Next Article in Journal
An Interpretable Time Series Data Prediction Framework for Severe Accidents in Nuclear Power Plants
Next Article in Special Issue
A Semi-Quantum Private Comparison Base on W-States
Previous Article in Journal
Reinforcement Learning-Based Decentralized Safety Control for Constrained Interconnected Nonlinear Safety-Critical Systems
Previous Article in Special Issue
Post-Quantum Secure Identity-Based Proxy Blind Signature Scheme on a Lattice
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Research on Quantum-Attack-Resistant Strong Forward-Secure Signature Schemes

School of Computer Science, Qufu Normal University, Rizhao 276800, China
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(8), 1159; https://doi.org/10.3390/e25081159
Submission received: 20 June 2023 / Revised: 20 July 2023 / Accepted: 30 July 2023 / Published: 2 August 2023
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)

Abstract

:
The security of digital signatures depends significantly on the signature key. Therefore, to reduce the impact of leaked keys upon existing signatures and subsequent ones, a digital signature scheme with strong forward security could be an effective solution. Most existing strong forward-secure digital signature schemes rely on traditional cryptosystems, which cannot effectively resist quantum attacks. By introducing lattice-based delegation technology into the key-iteration process, a two-direction and lattice-based key-iteration algorithm with strong forward security is proposed. In the proposed algorithm, a unique key pair is assigned to the signer in every period. Based on the proposed algorithm, a strong forward-secure signature scheme is further put forward, which achieves resistance to quantum attacks. Performance analysis shows that under the security assumption of the SIS problem on the lattice, the proposed strong forward-secure signature scheme is existentially unforgeable under the random oracle model. Ultimately, based on the proposed strong forward-secure signature scheme, a remote identity-authentication scheme that is resistant to quantum attacks is proposed, ensuring post-quantum security in the user-authentication process.

1. Introduction

As one of the essential tools of digital authentication, digital signatures are widely applied to e-commerce and network communication. The security of digital signatures depends largely on the signature key. Leaked keys threaten entire signature systems, and entire systems can collapse due to key leakage. Leaked private keys render all signatures generated by them untrustworthy. Therefore, to ensure the legitimacy of the signature, the signer must invalidate previous signatures and rebuild a new signature system before signing.
To address the above problems, Anderson proposed the concept of forward security at the ACM CSS conference in 1997 [1]. They achieved forward security by updating the keys. In 2000, Anderson further produced the concept of backward security [2]. Backward security ensures that the leakage of the current key will not hamper future signing. In 2001, Burmester et al. put forward the concept of strong forward security [3], which further improves the security of the signature system. A strong forward-secure signature scheme can ensure both forward security and backward security.
Since then, the strong forward-secure signature scheme has been deeply studied. Cheng Yage et al. proposed a dynamic threshold signature scheme with strong forward security [4]. Li Fengyin et al. put forward a privacy-aware PKI model with strong forward security [5]. Yoneyama put forward a one-round authenticated key exchange with strong forward secrecy in the standard model against a constrained adversary [6]. The above signature schemes are, respectively based on the Chinese remainder theorem, RSA, and the Diffie–Hellman difficult problem, which cannot resist quantum attacks.
Identity-based Cryptography (IBC) has received great attention due to its efficiency in key management [7]. To ensure the security of signatures in the case of key leakage, the identity-based strong forward-security signature scheme was studied. However, these identity-based strong forward-security signature schemes are based on traditional cryptosystems, which cannot resist quantum attacks.
Unlike classical solutions, quantum digital signatures use quantum laws to sign a document with information-theoretical integrity, authenticity, and non-repudiation [8]. Quantum laws refer to the laws of quantum mechanics. Quantum cryptography applies the basic principles of quantum mechanics, such as the uncertainty principle, quantum no-cloning theorem, and quantum entanglement characteristics, to ensure the security of quantum cryptography [9]. Gottesman and Chung pioneered a quantum digital signature scheme based on the basic principles of quantum physics in 2001 [10]. The research of quantum digital signatures is still in an active stage, so there is no widely used standardization scheme. Various things can be called quantum digital signatures [11].
Quantum key distribution also exploits the properties of quantum mechanics to secure communications. It enables both parties in communication to generate and share a random, secure key. Quantum key distribution is only used to generate and distribute keys, and does not transmit any real messages. The current blockchain platform relies on digital signatures and is vulnerable to attacks by a quantum computer. Kiktenko and Pozhar proposed to introduce quantum key distribution into the blockchain [12]. Due to the tremendous progress in the deployment of quantum key distribution, practical secure quantum key distribution protocols are also being investigated [13]. The implementation of quantum key distribution involves highly specialized technologies and equipment, which increases the cost of implementation and maintenance. Realizing a perfect quantum key distribution system is a lengthy process due to challenges such as technical limitations and infrastructure requirements in practical applications [14].
From the perspective of practicality, post-quantum cryptography has higher practicability at present. Consistent with the goal of quantum cryptography, the research of post-quantum cryptography is also to protect communication and data security from attacks by a quantum computer. There are four mainstream post-quantum cryptography algorithms: lattice-based, encode-based, hash-based, and multivariate-based [15]. Lattice-based algorithms are considered to be one of the most promising post-quantum encryption algorithms because of their better balance among security, public-key size, private key size, and computation speed [16]. Post-quantum cryptography technologies are being explored to develop cryptography algorithms that remain secure in the presence of quantum adversaries. Although these algorithms show promising prospects, more research is needed to ensure their security, efficiency, and widespread application in the face of quantum threats [17].
Therefore, the lattice-based signature scheme with quantum-resistant attacks has become a research hotspot. Kansals et al. proposed group signature from lattices preserving forward security in a dynamic setting [18]. Liao et al. put forward a fully dynamic forward-secure group signature from lattice [19]. Le et al. put forward lattice blind signatures with forward security [20]. Wu et al. presented an efficient identity-based forward-secure signature scheme from lattices [21]. Zhang et al. raised a lattice-based strongly unforgeable forward-secure identity-based signature scheme with a flexible key update [22]. All the above signature schemes neglect backward security. To solve this problem, we propose a novel key-iteration algorithm, upon which a signature scheme is further proposed, to achieve strong forward security. The proposed signature scheme could guarantee quantum-attack-resistant strong forward security.

2. Preliminaries

2.1. Framework of Strong Forward-Secure Signature Scheme

A strong forward-secure signature scheme consists of the following four polynomial time algorithms.
  • Parameter generation: input security parameter n, output public parameter PP, master key msk and user initial key usk.
  • Key iteration and update: When the user U k wants to use the private key, he initiates a key request to PKG and sends the identity I D U k together. PKG inputs the public parameters PP, master key msk, user initial key usk and user identity I D U k , then executes the algorithm to generate the initial forward private key s k I D U k | | 0 and initial backward private key s k I D U k | | T . When iterating the forward private key, user inputs the current period i, user identity I D U k and current forward private key s k I D U k | | i , then outputs the forward private key s k I D U k | | i + 1 for the next period i + 1. When iterating the backward private key, user inputs the current period i, user identity I D U k and current backward private key are input s k I D U k | | i , then outputs the backward private key s k I D U k | | i 1 for the previous period i − 1. The private key of the i-th period is S K I D U k | | i = s k I D U k | | i + s k I D U k | | i , which is the result of concatenating the forward private key and the backward private key. The iteration process of the private key is shown in Figure 1.
  • Signature generation: User inputs his identity I D U k , the private key S K I D U k | | i of the current period i and the message m, then outputs the signature e i at this period.
  • Signature verification: The verifier inputs the user’s identity I D U k , the public key P K I D U k | | i of the current period i, the original message m and the signature e i , if the signature is valid then accept it, otherwise reject it.

2.2. Security Model

The identity-based strong forward-secure signature scheme is existentially unforgeable under adaptive chosen-message attack. The security of the model is defined using a game in which challenger C and adversary A interact.
Parameter establishment: The challenger runs the parameter generation algorithm and sends the generated public parameter PP to the adversary while keeping the master key msk and user master key usk for itself.
Queries: Adversary A adaptively issues many different following queries to the challenger:
  • Key query: A own the ability to ask any identity I D U k (k = 1,2,…,N) for the key of any period i (i T), and C generates the key S K I D U k | | i of identity I D U k in period i and sends it to A.
  • Signature query: A can inquire about the signature of any identity I D U k in any period i (i T), and C generates the signature e i of the identity I D U k in period i and sends it to A.
Forgery: A outputs an identity I D U k * , period i * , message m * and signature e i * . If the I D U k * has not been subjected to key inquiry and signature inquiry, and the signature e i * will be verified to pass, then A wins the game. The advantage of A winning is:
A d v A , C U n f o r g e ( λ ) : = P r [ A   w i n s ] = n e g l ( λ )

2.3. Lattices and Hardness Assumptions

Definition 1
([23] Lattice). Lattice is a collection of linear combinations of all integer coefficients of n linearly independent vector groups = L ( x 1 , x 2 , x n ) = i = 1 n a i b i | a i Z , namely: x 1 , x 2 , x n .
Definition 2
([24] Full-rank lattice). Define the m-dimensional full-rank q-ary lattice as: q ( A ) = x Z m | A x = 0 ( m o d   q ) , q u ( A ) = x Z m | A x = u ( m o d   q ) . Among them, q is a prime number, m and n are positive integers, matrix A Z q n × m , and vector u Z q n . q ( A ) and q u ( A ) can be abbreviated as ( A ) and u ( A ) .
Definition 3
([24] SIS problem). Given an integer q, a matrix A Z q n × m and a real number β, find a non-zero vector e such that Ae = 0 mod q 0 < | | e | | β and such a problem is called an SIS problem. The SIS problem is considered to be a difficult computational problem, where a solution that satisfies the conditions cannot be found within the effective time. Based on this difficult assumption, the SIS problem is widely used to construct lattice-based Cryptography schemes.
Definition 4
([24] Gaussian distribution). For any positive parameter σ R and any vector a   R n , there is ρ σ , a ( x ) = e x p π | | x a | | 2 σ 2 .
Definition 5
([24,25] Trapdoor-Generation Algorithm). There is a PPT algorithm, given a prime number q 3, positive integer m 6 nlogq, security parameter n, run algorithm TrapGen(q,n) → (A,T), output a set of bases T Z m × m of matrix A Z q n × m and lattice   ( A ) , so that the distribution of A and the uniform distribution on Z q n × m are statistically Indistinguishable, and the conditions | | T | |     O (nlbq) and | | | |   O ( n l b q ) hold. where ₸ represents the basis after Gram-Schmidt orthogonalization of T. Trapdoor is a special type of key, usually generated in a public-key cryptosystem, which can achieve specific security functions such as encryption, signature, identity authentication, etc.
Definition 6
([26] Lattice-basis delegation algorithm). Let A∈ Z q n × m be a full-rank matrix, matrix R D m × m , T is a set of bases of lattice ( A ) , Gaussian parameters satisfy σ > | | | | · σ R m · ω ( l b 3 / 2 m ) . The Gaussian parameter σ R satisfies σ R = n l b q · ω ( l b m ) , D m × m represents the matrix distribution in Z m × m that satisfies ( D σ R m ) m and the modulo q is invertible. Then there is a PPT algorithm BasisDel(A,R,T, σ ) that can output a set of bases T B for the lattice   ( A R 1 ) , such that | | T B | | < σ / ω ( l b m q ) . The generation of a set of lattice trapdoors is a relatively complex process. In some cases, when multiple pairs of lattice trapdoors are required, the lattice-basis delegation algorithm can be utilized to quickly generate another pair of related new lattice bases from a known pair.
Definition 7
([24] Difficulty specification of small integer solution problems). Knowing any polynomial bounded real number m, β = p o l y ( n ) and prime numbers q β · ω ( n l b n ) , the difficulty of solving the SIS problem with average instances is comparable to that of solving the approximate shortest independent vectors problem with the worst-case on the lattice (shortest independent vectors problem, S I V P γ ), where γ = β · O ( n ) .
Definition 8
(Hash function). Randomly select prime numbers q, n, m > 64 + n l o g n / l o g 3 , and define the following hash functions: H 1 : { 0,1 } * Z m × m , H 2 : { 0,1 } * v : v 1,0 , 1 k , | | v | | k .
Lemma 1
([27] Rejection sampling). Let V be a subset of above Z m , and the norm of the elements of V does not exceed T, r ∈ R exists, r = ω ( T l o g m ) , h:V → R is a probability distribution, there is a constant M = O(1)) such that The probability of the distribution satisfying the following two algorithms is statistically asymptotic:
  • v h, z   D v , r m , output signature(v,z) with probability m i n ( 1 , D r i m ( z ) M D v , r m ( z ) ) ;
  • v h, z   D r m , output the signature (v,z) with probability 1 M .
Lemma 2
([28] Fork Lemma). Let q be a positive integer and H be a set with h > 2 elements. Let IG be a parameter generation algorithm, B is a random algorithm, the input of algorithm B is {x, h 1 ,…, h q }, and the output is (J, σ ), where x∈{0,…,q}, h i ∈H (i∈[q]). Let the acceptance probability acc of algorithm B be the probability that J 1 in the trial EXP = [ x ← IG; h 1 ,…, h q ←H; (J,σ) ← B(x, h 1 ,…, h q )].Let the fork algorithm   F B   related to B is expressed as follows:
  • Algorithm F B input x;
  • Randomly select ρ ∈ {0,1};
  • Randomly select h 1 ,…, h q from the set H;
  • (I, σ ) ← B(x, h 1 ,…, h q ; ρ);
  • If I = 0, return (0, ε, ε);
  • Randomly select h 1 ,…, h q from the set H;
  • (I , σ ) ← B(x, h 1 , … , h I 1 , h I , … , h q ; ρ);
  • If I = I and h h , output (1, σ , σ ); otherwise output (0, ε, ε), let frk=Pr[b=1,x←IG; (b,σ,σ )← F B ( x ) ], then frk acc · ( a c c q 1 h ) .
The random oracle model (ROM) is a universal model for proving the security of digital signature schemes. Under the ROM model, an important technology to prove the security of the scheme is the random oracle replay technology, i.e., to solve a hard problem of consciousness by replaying the hash value. The theoretical basis of this technique is the Fork Lemma.

3. A Strong Forward-Secure Signature Scheme Based on Identity on Lattice

To achieve quantum-attack-resistant security, this section introduces a lattice-basis delegation technology into the key-iteration process and proposes a key-iteration algorithm. This algorithm divides the key into T periods and assigns a unique key pair to each period through forward and backward iterations of two initial keys, which ensures strong forward security of the key. Then, an identity-based signature scheme with strong forward security that can resist quantum attacks is constructed using the proposed key-iteration algorithm.

3.1. Strong Forward-Security Key-Iteration Algorithm

Generating a set of lattice bases is relatively complex using the trapdoor-generation algorithm. However, when multiple pairs of lattice bases are needed, the lattice-delegation technology can quickly generate another pair of related new lattice bases based on a known pair. To ensure the security of signatures after the private key is leaked, this section introduces lattice-delegation technology into the key-iteration process, and proposes a bidirectional key-iteration algorithm with strong forward security. The proposed algorithm assigns a unique key pair for each period, therefore ensuring the forward security and backward security of the key. Specifically, in the key-iteration process, PKG divides the key into T periods, the signatures of different periods are relatively independent, and it is impossible to generate keys of other periods from the keys of a certain period. This solves the problem of whether the signature is still legal after the private key is leaked. The key-iteration algorithm for strong forward security is as follows:

3.1.1. Symbol Description

The specific meanings of the symbols used in the strong forward-security signature scheme constructed in this paper are shown in Table 1.

3.1.2. System Initialization

The strong forward-secure key-iteration algorithm has two entities: PKG and user. First, PKG performs parameter generation and master key generation, then publishes the parameters and sends the master key to the user through a secure channel. Users use the master key and the user key for key iteration and update.
  • System parameter generation
PKG generates parameters, Setup(n) → PP:PKG inputs security parameter n, then randomly selects a prime number q, the prime m > 64 + n l o g n / l o g 3 , a Gaussian parameter σ R satisfies the relation σ R = n l b q · ω ( l b m ) , and a hash function H 1 . Then PKG publishes the parameters P P = ( n , q , m , σ R , H 1 ) .
2.
Master key generation
PKG generates master key, KeyGen(PP) → { ( M U k A 0 , M U k T A 0 ) , ( M U k B 0 , M U k T B 0 ) } : PKG inputs the public parameter PP, and generates the master key through the trapdoor-generation algorithm.
T r a p G e n ( q , n ) ( M U k A 0 , M U k T A 0 ) , T r a p G e n ( q , n ) ( M U k B 0 , M U k T B 0 ) , where M U k T A 0 and M U k T B 0 are the user’s master private key i.e., m s k = ( M U k T A 0 , M U k T B 0 ) , M U k A 0 and M U k B 0 are the user’s master public key i.e., m p k = ( M U k A 0 , M U k B 0 ) . PKG transmits msk and mpk to users through a secure channel.
3.
User master key generation
User U k (k = 1,2,…,N) generates user master key using public parameter PP. K e y G e n ( P P ) ( U k A 0 , U k T A 0 ) , ( U k B 0 , U k T B 0 ) } : The user U k inputs the public parameter PP, and generates the user master key through the trapdoor-generation algorithm. T r a p G e n ( q , n ) ( U k A 0 , U k T A 0 ) , T r a p G e n ( q , n ) ( U k B 0 , U k T B 0 ) , where U k T A 0 and U k T B 0 are the user master private key i.e., u s k = ( U k T A 0 , U k T B 0 ) , U k A 0 and U k B 0 are the user master public key i.e., u p k = ( U k A 0 , U k B 0 ) . In addition, the user U k selects two sets of Gaussian parameters σ = ( σ 0 , σ 1 , , σ T ) , σ = ( σ 0 , σ 1 , , σ T ) , to satisfies σ > | | Ū k T A 0 | | · σ R m · ω ( l b 3 / 2 m ) and σ >   | | Ū k T B 0 | | · σ R m · ω ( l b 3 / 2 m ) . Where Ū k T A 0 and Ū k T B 0 are, respectively, the basis of U k T A 0 , U k T B 0 after Gram-Schmidt orthogonalization.

3.1.3. Key-Iteration Algorithm

User U k performs key iteration using identity and master public and private key pair. Iteration ( M U k T A 0 , M U k T B 0 , M U k A 0 , M U k B 0 , U k T A 0 , U k T B 0 , I D U k )   ( S K U k , P K U k ): The user U k enters the master private key ( M U k T A 0 , M U k T B 0 ) , the master public key ( M U k A 0 , M U k B 0 ) , the user master private key ( U k T A 0 , U k T B 0 ) and the identity I D U k of the user U k . During the key-iteration process, the user performs the following operations:
  • Forward private key iterative algorithm
The user U k generates the initial forward private key at period t = 0: R I D U k | | 0 = H 1 ( I D U k | | U k T A 0 | | 0 ) , A I D U k | | 0 = M U k A 0 · ( R I D U k | | 0 ) 1 , B a s i s D e l ( M U k A 0 , R I D U k | | 0 , M U k T A 0 , σ 0 ) s k I D U k | | 0 , where s k I D U k | | 0 is the initial forward private key with forward security;
The user U k iterates the forward private key from period i − 1 to period i: R I D U k | | i 1 = H 1 ( I D U k | | U k T A 0 | | i 1 ) H 1 ( I D U k | | U k T A 0 | | i 2 ) H 1 ( I D U k | | U k T A 0 | | 1 ) H 1 ( I D U k | | U k T A 0 | | 0 ) , A I D U k | | i 1 = M U k A 0 · ( R I D U k | | i 1 ) 1 , and compute the R i = H 1 ( I D U k | | U k T A 0 | | i ) , then use algorithm B a s i s D e l ( A I D U k | | i 1 , R i , s k I D U k | | i 1 , σ i ) s k I D U k | | i , since the forward private key s k I D U k | | i of the i-th period is generated by the forward private key s k I D U k | | i 1 of the i − 1 period through the hash function and lattice-basis delegation algorithm, which ensures that the forward private keys ( s k I D U k | | 0 , , s k I D U k | | i 1 , s k I D U k | | i , , s k I D U k | | T ) have forward-secure.
2.
Backward private key-iteration algorithm
The user U k generates the initial backward private key in the period t=T: R I D U k | | T = H 1 ( I D U k | | U k T B 0 | | T ) , and compute the A I D U k | | T = M U k B 0 · ( R I D U k | | T ) 1 , then use algorithm B a s i s D e l ( M U k B 0 , R I D U k | | T , M U k T B 0 , σ T ) s k I D U k | | T , where s k I D U k | | T is the initial backward private key with backward security.
The user U k iterates the backward private key from period i to period i − 1: R I D U k | | i = H 1 ( I D U k | | U k T B 0 | | T ) H 1 ( I D U k | | U k T B 0 | | T 1 ) H 1 ( I D U k | | U k T B 0 | | i + 1 ) H 1 ( I D U k | | U k T B 0 | | i ) , A I D U k | | i = M U k B 0 · ( R I D U k | | i ) 1 , and compute the R i 1 = H 1 ( I D U k | | U k T B 0 | | i ) , then use algorithm B a s i s D e l ( A I D U k | | i , R i 1 , s k I D U k | | i , σ i 1 ) s k I D U k | | i 1 , since the backward private key s k I D U k | | i 1 of the i − 1th period is generated by the backward private key s k I D U k | | i of the i-th period through the hash function and lattice-basis delegation algorithm, which ensures the backward private keys ( s k I D U k | | 0 , , s k I D U k | | i 1 , s k I D U k | | i , , s k I D U k | | T ) have backward secure.
The private key of the user U k in period i is S K I D U k | | i = s k I D U k | | i + s k I D U k | | i . S K U k = ( S K I D U k | | 0 , S K I D U k | | 1 , , S K I D U k | | T ) as all the private keys of the user U k in T periods, the user U k generates all the private keys and stores the private key set S K U k . Then calculate Ā I D U k | | i = A I D U k | | i + A I D U k | | i , T I D U k | | i = Ā I D U k | | i · S K I D U k | | i , then the public key of the user U k in the i-th period is P K I D U k | | i = ( Ā I D U k | | i , T I D U k | | i ) . The public key set of the user U k in the T-period is P K U k = ( P K I D U k | | 0 , P K I D U k | | 1 , , P K I D U k | | T ) . After the user U k generates the public key set, he stores P K U k carefully at first, and then publishes the public key together with the signature after signing.

3.1.4. Key Update

The user U k updates the key, Update(q,n) ( S K U k , P K U k ): To ensure the security of the signature system, users are advised to update their keys periodically. Under the circumstances in which the user key is not leaked and is still within the T-period, the user continues to use the original master key without PKG updating. To generate a new user master key in such cases, only step 3 in Section 3.1.1 needs to be repeated, followed by the calculation of key iteration as described in Section 3.1.2. When the key is used up or the key is leaked, the user sends a key request to PKG again to update the master key, i.e., the user will redo all the steps in Section 3.1.1 and Section 3.1.2 to update the key. Since the lattice-basis delegation algorithm takes less time to calculate than the trapdoor-generation algorithm, it will complete the calculation task quickly, which ensures that the user can update the key in a relatively short time.

3.2. Strong Forward-Secure Signature Scheme on Lattice

This section provides a detailed description of a strong forward-secure signature scheme. The construction of the signature scheme is based on the strong forward-secure key-iteration algorithm KI put forward in Section 3.1. It guarantees strong forward security of signatures under a quantum attack environment.

3.2.1. Parameter Generation

The strong forward-secure signature scheme on the lattice is composed of two entities, the identity-based cryptosystem IBC user and the key generation center PKG. When the user needs to obtain the key, he sends a key request to PKG, which includes the user’s ID and the period T of the required key. PKG will execute the parameter generation algorithm as soon as it receives the key request:
Setup(n) → PP: PKG inputs the security parameter n, and randomly selects the prime number q, m > 64 + n l o g n / l o g 3 , three sets of Gaussian parameters σ = ( σ 0 , σ 1 , , σ T ) , σ = ( σ 0 , σ 1 , , σ T ) , δ = ( δ 0 , δ 1 , , δ T ) and a hash function H 2 : { 0,1 } * v : v 1,0 , 1 k , | | v | | k . After that PKG publishes the parameters P P = ( n , q , m , σ , σ , δ , H 2 ) .

3.2.2. Key Generation

Suppose the user is U k , the user’s identity ID is I D U k , and the required key period is T. The user invokes the strong forward-secure key-iteration algorithm in 3.1 to generate a signature key:
KeyGen(PP) ( S K U k , P K U k ): Inputting the security parameter PP, the user invokes the key-iteration algorithm in Section 3.1.2 to generate a private key set and a public key set ( S K U k , P K U k ) for T periods. The user U k first stores the set of public keys, and subsequently publishes the public key P K U k of the current period along with its signature after signing. After the T-period public–private key set is used up, the user U k invokes the key update algorithm in Section 3.1.3 to generate another T -period public–private key set ( S K U k , P K U k ) for a new round of signature and verification.

3.2.3. Sign

When a user intends to sign a message, he checks the private key number in the private key set to determine the current period. He then publicizes the public key of the period along with the signature. The private key will become invalid once being used, because the user will delete the used private key from the private key set. This allows the period to be determined from the label of the private key.
Sign(PP,m, S K I D U k | | i )   e i : Assuming that the current period is i and the user is U k , then U k uses the private key of the i-th period S K I D U k | | i to sign the message m. The user U k signature needs to do the following work:
  • The user inputs the public parameters PP, the message m { 0,1 } * , and the private key of the i-th period S K I D U k | | i .
  • The user randomly selects a vector y i D r i m .
  • Calculates c i = H 2 ( Ā I D U k | | i · y i , m ) .
  • Then calculates z i = S K I D U k | | i · c i + y i .
  • Outputs the current period signature e i = ( c i , z i ) with a probability of m i n ( 1 , D r i m ( z i ) M D r i , S K I D | | i · c i ( z i ) m ) , and re-executes the algorithm if there is no output.
  • Publishes the current period public key P K I D U k | | i .

3.2.4. Verify

The user U k signs the message, the verifier needs to verify the signature to confirm the validity of the signature.
Verify(PP,m, e i , P K I D U k | | i )   0 / 1 :The verifier inputs the public parameter PP, the original message m, the public key P K I D U k | | i disclosed by user U k and the signature e i , then the verifier performs the following operations:
If c i = H 2 ( Ā I D U k | | i · z i T I D U k | | i · c i , m ) and the z i 2 r i · m are established simultaneously, the signature is accepted and the output result is 1, otherwise, the signature is rejected and the output result is 0.
Theorem 1 will help to prove the correctness of the identity-based strong forward-secure signature scheme brought forward in this paper.
Theorem 1.
The verification process of the signature guarantees the correctness of the signature.
Proof of Theorem 1.
The public key is P K I D U k | | i = ( Ā I D U k | | i , T I D U k | | i ) , the signature is e i = ( c i , z i ) , the message is m, and the public key and message signature pair are public. The correctness of the verifier’s success in verifying the signature is guaranteed by the following equation:
H 2 ( Ā I D U k | | i · z i T I D U k | | i · c i , m ) = H 2 ( Ā I D U k | | i · ( S K I D U k | | i · c i + y i ) Ā I D U k | | i · S K I D U k | | i · c i , m ) = H 2 ( Ā I D U k | | i · y i , m ) = c i
By verifying the signature, it confirms that the signature is indeed generated by the holder of the private key, which guarantees both data integrity and unaltered transmission, therefore ensuring the accuracy of the signature.

4. Performance Analysis

4.1. Existential Unforgeability against Chosen-Message Attacks

Theorem 2 will help to prove the existential and unforgeability of the identity-based strong forward-secure signature scheme proposed in this paper.
Under the hard assumption of the SIS problem on the lattice, it is proved that the identity-based strong forward-secure signature scheme on the lattice is existentially unforgeable.
Theorem 2.
Under the random oracle model, according to the difficulty assumption of the SIS problem, the identity-based strong forward-secure signature scheme on the lattice realizes the existential unforgeability under the chosen-message attacks.
Proof of Theorem 2.
Assume that there is an adversary A of PPT who outputs a forged signature with a non-negligible probability after a polynomial query, which destroys the unforgeability of the identity-based strong forward-secure signature scheme given in 3.2. Then a simulator C with non-negligible advantages will be constructed, which can solve the SIS problem instance. □
Parameter establishment: C selects two hash functions H 1 : { 0,1 } * Z m × m , H 2 : { 0,1 } * v : v 1,0 , 1 k , | | v | | k , and generates matrices M U k A 0 , M U k B 0 Z q n × m and M U k T A 0 , M U k T B 0 , U k T A 0 , U k T B 0 Z m × m , then sends ( M U k A 0 , M U k B 0 , H 1 , H 2 ) to A.
H 1 Query: For any time period i(i=1,2,…,T), the simulator C maintains two list L 1 = ( I D U k | | U k T A 0 | | i , Q i ) , L 1 = ( I D U k | | U k T B 0 | | i , O i ) of H 1 query, where Q i represented the hash value of I D U k | | U k T A 0 | | i , O i represented he hash value of I D U k | | U k T B 0 | | i , in which the initial lists are empty. A will conduct H 1 query on ( I D U k | | U k T A 0 | | i , Q i ) , if the tuple ( I D U k | | U k T A 0 | | i , Q i ) is in L 1 , C will use Q i as the response to the H 1 query, otherwise C will randomly choose a G i Z q m × m and use G i as the response to the H 1 query, after that ( I D U k | | U k T A 0 | | i , G i ) will be added into L 1 . A will conduct H 1 query on ( I D U k | | U k T B 0 | | i , O i ) , if ( I D U k | | U k T B 0 | | i , O i ) is in L 1 , C will use O i as the response to the H 1 query, otherwise C will randomly choose a J i Z q m × m and use J i be the response to the H 1 query, whereupon ( I D U k | | U k T B 0 | | i , J i ) will be added into L 1 .
H 2 Query: C maintains a list L 2 = ( Ā I D U k | | i · y i , c i ) of H 2 query, and the initial list is empty. A will conduct H 1 query on ( Ā I D U k | | i · y i , c i ), if ( Ā I D U k | | i · y i , c i ) is in L 2 , C will respond c i as the response of H 2 query, otherwise C will randomly choose a C i Z q k and use it as the response to the H 2 query, and then ( Ā I D U k | | i · y i , C i ) will be added into L 2 .
Key query: C maintains a list L 3 = ( I D U k | | U k T A 0 | | i , I D U k | | U k T B 0 | | i , Ā I D U k | | i , S K I D U k | | i ) , and the initial list is empty. C responds to the initial or iterative key query as follows:
  • C first browses whether there is a corresponding hash value in the list L 1 and L 1 , if exists, directly returns the corresponding hash value and calculates A I D U k | | i = M U k A 0 · ( H 1 ( I D U k | | U k T A 0 | | 0 ) H 1 ( I D U k | | U k T A 0 | | 1 ) H 1 ( I D U k | | U k T A 0 | | i ) ) 1 , A I D U k | | i = M U k B 0 · ( H 1 ( I D U k | | U k T B 0 | | T ) H 1 ( I D U k | | U k T B 0 | | T 1 ) H 1 ( I D U k | | U k T B 0 | | i ) ) 1 . If the corresponding hash value does not exist, C randomly select a matrix P i Z q n × m , then run the BasisDel algorithm to generate a private key S K I D U k | | i and add it to the list L 3 .
  • C maintains list L 4 = ( I D U k | | U k T A 0 | | i , I D U k | | U k T B 0 | | i , S K I D U k | | i , s k I D U k | | i 1 , s k I D U k | | i + 1 ), if A performs a key query on I D U k | | i, C returns the current cycle private key S K I D U k | | i of A as a response. Then C browses whether there is a corresponding hash value in the list L 1 and L 1 , and if so, directly returns the corresponding hash value. After that calculate R i + 1 = H 1 ( I D U k | | U k T A 0 | | i + 1 ) , R i 1 = H 1 ( I D U k | | U k T A 0 | | i 1 ) , R i + 1 = H 1 ( I D U k | | U k T B 0 | | i + 1 ) , R i 1 = H 1 ( I D U k | | U k T B 0 | | i 1 ) . If the corresponding hash value does not exist, C randomly selects a matrix G i Z q m × m , then runs the BasisDel algorithm to generate a forward private key s k I D U k | | i 1 and a backward private key s k I D U k | | i + 1 , afterwards adds them into list L 4 .
Signature query: Adversary A asks for the signature of message m, B first browses the list L 1 , L 1 and L 2 , for any period i T, if there is a corresponding hash value, then C calculates z i = S K I D U k | | i · c i + y i and outputs the current period signature e i = ( c i , z i ) with the probability of m i n ( 1 , D r i m ( z i ) M D r i , S K I D | | i · c i ( z i ) m ) ; otherwise, C randomly selects the vector c i and z i , whereupon obtained c i by H 2 query with H 2 ( Ā I D U k | | i · z i T I D U k | i · c i , m ) , and then computed z i = S K I D U k | | i · c i + y i to output the current period signature e i = ( c i , z i ) .
Forgery: The adversary ends the above queries, outputs the identity I D U k * of current period i * , message m * and signature of the current period e i * . The adversary wins if the following conditions hold.
  • 1 i * T.
  • I D U k * has not been queried in the key query.
  • ( I D U k * , i * , m * ) has not been asked in the signature query.
  • Signature e i * pass the verification.
According to the Fork Lemma in the security proof, when adversary A successfully forges a signature e i * and is used by simulator C to crack a difficult problem, the challenge process needs to be run twice so that the output of both processes matches for a period of time before diverging at a certain point. This allows simulator C to solve the difficult problem. So there exists the following equation Ā I D U k | | i · z i T I D U k | | i · c i = Ā · z i * T I D U k * | | i * · c i * , where T I D U k | | i = Ā I D U k | | i · S K I D U k | | i , T I D U k * | | i * = Ā · S K I D U k * | | i * . Transform the equation to obtain ( Ā I D U k | | i · z i Ā I D U k | | i · S K I D U k | | i · c i ) ( Ā I D U k * | | i * · z i * Ā I D U k * | | i * · S K I D U k * | | i * · c i * ) = 0, because of the collision resistance of the hash function, there obtains A 0 ( ( R I D U k | | i ) 1 · y i ( R I D U k * | | i * ) 1 · y i * ) = 0 , B 0 ( ( R I D U k | | i ) 1 · y i ( R I D U k * | | i * ) 1 · y i * ) = 0 . Let λ 1 = ( ( R I D U k | | i ) 1 · y i ( R I D * | | i * ) 1 · y i * ), λ 2 = ( ( R I D U k | | i ) 1 · y i ( R I D U k * | | i * ) 1 · y i * ), λ 1 and λ 2 are both non-zero vectors, and there are A 0 λ 1 = 0 and B 0 λ 2 = 0, so λ 1 and λ 2 will be regarded as the solution to the SIS problem.
If there exists an adversary that can forge a valid signature of a digital signature scheme with probability acc, then there exists an algorithm F B that outputs the solution of the SIS problem instance with probability Adv acc · ( a c c q H 1 + q H 2 1 h ) by exploiting the capacity of the adversary, where acc ε- q s ( q H 1 + q H 2 + q s + 1 ) 2 k , q H 1 and q H 2 , respectively, represent the number of H 1 and H 2 query, q s represent the number of signature queries, h is the number of replies to random oracle queries. In this way, the simulator cracks the SIS problem with a non-negligible advantage, but because of the computational difficulty of the SIS problem, such an adversary cannot break through our scheme, so the scheme is secure.

4.2. Strong Forward Security

4.2.1. Forward-Security Analysis

  • Key-iteration algorithm has forward security
The user’s signature private key iterates as the period increases. If an attacker obtains the user U k ’s signature private key S K I D U k | | j of period j and wants to use the signature private key S K I D U k | | j to obtain the private key S K I D U k | | j 1 of period j − 1, then the attacker needs to break through the problem of small integers on the lattice. As the computational difficulty of the problem, the attacker cannot obtain the private key S K I D U k | | j 1 used by S K I D U k | | j , as well as being unable to obtain the private keys such as S K I D U k | | j 2 , S K I D U k | | j 3 ,…, S K I D U k | | 1 for the existing signatures.
2.
The signature scheme is forward-secure
The user U k ’s signature in the j-th period is e j = ( c j , z j ) , where c j = H 2 ( Ā I D U k | | i · y i , m ) , z j = S K I D U k | | j · c j + y j , m is the message, P K I D U k | | j = ( Ā I D U k | | j , T I D U k | | j ) is the public key, and y j is selected randomly. The attacker wants to forge the signature of period j − 1. Since the public key is public, the attacker has the condition to calculate c j 1 . If he wants to forge the signature, the attacker needs to calculate it z j 1 . At this time, the private key of period j − 1 is needed. Due to the difficulty of solving the problem with small integers on the grid, even if the attacker obtains the signature key of period j, he cannot forge the signature key of period j − 1, so a valid signature cannot be generated. The statements mentioned above ensure the forward security of the signature.

4.2.2. Backward Security Analysis

  • The key-iteration algorithm has backward security
The user’s signature private key iterates as the period decreases. If an attacker obtains the user U k ’s signature private key S K I D U k | | j of period j and wants to use the signature private key S K I D U k | | j to obtain the private key S K I D U k | | j + 1 of period j + 1, then it needs the attacker to break through the small integer problem on the lattice, so the attacker cannot obtain the private key S K I D U k | | j + 1 using S K I D U k | | j , as well as being unable to obtain the private keys such as S K I D U k | | j + 2 , S K I D U k | | j + 3 ,…, S K I D U k | | T for the subsequent signatures.
2.
The signature scheme is forward-secure
The user U k ’s signature in the j-th period is e j = ( c j , z j ) , where c j = H 2 ( Ā I D U k | | i · y i , m ) , z j = S K I D U k | | j · c j + y j , m is the message, P K I D U k | | j = ( Ā I D U k | | j , T I D U k | | j ) is the public key, and y j is selected randomly. The attacker wants to forge the signature of period j+1. If the user U k has signed with S K I D U k | | j + 1 , the public key has been disclosed by the user U k , then the attacker has the condition to calculate c j + 1 . If he wants to forge the signature, the attacker still needs to calculate z j + 1 . At this time, the private key of period j + 1 is needed. Due to the difficulty of solving the problem with small integers on the grid, even if the attacker obtains the signature key of period j, he cannot forge the signature key of period j + 1, so a valid signature cannot be generated. This ensures the forward security of the signature. If the user U k has not used S K I D U k | | j + 1 to sign, then the user U k has not disclosed the public key. With the anti-collision property of the hash function, the attacker cannot calculate c j , let alone calculate z j . Therefore, a valid signature cannot be generated, thus ensuring the forward security of the signature.
Since the key-iteration algorithm and the signature scheme have both forward security and backward security, it is shown that the scheme proposed in Section 3 has strong forward security.

5. Remote Identity Authentication to Resist Quantum Attacks

With the popularity of the Internet, it has become more convenient and effective to use the Internet to engage in various activities, which inevitably requires the credibility of the participants. To ensure consistency between the users’ real identity and the digital identity on the network, it is necessary to use some technical verification methods for consistency verification. Identity-authentication technology solves the problem of consistency. It is an effective means to ensure information security. It plays an important role in information systems and is used as a tool to confirm the validity of participants’ identities.

5.1. Overview of Remote Identity Authentication

Remote identity authentication is the process of verifying a user’s identity through a network or remote communication channel. It allows users to authenticate without having to attend in person to gain access to systems or resources. Remote identity authentication includes static authentication, dynamic authentication, and multi-factor authentication [29]. It has been practiced in some public domains and has become a common authentication method. The dynamic password authentication of digital signatures plays a significant part in many fields because of its particularity and real-time characteristics [30].
Applying the digital signature scheme to the working process of remote identity dynamic authentication could guarantee the security of the authentication process. The whole process includes two stages of registration and authentication. In the registration stage, the user stores his information on the server. In the authentication stage, the user and the server interact to prove their identity [31]. This section applies the identity-based strong forward-secure signature scheme proposed in Section 3 to the remote identity-authentication process to implement a secure remote identity-authentication scheme.
The lattice-based signature scheme utilizes mathematical problems based on lattices as the fundamental security measure. The signature scheme proposed in Section 3 is specifically built upon the SIS problem, which poses a formidable challenge that currently remains unsolved by quantum computers. Therefore, the lattice-based signature scheme has strong security under quantum computer attacks.

5.2. Lattice-Based Strong Forward-Secure Signature Scheme for Remote Authentication

In the remote identity-authentication process based on the signature scheme, if only a pair of public and private keys are generated when the user registers, then the signature private key used by the user in each authentication process will remain unchanged. If the key is leaked, the entire authentication process will no longer be safe. At this time, the user signature system needs to be updated, otherwise a malicious third party may obtain the important information of the user stored on the server.
However, it will be inconvenient to update the user signature system. Applying an identity-based strong forward-secure signature scheme to remote user authentication can reduce the impact of key leakage. In the identity-based strong forward-security signature scheme, there will be a unique key pair for signing and verification in each period, so even if a private key is accidentally leaked due to user storage, it ensures that the user’s subsequent identity authentication is safe. With the strong forward security of the signature private key, the attacker cannot calculate the private key of other periods through a certain private key, so he cannot pretend to be a legitimate user for authentication. The remote identity-authentication framework of lattice-based strong forward-secure signature scheme is shown in Figure 2.

5.2.1. Enrollment Phase

When the user registers, first, they are supposed to send the identity information to PKG to obtain the master private key and master public key, and then the user’s master private key and master public key generate a public–private key set. After that, the user sends his identity and public key set to the server. When receiving the encrypted information, the server uses the private key to decrypt to obtain the user identity and public key set, and then stores it in the server database. The specific registration process is:
  • The user U k first determines the required period T, initiates a key request to PKG to obtain the master private key M U k T A 0 and the master public key M U k T B 0 , and then the user U k uses M U k T A 0 , M U k T B 0 to generate the private key set S K U k and the public key set P K U k , after that stores the private key set and the public key set carefully.
  • The server uses a public-key encryption algorithm to generate a public–private key pair (ssk, spk), and sends the public key to the user U k to encrypt the transmitted identity information.
  • The user U k uses the public key of the server to encrypt the identity I D U k and the public key set P K U k with spk and then sends them to the server.
  • The server uses the ssk to decrypt and obtains the user’s sum I D U k and store P K U k it in the server’s database.
After the registration is completed, the user U k becomes a legal user of the server and performs remote identity authentication through the server.

5.2.2. Authentication Phase

The user U k proves his identity with the server through the following interactions:
  • The user U k checks the private key number in the private key set to determine the current period t(t T), encrypts the user identity I D U k as well as the public key corresponding to the current period P K I D U k | | t with the server’s public key spk, and sends it to the server.
  • After receiving the ciphertext sent by I D U k the user, the server decrypts it with the private key ssk to obtain the user’s U k and the public key of the current period P K I D U k | | t , and then the server compares the user’s identity and public key in the database to see whether they are consistent with the stored ones. If they are consistent, continue 3, otherwise stop the interaction.
  • The server randomly selects a challenge message and sends the challenge message to the user.
  • The user replies to the challenge information, and takes the challenge information and replies to information as messages to be signed.
  • Use the private key of the current period S K I D U k | | t to sign, and send the message signature pair to the server after signing.
  • After the server receives the message signature pair, the public key P K I D U k | | t is used to verify. If the signature is verified, the user is authenticated; otherwise, the authentication fails. The remote identity-authentication process of the lattice-based strong forward-secure signature scheme is shown in Figure 3.

6. Conclusions

In a digital signature scheme, if the key is leaked, the signature scheme will be insecure. To reduce the impact of leaked keys on the security of a signature scheme, a strong forward-secure signature scheme is proposed in this paper. With the emergence of quantum computing, the security of schemes based on RSA and discrete logarithm problems is corrupt. Therefore, a strong forward-secure signature scheme that is resistant to quantum attacks is proposed in this paper. The trapdoor-generation algorithm, lattice-basis delegation technology, and hash function are used to distribute a unique key pair for every period by iterating the key. The above algorithms ensure the forward security and backward security of the key, so that the key has strong forward security. Under the random oracle model, the proposed signature scheme satisfies existential unforgeability based on the difficulty assumption of the SIS problem. This paper is about a lattice-based strong forward-secure signature scheme under the random oracle model. In the future, a lattice-based strong forward-secure signature scheme under the standard model will be further studied.

Author Contributions

Writing—review and editing, methodology and validation, F.L.; Writing—original draft, methodology, and formal analysis, J.W.; Methodology and formal analysis, M.S.; Validation and resources, D.Z.; Formal analysis and validation, T.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Anderson, R. Invited lecture. In Proceedings of Fourth Annual Conference on Computer and Communication Security; ACM Press: New York, NY, USA, 1997; pp. 1–7. [Google Scholar]
  2. Anderson, R. Two Remarks on Public-Key Cryptology; UCAM-CL-TR-549; University of Cambridge: Cambridge, England, 2000. [Google Scholar]
  3. Burmester, M.; Chrissikopoulos, V. Strong forward security. In IFIP International Information Security Conference; IFIP-SEC2001 Conference; Kluwer Academics Publishers: New York, NY, USA, 2001; pp. 109–119. [Google Scholar]
  4. Cheng, Y.G.; Hu, M.S.; Gong, B.; Wang, L.P.; Lei, Y.F. A Dynamic Threshold Signature Scheme with Strong Forward Security. Comput. Eng. Appl. 2020, 56, 125–134. [Google Scholar]
  5. Li, F.Y.; Liu, Z.X.; Li, T.; Ju, H.; Wang, H.; Zhou, H. Privacy-aware PKI model with strong forward security. Int. J. Intell. Syst. 2020, 37, 10049–10065. [Google Scholar]
  6. Yoneyama, K. One-round authenticated key exchange with strong forward secrecy in the standard model against constrained adversary. In Proceedings of the Advances in Information and Computer Security: 7th International Workshop on Security, IWSEC 2012, Fukuoka, Japan, 7–9 November 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 69–86. [Google Scholar]
  7. Surbhi, S.; Ratna, D. Post-quantum secure identity-based signature achieving forward secrecy. J. Inf. Secur. Appl. 2022, 69, 103275. [Google Scholar]
  8. Yin, H.L.; Fu, Y.; Li, C.L.; Weng, C.X.; Li, B.H.; Gu, J.; Lu, Y.S.; Huang, S.; Chen, Z.B. Experimental quantum secure network with digital signatures and encryption. Natl. Sci. Rev. 2023, 10, nwac228. [Google Scholar] [PubMed]
  9. Alvarez, D.; Kim, Y. Survey of the development of quantum cryptography and its applications. In Proceedings of the 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA, 27–30 January 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1074–1080. [Google Scholar]
  10. Gottesman, D.; Chuang, I.L. Quantum Digital Signatures. arXiv 2001, arXiv:quant-ph/0105032. [Google Scholar]
  11. Pirandola, S.; Andersen, U.L.; Banchi, L.; Berta, M.; Bunandar, D.; Colbeck, R.; Englund, D.; Gehring, T.; Lupo, C.; Ottaviani, C.; et al. Advances in quantum cryptography. Adv. Opt. Photonics 2020, 12, 1012–1236. [Google Scholar] [CrossRef] [Green Version]
  12. Kiktenko, E.O.; Pozhar, N.O.; Anufriev, M.N.; Trushechkin, A.S.; Yunusov, R.R.; Kurochkin, Y.V.; Lvovsky, A.I.; Fedorov, A.K. Quantum-secured blockchain. Quantum Sci. Technol. 2018, 3, 035004. [Google Scholar]
  13. Gu, J.; Cao, X.Y.; Fu, Y.; He, Z.W.; Yin, Z.J.; Yin, H.L.; Chen, Z.B. Experimental measurement-device-independent type quantum key distribution with flawed and correlated sources. Sci. Bull. 2022, 67, 2167–2175. [Google Scholar] [CrossRef] [PubMed]
  14. Huang, A.Q.; Gao, B.W.; Shi, W.X. Quantum attack and defense technology and security assessment for Quantum key distribution. Natl. Def. Sci. Technol. 2022, 43, 1–7. [Google Scholar]
  15. Zhang, R.; Li, L.X.; Peng, H.P. Research on the Development Trend of Post Quantum Cryptography. Inf. Secur. Commun. Secur. 2023, 45, 64–81. [Google Scholar]
  16. Nejatollahi, H.; Dutt, N.; Ray, S.; Regazzoni, F.; Banerjee, I.; Cammarota, R. Post-quantum lattice-based cryptography implementations: A survey. ACM Comput. Surv. 2019, 51, 129. [Google Scholar] [CrossRef]
  17. Akter, M.S. Quantum Cryptography for Enhanced Network Security: A Comprehensive Survey of Research, Developments, and Future Directions. arXiv 2023, arXiv:2306.09248. [Google Scholar]
  18. Kansal, M.; Dutta, R.; Mukhopadhyay, S. Group signature from lattices preserving forward security in dynamic setting. Adv. Math. Commun. 2020, 14, 535–553. [Google Scholar] [CrossRef] [Green Version]
  19. Liao, Z.; Huang, Q.; Chen, X. A fully dynamic forward-secure group signature from lattice. Cybersecurity 2022, 5, 20. [Google Scholar] [CrossRef]
  20. Le, H.Q.; Duong, D.H.; Susilo, W.; Tran, H.T.; Trinh, V.C.; Pieprzyk, J.; Plantard, T. Lattice blind signatures with forward security. In Proceedings of the Information Security and Privacy: 25th Australasian Conference, ACISP 2020, Perth, Australia, 30 November–2 December 2020; Springer International Publishing: Cham, Switzerland, 2020; pp. 3–22. [Google Scholar]
  21. Wu, G.; Huang, R. An efficient identity-based forward secure signature scheme from lattices. In Proceedings of the 2021 International Wireless Communications and Mobile Computing (IWCMC), Harbin, China, 28 June–2 July 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 626–631. [Google Scholar]
  22. Zhang, X.; Liu, Z. Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update. KSII Trans. Internet Inf. Syst. 2017, 11, 2792–2810. [Google Scholar]
  23. REGEVO. Lattice-based cryptography. In Advances in Cryptology—CRY PTO 2006; Springer: Berlin, Germany, 2006; pp. 131–141. [Google Scholar]
  24. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar]
  25. Ling, S.; Nguyen, K.; Wang, H. Group signatures from lattices: Simpler, tighter, shorter, ring-based. In Proceedings of the Public-Key Cryptography—PKC 2015: 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, 30 March–1 April 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 427–449. [Google Scholar]
  26. Agrawal, S.; Boneh, D.; Boyen, X. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In Proceedings of the Advances in Cryptology—CRYPTO 2010: 30th Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 98–115. [Google Scholar]
  27. Lyubashevsky, V. Lattice signatures without trapdoors. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 738–755. [Google Scholar]
  28. Bellare, M.; Neven, G. Multi-signatures in the plain public-key model and a general forking lemma. In Proceedings of the 13th ACM Conference on Computer and Communications Security, New York, NY, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar]
  29. Zhou, R.R.; Wang, C.Y.; Li, H.F. A review of identity authentication patent technology. Henan Sci. Technol. 2020, 701, 147–152. [Google Scholar]
  30. Xu, C.; Guo, F. Research and Design of Dynamic Identity Authentication Mechanism Based on Digital Signature. Comput. Knowl. Technol. 2020, 16, 22–23. [Google Scholar]
  31. Tian, Y.; Li, Y.; Deng, R.H.; Binanda, S.; Guomin, Y. Lattice-based remote user authentication from reusable fuzzy signature. J. Comput. Secur. 2021, 29, 273–298. [Google Scholar] [CrossRef]
Figure 1. The private key-iteration process of the strong forward-secure signature scheme.
Figure 1. The private key-iteration process of the strong forward-secure signature scheme.
Entropy 25 01159 g001
Figure 2. Remote identity-authentication framework.
Figure 2. Remote identity-authentication framework.
Entropy 25 01159 g002
Figure 3. Remote authentication of lattice-based strong forward-secure signature scheme.
Figure 3. Remote authentication of lattice-based strong forward-secure signature scheme.
Entropy 25 01159 g003
Table 1. Symbols in Strong Forward-Secure Signature Scheme.
Table 1. Symbols in Strong Forward-Secure Signature Scheme.
SymbolMeaning
I D U k The identity of user K
M U k T A 0 User K’s master private key
M U k T B 0 User K’s master public key
s k I D U k | | 0 User K’s initial forward private key
s k I D U k | | 0 User K’s initial backward private key
S K I D U k | | t The private key of user K in period t
P K I D U k | | t The public key of user K in period t
PKG key generation center
e i signature
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, F.; Wang, J.; Shang, M.; Zhang, D.; Li, T. Research on Quantum-Attack-Resistant Strong Forward-Secure Signature Schemes. Entropy 2023, 25, 1159. https://doi.org/10.3390/e25081159

AMA Style

Li F, Wang J, Shang M, Zhang D, Li T. Research on Quantum-Attack-Resistant Strong Forward-Secure Signature Schemes. Entropy. 2023; 25(8):1159. https://doi.org/10.3390/e25081159

Chicago/Turabian Style

Li, Fengyin, Junhui Wang, Mengxue Shang, Dandan Zhang, and Tao Li. 2023. "Research on Quantum-Attack-Resistant Strong Forward-Secure Signature Schemes" Entropy 25, no. 8: 1159. https://doi.org/10.3390/e25081159

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop