwise, output 0 and reject it.
  • P K G e n : The proxy signer P inputs their key pair ( A O , T O ) , their delegation secret k O and W O P = ( w , e O , k O ) ; if the delegation W O P = ( w , e O , k O ) is accepted, they follow the next steps:
    • Choose  k P Z q n at random and compute u P = k P + A O e O Z q n .
    • Evaluate  d P S a m p r e ( A P , T P , s , u P ) to obtain d P Z q m as their delegation secret.
Finally, the proxy signer P outputs the delegated private key T O P = ( T P , d P ) and the delegated public key A O P = ( A P , A O , k P , k O ) . For arbitrary users, they can determine the legitimacy of the delegation through the delegated public key A O P .
  • P S i g n : The proxy signer P inputs the message μ , the delegation W O P and the delegated public–private key pair ( A O P , T O P ) , and taking the following steps:
    • Compute u O P = H 2 ( k O k P μ ) + A P d P Z q n .
    • Evaluate  e O P S a m p r e ( A P , T P , s , u O P ) to obtain the delegated signature of e O P Z q m of the message μ .
  • P V e r i f y : For arbitrary users, they verify the delegated signature e O P Z q m of the message μ as follows:
    • Compute h O = H 1 ( I D O I D P w ) .
    • If  A P e O P = H 2 ( k O k P μ ) + k O + k P + h O and e O P s m , accept the signature and output 1. Otherwise, output 0 and reject the signature.

5. Scheme Analysis

5.1. The Correctness of NLBPS

  • For the D V e r i f y algorithm, the correctness of the verification equation is elaborated as follows:
    A O e O = u O = A O d O + h O = k O + h O .
  • For the P V e r i f y algorithm, the correctness of the verification equation is elaborated as follows:
    A P e O P = u O P = H 2 k O k P μ + u P = H 2 k O k P μ + k P + A O e O = H 2 k O k P μ + k P + u O = H 2 k O k P μ + k P + A O d O + h O = H 2 k O k P μ + k P + k O + h O .

5.2. The Security Analysis of NLBPS

Our scheme security consists of three types of adversaries; if NLBPS has existential unforgeability against type II and type III adversaries, it will also have existential unforgeability against type I adversaries. Therefore, we only take two types of adversaries into consideration.
Theorem 1. 
If the  S I S n , m , q , 2 m  problem is hard, the proposed lattice-based proxy signature scheme NLBPS is existential unforgeable against an adaptive chosen message and identity attacks in the random oracle model.
Proof of Theorem 1. 
We prove this theorem by contradiction. Assuming that an adversary breaks the existential unforgeability of the signature scheme with a non-negligible probability, then we can construct a challenger to solve the problem S I S n , m , q , 2 m by running the adversary as a subroutine. □
Corollary 1. 
Let  Q H i  be the maximum number of queries that  A t t a c k 2  makes to the random oracle  H i  at a single query time for  i = 1 ,   2 . Define  Q k ,  Q p ,  Q p k  and  Q s  as the maximum number of  K e y E x t r a c t  queries,  D e l e g a t e  queries,  P K G e n  queries, and  P S i g n  queries, respectively.  t k ,  t p ,  t p k  and  t s  correspond to the time for each  K e y E x t r a c t  query,  D e l e g a t e  query,  P K G e n  query, and  P S i g n  query, respectively. If there is a type II adversary  A t t a c k 2  that can break the existential unforgeability of NLBPS in the random oracle model with a non-negligible probability  ε  within a time bound  t , then there exists a polynomial-time challenger  C  that solves the problem  S I S n , m , q , 2 m  with a non-negligible probability:
ε ε Q H 2 1 1 2 m 1 1 Q k 1 1 Q p k Q H 2 Q s .
This solution is achievable within a time constraint of
t < t + ( Q k t k + Q p t p + Q p k t p k + Q s t s + Q H 1 t H 1 + Q H 2 t H 2 )
Proof of Corollary 1. 
The type II adversary A t t a c k 2 knows the key pair of O , the public key of P , and the identity information of both agents. First of all, A t t a c k 2 announces to C the identity I D P * and the message μ * that will be challenged.
The challenger C receives an instance of the problem S I S n , m , q , 2 m . Given q N + and a uniformly random matrix A P * Z q n × m , C tries to find small non-zero vector e Z m such that A P * e = 0 mod q and e 2 s m .
S e t u p : On inputting the system security parameter n , set q = p o l y ( n ) . Set m = O ( n log q ) as the dimension of the lattices and s = L ~ ω ( n log m ) as the Gaussian parameter. C invokes T r a p G e n ( 1 n , 1 m , q ) to generate a random matrix A Z q n × m and a basis T Z q m × m for Λ q A such that T ~ L ~ . C maintains five lists L 1 , L 2 , L D , L P , L S —that are initially empty. C sets the master key pair ( A , T ) and system public parameters p a r a m s = n , m , q , L ~ , s , A , H 1 , H 2 , and sends p a r a m s to A t t a c k 2 .
Random oracle hash queries: We assume that the A t t a c k 2 ’s queries are distinct; otherwise, the simulator will consistently produce the same output for identical inputs without increasing the query counter. Then, A t t a c k 2 performs the following queries:
  • H 1  query: C  maintains a list L 1 of tuples ( I D O , I D P , w , h 1 ) . For the query to L 1 , if ( I D O , I D P , w ) is in the list L 1 , then C returns h 1 to A t t a c k 2 . Otherwise, C chooses h 1 Z q n at random, adds it to list L 1 and then returns it to A t t a c k 2 .
  • H 2  query: C  maintains a list of tuples ( k 1 , h 1 , μ , A P , d 2 , k 2 , h 2 , e O P ) which is called the L 2 list. For the query on ( k 1 , h 1 , μ , A P ) , C searches ( k 1 , h 1 , μ , A P , d 2 , k 2 , h 2 , e O P ) in the list L 2 . If it exists, C returns ( k 2 , h 2 , d 2 , e O P ) to A t t a c k 2 . Otherwise,
    (a)
    If  I D P = I D P * , C invokes d 2 S a m p r e D o m ( 1 m ) and e O P S a m p r e D o m ( 1 m ) , then computes h 2 = A P e O P A P d 2 and k 2 = A p d 2 k 1 h 1 .
    (b)
    If  I D P I D P * , C chooses k 2 Z q n at random, computes u P = k 2 + A O e 1 Z q n and runs S a m p r e ( A P , T P , s , u P ) to generate d 2 Z q m . Then, C chooses h 2 Z q n at random, computes u O P = h 2 + A P d 2 Z q n and runs S a m p r e ( A P , T P , s , u O P ) to generate e O P Z q m .
Finally, C returns ( k 2 , h 2 , d 2 , e O P ) to A t t a c k 2 and adds ( k 1 , h 1 , μ , A P , d 2 , k 2 , h 2 , e O P ) to list L 2 .
K e y E x t r a c t  query: For the query on the identity I D , if I D = I D P * , C returns to A t t a c k 2 , then declares failure and halts. This event is recorded as E v e n t 1 . Otherwise, if I D I D P * , C invokes T r a p G e n ( 1 n , 1 m , q ) to return the corresponding key pair ( A I D , T I D ) to A t t a c k 2 .
D e l e g a t e query: C maintains a list L D of tuples ( I D O , I D P , w , e 1 , k 1 , h 1 ) . A t t a c k 2 submits ( I D O , I D P , w ) to C for querying the delegation. C firstly calls H 1 query to obtain ( I D O , I D P , w , h 1 ) . Then, C looks into list L D ; if it can find the corresponding ( I D O , I D P , w , e 1 , k 1 , h 1 ) in L D , C returns ( w , e 1 , k 1 , h 1 ) to A t t a c k 2 . Otherwise, C chooses k 1 Z q n at random, and runs algorithm S a m p r e ( A O , T O , s , k 1 ) to generate d 1 Z q m . Then, C returns ( w , e 1 , k 1 , h 1 ) to A t t a c k 2 and adds ( I D O , I D P , w , e 1 , k 1 , h 1 ) to list L D .
P K G e n  query: C maintains a list L P of tuples ( I D O , I D P , e 1 , k 2 , T P * , d 2 ) . For the query on ( I D O , I D P , e 1 ) , C searches ( I D O , I D P , e 1 , k 2 , T P * , d 2 ) in the list L P . If it exists, C returns T O P = ( T P * , d 2 ) to A t t a c k 2 . Otherwise, C calls D e l e g a t e query to obtain ( w , e 1 , k 1 , h 1 ) and calls H 2 query to obtain ( k 2 , h 2 , d 2 , e O P ) .
  • If  I D P = I D P * , let T P * = T O ; the delegated private key and the A t t a c k 2 corresponding public key are T O P = ( T P * , d 2 ) and A O P = ( A P , A O , k 1 , k 2 ) , respectively.
  • If  I D P I D P * , let T P * = T P ; the delegated private key and the corresponding public key are T O P = ( T P * , d 2 ) and A O P = ( A P , A O , k 1 , k 2 ) , respectively.
Finally, C publishes the delegated public key A O P = ( A P , A O , k 1 , k 2 ) , and returns T O P = ( T P * , d 2 ) to Attack 2 . Then, C adds ( I D O , I D P , e 1 , k 2 , T P * , d 2 ) to list L P .
P S i g n  query: C maintains a list L S of tuples ( I D O , I D P , μ , w , e O P ) . A t t a c k 2 submits ( I D O , I D P , μ , w ) to C for querying the signature.
  • If  I D P = I D P * and μ = μ * , C returns to A t t a c k 2 , then declares failure and halts. This event is recorded as E v e n t 2 .
  • If  I D P = I D P * and μ μ * , C searches ( I D O , I D P , μ , w , e O P ) in the list L S . If it exists, C returns ( μ , e O P ) to A t t a c k 2 . Otherwise, C calls D e l e g a t e query to obtain ( w , e 1 , k 1 , h 1 ) , calls P K G e n query to obtain ( k 2 , T P * , d 2 ) and calls H 2 query to obtain ( k 2 , h 2 , d 2 , e O P ) . Then, C returns ( μ , e O P ) to A t t a c k 2 and adds ( I D O , I D P , e 1 , T P * , d 2 ) to list L S .
  • If  I D P I D P * , C searches ( I D O , I D P , μ , w , e O P ) in the list L S . If it exists, C returns ( μ , e O P ) to A t t a c k 2 . Otherwise, C calls D e l e g a t e query to obtain ( w , e 1 , k 1 , h 1 ) , calls P K G e n query to obtain ( k 2 , T P * , d 2 ) and calls H 2 query to obtain ( k 2 , h 2 , d 2 , e O P ) . Then, C returns ( μ , e O P ) to A t t a c k 2 and adds ( I D O , I D P , e 1 , T P * , d 2 ) to list L S .
If E v e n t 1 and E v e n t 2 do not occur, then C ’s simulation is perfect. The adversary A t t a c k 2 forges a valid signature pair ( μ * , e O P * ) of the tuple ( I D O , I D P , μ * , w ) with a non-negligible probability ε . This forgery satisfies the condition e O P * s m , and the equation A P e O P * = H 2 ( k 1 k 2 μ * ) + k 1 + k 2 + h 1 . Thus, the following equation holds:
A P e O P * = H 2 k O k P μ * + k 1 + k 2 + h 1 = A P e O P A P d 2 + k 1 + k 2 + h 1 = A P e O P A P d 2 + k 1 + ( A P d 2 k 1 h 1 ) + h 1 = A P e O P .
Therefore, we obtain that A P e O P A P e O P * = A P ( e O P e O P * ) = 0 mod q . According to Lemma 2, the minimum entropy of the preimage of the S a m p r e algorithm is at least n 1 . Consequently, the probability that the equation e O P = e O P * is negligible. Furthermore, given that e O P s m and e O P * s m , it follows that e O P e O P * e O P + e O P * 2 s m . Let A P * = A P , then the challenger C can output e O P e O P * as a solution to the instance of the problem S I S n , m , q , 2 m .
If E v e n t 1 and E v e n t 2 do not occur, Game 1 proceeds normally. The probability of Game 1 running without these events is as follows:
Pr ( ¬ E v e n t 1 ¬ E v e n t 2 ) 1 1 Q k 1 1 Q p k Q H 2 Q s .
In the event that the adversary A t t a c k 2 forges a valid signature without performing adaptive queries, the probability of such an occurrence is 1 2 m . Consequently, if A t t a c k 2 forges the signature with a non-negligible probability ε in time t through adaptive queries, then there exists a challenger C who, within a polynomial time t < t + ( Q k t k + Q p t p + Q p k t p k + Q s t s + Q H 1 t H 1 + Q H 2 t H 2 ) , can solve the problem S I S n , m , q , 2 m with a non-negligible probability ε given by
ε ε Q H 2 1 1 2 m 1 1 Q k 1 1 Q p k Q H 2 Q s .
Corollary 2. 
Let  Q H i  be the maximum number of queries that  A t t a c k 3  makes to the random oracle  H i  at a single query time for  i = 1,2 . Define  Q k ,  Q p ,  Q p k  and  Q s  as the maximum number of  K e y E x t r a c t  queries,  D e l e g a t e  queries,  P K G e n  queries, and  P S i g n  queries, respectively.  t k ,  t p ,  t p k  and  t s  correspond to the time for each  K e y E x t r a c t  query,  D e l e g a t e  query,  P K G e n  query, and  P S i g n  query, respectively. If there is a type III adversary  A t t a c k 3  that can break the existential unforgeability of NLBPS in the random oracle model with a non-negligible probability  ε  within a time bound  t , then there exists a polynomial-time challenger  C  that solves the problem  S I S n , m , q , 2 m  with a non-negligible probability
ε ε Q Q H 2 1 1 2 m 1 1 Q k 1 1 Q p Q H 1 Q s + Q H 2 .
This solution is achievable within a time constraint of
t < t + Q k t k + Q p t p + Q s t s + Q H 1 t H 1 + Q H 2 t H 2 .
Proof of Corollary 2. 
The type III adversary A t t a c k 3 knows the key pair of O , the public key of P , and the identity information of both agents. First of all, A t t a c k 3 announces to C the identity I D O * and the message μ * that will be challenged.
The challenger C receives an instance of the problem S I S n , m , q , 2 m . Given q N + and a random matrix A P * Z q n × m , C tries to find a small non-zero vector e Z m such that A P * e = 0 mod q and e 2 s m .
S e t u p : On inputting the system security parameter n , set q = p o l y ( n ) . Set m = O ( n log q ) as the dimension of the lattices and s = L ~ ω ( n log m ) as the Gaussian parameter. C invokes T r a p G e n ( 1 n , 1 m , q ) to generate a random matrix A Z q n × m and a basis T Z q m × m for Λ q A such that T ~ L ~ . C maintains five lists L 1 , L 2 , L D , L P , L S —that are initially empty. C sets the master key pair ( A , T ) and system public parameters p a r a m s = n , m , q , L ~ , s , A , H 1 , H 2 and sends p a r a m s to A t t a c k 3 .
Random oracle hash queries: We assume that the A t t a c k 3 ’s queries are distinct; otherwise, the simulator will consistently produce the same output for identical inputs without increasing the query counter. Then, A t t a c k 2 performs the following queries:
  • H 1  query: C maintains a list L 1 of tuples ( I D O , I D P , w , A O , k 1 , e 1 , h 1 ) . For the query to L 1 , if ( I D O , I D P , w , A O , k 1 , e 1 ) is in the list L 1 , then C returns h 1 to A t t a c k 3 . Otherwise,
    (a)
    If I D O = I D O * , C computes h 1 = A O e 1 k 1 Z q n .
    (b)
    If I D O I D O * , C randomly chooses h 1 Z q n .
Finally, C returns h 1 to A t t a c k 3 and adds ( I D O , I D P , w , A O , k 1 , e 1 , h 1 ) to list L 2 .
2.
H 2  query: C maintains a list of tuples ( k 1 , k 2 , μ , h 2 ) which is called the L 2 list. For the query on ( k 1 , k 2 , μ ) , C searches ( k 1 , k 2 , μ , h 2 ) in the list L 2 . If it exists, C returns h 2 to A t t a c k 3 . Otherwise, C chooses h 2 Z q n at random, returns h 2 to A t t a c k 3 and adds ( k 1 , k 2 , μ , h 2 ) to list L 2 .
K e y E x t r a c t  query: For the query on the identity I D , if I D = I D O * , C returns to A t t a c k 3 , then declares failure and halts. This event is recorded as E v e n t 1 . Otherwise, if I D I D O * , C invokes T r a p G e n ( 1 n , 1 m , q ) to return the corresponding key pair ( A I D , T I D ) to A t t a c k 3 .
D e l e g a t e  query: C maintains a list L D of tuples ( I D O , I D P , w , e 1 , k 1 ) . A t t a c k 3 submits ( I D O , I D P , w ) to C for querying the delegation. Then, C looks into list L D ; if it can find the corresponding ( I D O , I D P , w , e 1 , k 1 ) in L D , C returns ( w , e 1 , k 1 )  to  A t t a c k 3 . Otherwise,
  • If I D O = I D O * , C invokes e 1 S a m p r e D o m ( 1 m ) and chooses k 1 Z q n at random. Then, C calls H 1 query to obtain h 1 Z q n .
  • If I D O I D O * , C randomly chooses k 1 Z q n , and runs algorithm S a m p r e ( A O , T O , s , k 1 ) to generate d 1 Z q m as the delegated secret. Then, C calls H 1 query to obtain h 1 Z q n , computes u O = A O d O + h 1 Z q n and invokes e 1 S a m p r e ( A O , T O , s , u O ) .
Finally, C returns ( w , d 1 , e 1 , k 1 ) to A t t a c k 3 and adds ( I D O , I D P , w , e 1 , k 1 ) to list L D .
P K G e n  query: C maintains a list L P of tuples ( I D O , I D P , e 1 , T P , d 2 ) . For the query on ( I D O , I D P , e 1 ) , C searches ( I D O , I D P , e 1 , T P , d 2 ) in the list L P . If it exists, C returns T O P * = ( T P , d 2 ) to A t t a c k 3 . Otherwise, C randomly chooses a matrix k 2 Z q n , computes u 2 = k 2 + A O e 1 Z q n and invokes d 2 S a m p r e ( A P , T P , s , u 2 ) . Finally, C publishes the delegated public key A O P * = ( A P , A O , k 1 , k 2 ) and returns T O P * = ( T P , d 2 ) to A t t a c k 3 . Then, C adds ( I D O , I D P , e 1 , k 2 , T P * , d 2 ) to list L P .
P S i g n  query: C maintains a list L S of tuples ( I D O , I D P , μ , w , e O P ) . A t t a c k 3 submits ( I D O , I D P , μ , w ) to C for querying the signature.
  • If I D O = I D O * and μ = μ * , C returns to A t t a c k 3 , then declares failure and halts. This event is recorded as  E v e n t 2 .
  • If I D O = I D O * and μ μ * , C searches ( I D O , I D P , μ , w , e O P ) in the list L S . If it exists, C returns ( μ , e O P ) to A t t a c k 3 . Otherwise, C calls D e l e g a t e query to obtain ( w , e 1 , k 1 ) , calls P K G e n query to obtain ( e 1 , T P , d 2 ) and calls H 2 query to obtain ( k 1 , k 2 , μ , h 2 ) . Then, C computes u O P = h 2 + A P d 2 Z q n and invokes e O P S a m p r e ( A P , T P , s , u O P ) . Finally, C returns ( μ , e O P ) to A t t a c k 3 and adds ( I D O , I D P , μ , w , e O P ) to list L S .
  • If I D O I D O * , C searches ( I D O , I D P , μ , w , e O P ) in the list L S . If it exists, C returns ( μ , e O P ) to A t t a c k 3 . Otherwise, C calls D e l e g a t e query to obtain ( w , e 1 , k 1 ) , calls P K G e n query to obtain ( e 1 , T P , d 2 ) , and calls H 2 query to obtain ( k 1 , k 2 , μ , h 2 ) . Then, C computes u O P = h 2 + A P d 2 Z q n and invokes e O P S a m p r e ( A P , T P , s , u O P ) . Then, C returns ( μ , e O P ) to A t t a c k 3 and adds ( I D O , I D P , μ , w , e O P ) to list L S .
If E v e n t 1 and E v e n t 2 do not occur, then C ’s simulation is perfect. The adversary A t t a c k 3 forges a valid signature pair ( μ * , e O P * ) of the tuple ( I D O , I D P , μ * , w ) with a non-negligible probability ε . This forgery satisfies the condition | | e O P * | | s m , and the equation A P e O P * = H 2 k O k P μ * + k 1 + k 2 + h 1 . Thus, the following equation holds:
A P e O P * = H 2 k O k P μ * + k 1 + k 2 + h 1 = H 2 k O k P μ * + k 1 + k 2 + ( A O e 1 k 1 ) = H 2 k O k P μ * + k 2 + A O e 1 = H 2 k O k P μ * + A O d 2 = A P e O P .
Therefore, we obtain A P e O P A P e O P * = A P ( e O P e O P * ) = 0 mod q . According to Lemma 2, the minimum entropy of the preimage of the S a m p r e algorithm is at least n 1 . The probability that e O P = e O P * is negligible. Furthermore, given that e O P s m and e O P * s m , it follows that e O P e O P * e O P + e O P * 2 s m . Let A P * = A P ; then, the challenger C can output e O P e O P * as a solution to the instance of the problem S I S n , m , q , 2 m .
If E v e n t 1 and E v e n t 2 do not occur, Game 2 proceeds normally. The probability of Game 2 running without these events is as follows:
Pr ( ¬ E v e n t 1 ¬ E v e n t 2 ) ( 1 1 Q k ) 1 1 Q p Q H 1 Q s + Q H 2 .
In the event that the adversary A t t a c k 3 forges a valid signature without performing adaptive queries, the probability of such an occurrence is 1 2 m . Consequently, if A t t a c k 3 forges the signature with a non-negligible probability ε in time t through adaptive queries, then there exists a challenger C who, within a polynomial time t < t + ( Q k t k + Q p t p + Q s t s + Q H 1 t H 1 + Q H 2 t H 2 ) , can solve the problem S I S n , m , q , 2 m with a non-negligible probability ε given by
ε ε Q H 2 1 1 2 m 1 1 Q k 1 1 Q p Q H 1 Q s + Q H 2 .
Furthermore, Boneh et al. [16] introduced the concept of a history-free reduction, and prove that such reductions imply security in the quantum model. They showed that the GPV scheme has a history-free reduction, thereby establishing its post-quantum security. Specifically, the GPV scheme is secure in the quantum random oracle model (QROM), where a quantum adversary can issue a query to the random oracle that represents a superposition of an exponentially large number of states. Our proposed NLBPS is a variant of the GPV scheme, built upon the same foundational principles. This ensures that NLBPS maintains its security in the presence of quantum attacks. The detailed proof process is not reiterated here.

5.3. The Performance Comparison of NLBPS

In this section, our scheme is compared with other proxy signature schemes in terms of computation costs and storage size. Specifically, the scheme presented in [10] is a lattice-based proxy signature scheme, the scheme in [13] describes a lattice-based proxy signature scheme in cloud storage, and the scheme in [17] constructs an attribute-based proxy signing scheme. All three schemes involve the delegation of signing authority to a proxy. The comparison results are summarized in Table 1 and define some notations as follows: T H a denotes the execution time of a generic hash function operation, while T S a m denotes the execution time of S a m p r e algorithm operation. Additionally, V T , V S , V B , and V O represent the T r a p G e n algorithm, the S a m p r e algorithm, the basis delegation without dimension increase algorithm [9], and other algorithms, respectively.
The comparison of computation costs and storage size are listed in Table 1. The computation costs include signing cost and verification cost. Our scheme offers computational improvements over the methods presented in [10]. Specifically, our proxy signing process requires less time by omitting one execution of the hash function and the S a m p r e algorithm, thus saving T H a + T S a m . The signature verification also saves time by eliminating one hash function execution, saving T H a . The storage size includes the size of signature and the delegated secret key. Compared with the schemes in [10], our scheme has the shortest storage size. The size of signature and the delegated secret key of our scheme are m log q and m 2 log q , respectively. Furthermore, our scheme requires fewer algorithms, including only the T r a p G e n and S a m p r e algorithms, which makes it more suitable for resource-limited applications such as the Internet of Things (IOT).

6. Conclusions

In this paper, we present a new lattice-based proxy signature scheme (NLBPS) that combines trapdoor sampling algorithms with preimage sampling algorithms. Utilizing a trapdoor sampling algorithm [15], we generate public–private key pairs for both the original signer and the proxy signer. Subsequently, proxy authorization and signature messages are carried out through the application of preimage sampling algorithms. Based on the hardness of the small integer solution (SIS) problem, we present the security analysis of NLBPS in the random oracle model. The performance comparison shows that our scheme has some advantages in computation costs and storage size. In the future, this section would be followed by a detailed discussion of the security proof and a comparative analysis with existing schemes, including a description of the computational complexity and potential areas for future research. The preimage sampling algorithms employed in the proxy signature process depend on the trapdoor basis to obtain the preimage, which consequently incurs high computational costs. In the future, we will consider using proxy signature without trapdoor as a basis for implementing a lattice-based proxy signature scheme.

Author Contributions

Conceptualization, L.Z. and J.L.; data curation, J.L.; formal analysis, H.L.; investigation, J.L.; methodology, L.Z. and J.L.; project administration, L.Z. and J.L.; software: J.L. and H.L.; supervision, L.Z.; validation, J.L. and H.L.; visualization, J.L. and H.L.; writing—original draft, J.L.; writing—review and editing, J.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

No new data were created.

Acknowledgments

The authors of this paper would like to express their sincere gratitude to the editors and reviewers for their hard work.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Mambo, M.; Usuda, K.; Okamoto, E. Proxy Signatures for Delegating Signing Operation. In Proceedings of the Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India, 14–15 March 1996; Association for Computing Machinery: New York, NY, USA, 1996; pp. 48–57. [Google Scholar]
  2. Boldyreva, A.; Palacio, A.; Warinschi, B. Secure Proxy Signature Schemes for Delegation of Signing Rights. J. Cryptol. 2012, 25, 57–115. [Google Scholar] [CrossRef]
  3. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Advances in Cryptology: Proceedings of CRYPTO 84 4; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
  4. Chen, G. Parallel and Distributed Processing and Applications-ISPA 2005 Workshops: ISPA 2005 International Workshops, AEPP, ASTD, BIOS, GCIC, IADS, MASN, SGCA, and WISA, Nanjing, China, 2–5 November 2005, Proceedings; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2005; Volume 3759. [Google Scholar]
  5. Bannore, A.; Patil, R.Y.; Patil, Y.H.; Deshpande, H. Proxy Signature-Based Role Delegation Scheme: Formal Analysis and Simulation. Int. J. Inf. Technol. 2024, 16, 4027–4038. [Google Scholar] [CrossRef]
  6. Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  7. Bernstein, D.J.; Lange, T. Post-Quantum Cryptography. Nature 2017, 549, 188–194. [Google Scholar] [CrossRef]
  8. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for Hard Lattices and New Cryptographic Constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; ACM: New York, NY, USA, 2008; pp. 197–206. [Google Scholar]
  9. Agrawal, S.; Boneh, D.; Boyen, X. Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE. In Advances in Cryptology—CRYPTO 2010; Rabin, T., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6223, pp. 98–115. ISBN 978-3-642-14622-0. [Google Scholar]
  10. Kim, K.S.; Hong, D.; Jeong, I.R. Identity-Based Proxy Signature from Lattices. J. Commun. Netw. 2013, 15, 1–7. [Google Scholar] [CrossRef]
  11. Wu, F.; Yao, W.; Zhang, X.; Wang, W.; Zheng, Z. Identity-based Proxy Signature over NTRU Lattice. Int. J. Commun. Syst. 2019, 32, e3867. [Google Scholar] [CrossRef]
  12. Luo, F.; Al-Kuwari, S.; Susilo, W.; Duong, D.H. Attribute-Based Proxy Re-Signature from Standard Lattices and Its Applications. Comput. Stand. Interfaces 2021, 75, 103499. [Google Scholar] [CrossRef]
  13. Wang, Q.; Cheng, C.; Xu, R.; Ding, J.; Liu, Z. Analysis and Enhancement of a Lattice-Based Data Outsourcing Scheme With Public Integrity Verification. IEEE Trans. Serv. Comput. 2022, 15, 2226–2231. [Google Scholar] [CrossRef]
  14. Yu, H.; Wang, N. Certificateless Network Coding Proxy Signatures from Lattice. Front. Comput. Sci. 2023, 17, 175810. [Google Scholar] [CrossRef]
  15. Alwen, J.; Peikert, C. Generating Shorter Bases for Hard Random Lattices. Theory Comput. Syst. 2011, 48, 535–553. [Google Scholar] [CrossRef]
  16. Boneh, D.; Dagdelen, Ö.; Fischlin, M.; Lehmann, A.; Schaffner, C.; Zhandry, M. Random Oracles in a Quantum World. In Proceedings of the Advances in Cryptology–ASIACRYPT 2011: 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, 4–8 December 2011; Proceedings 17. Springer: Berlin/Heidelberg, Germany, 2011; pp. 41–69. [Google Scholar]
  17. Wei, L.; Li, D.; Liu, Z. Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model. Electronics 2023, 12, 1619. [Google Scholar] [CrossRef]
Figure 1. Capabilities of three types of adversaries.
Figure 1. Capabilities of three types of adversaries.
Symmetry 17 00261 g001
Figure 2. The game between A t t a c k 2 and C .
Figure 2. The game between A t t a c k 2 and C .
Symmetry 17 00261 g002
Figure 3. The game between A t t a c k 3 and C .
Figure 3. The game between A t t a c k 3 and C .
Symmetry 17 00261 g003
Table 1. Performance comparison among Refs. [10,13,17] and ours.
Table 1. Performance comparison among Refs. [10,13,17] and ours.
Scheme[10][13][17]Our Scheme
Signing cost 2 T H a + 2 T S a m T H a + T S a m T H a + T S a m T H a + T S a m
Verification cost 2 T H a ( n + k + 2 ) T H a 3 T H a 2 T H a
The size of signature 2 m log q 2 m + n log q 2 m log q m log q
The size of delegated key 2 m 2 log q 2 m 2 log q 2 m 2 log q m 2 log q
The number of algorithms V T + V S + V B V T + V S + 2 V O V T + V S + V B V T + V S
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Luo, J.; Zuo, L.; Liu, H. Quantum-Resistant Lattice-Based Proxy Signature. Symmetry 2025, 17, 261. https://doi.org/10.3390/sym17020261

AMA Style

Luo J, Zuo L, Liu H. Quantum-Resistant Lattice-Based Proxy Signature. Symmetry. 2025; 17(2):261. https://doi.org/10.3390/sym17020261

Chicago/Turabian Style

Luo, Jiaoyan, Liming Zuo, and Hao Liu. 2025. "Quantum-Resistant Lattice-Based Proxy Signature" Symmetry 17, no. 2: 261. https://doi.org/10.3390/sym17020261

APA Style

Luo, J., Zuo, L., & Liu, H. (2025). Quantum-Resistant Lattice-Based Proxy Signature. Symmetry, 17(2), 261. https://doi.org/10.3390/sym17020261

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop