Next Article in Journal
Accuracy Maps of Weigh-In-Motion Systems for Direct Enforcement
Previous Article in Journal
Video Saliency Object Detection with Motion Quality Compensation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model

1
School of Computer, Electrical and Information, Guangxi University, Nanning 530004, China
2
Guangxi Colleges and Universities Key Laboratory of Multimedia Communications and Information Processing, Guangxi University, Nanning 530004, China
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(7), 1619; https://doi.org/10.3390/electronics12071619
Submission received: 7 March 2023 / Revised: 23 March 2023 / Accepted: 26 March 2023 / Published: 30 March 2023
(This article belongs to the Section Computer Science & Engineering)

Abstract

:
Current proxy signature schemes are mostly identity-based proxy signatures that distinguish users by identity. This signature method faces some problems, such as identity information leakage and single access control. Attribute-based proxy signature (ABPS) divides the signer’s identity information into a collection of attributes; thus, users’ identity information can be protected and access control can become fine-grained. With the development of quantum computers, the security of signature schemes based on traditional number theory problems is under threat. Therefore, we construct a new attribute-based proxy signature scheme on a lattice that can resist quantum attacks. This scheme has the properties of both attribute-based signatures and proxy signatures, i.e., fine-grained access control and strong undeniability properties. Moreover, based on the small integer solution problem (SIS), our scheme is provably secure in the random oracle model and protects the proxy signer in the adaptive security model.

1. Introduction

With the rapid development of networks, security has become particularly important. Digital signatures can verify the integrity and reliability of a message, and so they have become an indispensable part of security authentication. Due to some special circumstances, the original signer needs to delegate the signature authority to the authorized proxy signer to generate a valid signature on their behalf. The appearance of proxy signatures has resulted in greater convenience. However, how to identify the signer and ensure the reliability of the message has become an important issue. With the improvement of requirements, the signature method has evolved from certificate-based signatures, certificateless signatures and identity-based signatures to attribute-based signatures. At present, most proxy signatures are still identity-based proxy signatures (IBPS), such as [1,2]. This method uses the identity of the signer as the authentication mark to ensure the nonrepudiation and other characteristics of the signature. However, at the same time, it also brings with it a series of problems, such as the possibility of exposing identity information, which is too singular as an identification mark. For this reason, the identity-based signature has been continuously optimized. In 2008, Maji et al. [3] proposed the first attribute-based signature (ABS) scheme, and  showed that this signature method has the characteristics of fine-grained access and perfect privacy. The ABS method divides the identity information of the signer into a multiattribute set. The signature can be completed only when the signer’s attributes satisfy the conditions of access control. Thus, attribute-based proxy signature (ABPS) schemes are starting to receive more attention [4,5].
Research on quantum computers has been a hot topic in recent years, and the Shor algorithm [6] has proved that the current state of cryptography based on traditional number theory will no longer be reliable under quantum attacks, such as the ElGamal algorithm and Rivest, Shamir and Adleman (RSA) algorithm. NIST in the United States is also publicly soliciting postquantum cryptography algorithms. Currently, the recognized antiquantum algorithms include lattice-based cryptography, code-based cryptography, hash-based cryptography and multivariate-based cryptography. Lattice-based cryptography has the advantages of simple operation and can construct a variety of advanced cryptographic applications, so it is more widely used. Most ABS and proxy signature schemes are mainly based on traditional number theory problems, such as integer factorization, bilinear pairs and so on [7,8,9,10,11]. These options are more reliable security choices for constructing ABPS schemes based on lattice-based cryptography.

1.1. Related Works

ABS, as a new, important signature method, is used in many areas, such as emerging named data networks [12], edge computing [13], swarm intelligence awareness [14] and healthcare systems [15]. The first ABS scheme [3] was based on groups with bilinear pairs and can only be proved secure in the generic group model. Subsequently, due to these great advantages, ABS has received increasing amounts of attention, and a large number of ABS schemes have been proposed [16,17,18]. The first proxy signature scheme proposed [19] was a full delegation method. The delegation method in proxy signatures is mainly developed as three approaches: full delegation, partial delegation and delegation with warrant. Since delegation with warrant can protect both the proxy signer and the original signer, most of the current schemes use this approach. ABS and proxy signatures are both included in ABPS. The ABPS scheme from Sun [4] is existentially unforgeable against chosen-message attacks (EUF-CMA) in the random oracle model. However, this scheme is constructed on bilinear pairings, which cannot defeat the quantum attack, and there is no security model proposed for this ABPS scheme.
One of the most famous applications of lattice-based cryptography is fully homomorphic encryption [20]. Therefore, homomorphic signatures are widely used [21]. Proxy signature schemes and identity-based proxy signature schemes based on a lattice have also emerged [22,23,24]. Mao et al. [25] proposed the first ABS schemes based on lattices using the preimage sampling technique. Subsequently, more ABS schemes based on lattices were proposed [26,27,28].

1.2. Our Contributions

In this paper, we constructed a new ABPS scheme over a lattice, which is resistant to quantum attacks. Our scheme allows the original signer to sign a warrant using their attribute keys to delegate signing authority. Then, the proxy signer signs the message only when the attribute set of the original signer satisfies the access structure and the warrant is valid. The verifier also checks the original signer’s attributes and the validity of the signature. This feature provides fine-grained access. To sum up, our ABPS scheme has the following properties:
  • Fine-grained access control. Only when a signer’s attribute set satisfies the access structure may they assign their signature rights to others. This feature can help us identify the signers in a fine-grained manner.
  • Provable security. The ABPS scheme we constructed is provably secure in the random oracle model. It is also more secure than most current ABPS schemes.

1.3. Organization

The rest of the paper is sequenced as follows. Section 2 reviews some basic concepts of the lattice signature scheme. Section 3 introduces the background of the ABPS scheme. Section 4 presents our proposed new scheme. Section 5 analyzes the security of the constructed scheme. Section 6 evaluates the scheme’s performance. Section 7 concludes the paper.

2. Prelimnary

2.1. Lattice

With a set of linearly independent vectors b 1 , b 2 , , b n as the lattice’s basis, the lattice can then be expressed as Λ ( B ) = { i = 1 n b i x i | x i Z } .
Definition 1
(Orthogonal lattice). The orthogonal lattice of Λ is defined as Λ q ( A ) = { x Z n : Ax = 0 m o d q } .
Definition 2
(Small integer solution (SIS) problem; see [29]). For a matrix A Z q n × m , the  S I S q , β problem aims to find a nonzero vector v Z m that satisfies Av = 0 m o d q and | v | β, where β is a real number.

2.2. Gaussian on Lattice

For a positive real number s > 0 with a center of c R n , the Gaussian function is defined as x R n , ρ s , c ( x ) = e x p ( π x c 2 / s 2 ) .
The discrete Gaussian distribution over lattice Λ is defined as x Λ , D Λ , s , c ( x ) = ρ s , c ( x ) / ρ s , c ( Λ ) .

2.3. Preimage Sampling Technique

Lemma 1
(see [30]). Given a matrix A Z q n × m , a short trapdoor basis T Z q m × m of Λ q ( A ) , a vector u Z n and a Gaussian parameter s, there exists a probabilistic polynomial-time algorithm, denoted by SamplePre ( A , T , u , s ) . It outputs a sample e within negligible statistical distance of D Λ ( A ) , s .

2.4. Bonsai Trees

Bonsai trees contains four main techniques. We predominantly use three of them: controlled growth, extending control and randomizing control.
The following lemma states how the controlled growth technique generates a random lattice under control.
Lemma 2
(see [31]). There exists a probabilistic polynomial-time algorithm GenBasis ( 1 n , 1 m , q ) : given a constant C and m ≥ C n log q , GenBasis ( 1 n , 1 m , q ) outputs A Z q n × m and T Z q m × m , such that T is the basis of Λ q ( A ) ; S ˜ L ˜ = O ( n log q ) . The distribution of A is within n e g l ( n ) of the uniform, in terms of statistical distance.
Here, we describe the extending control technique, which can extend the control of a lattice to an arbitrary higher-dimensional extension.
Lemma 3
(see [32]). Given A 1 Z q n × m 1 , T 1 Z q m 1 × m 1 and an arbitrary matrix A 2 Z q n × m 2 , where T 1 is the basis of Λ q ( A 1 ) , there exists a probabilistic polynomial-time algorithm ExtBasis ( T 1 , A = A 1 | A 2 ) that can output an arbitrary basis T Z q m 1 + m 2 of Λ q ( A ) . Furthermore, T satisfies T ˜ = T ˜ 1 . However, a disadvantage is that this cannot guarantee the dependence of T and T 1 .
Finally, we show the randomizing control technique. This technique can randomize the basis of a lattice, such that the resulting basis is independent of the original basis.
Lemma 4
(see [32]). Then, there exists a probabilistic polynomial-time algorithm, denoted by RandBasis ( T , s ) . T is the basis of Λ q ( A ) , and s ≥ T ˜ ω ( log n ) is a Gaussian parameter. This algorithm outputs another basis T r , satisfying T r r m . For the two different bases T 1 , T 2 of the same lattice, when s ≥ m a x { T 1 , T 2 } · ω ( log n ) , the outputs of RandBasis ( T 1 , s ) and RandBasis( T 2 , s ) are within n e g l ( n ) in terms of statistical distance.

3. Attribute-Based Proxy Signature Scheme

3.1. Syntax of ABPS Scheme

An ABPS scheme consists of six phases, Setup, Key Extraction, Delegate Generation, Key Extraction for Proxy Signer, Proxy Signing and Verification:
  • Setup: In this phase, with a security parameter n as input, it returns the system parameters P a r a m s and the master private key m s k ;
  • Key Extraction: The attribute authority selects the original signer’s attribute public key A OA and generates their attribute private key T OA ;
  • Delegate Generation: The original signer uses their attribute key to sign a delegate warrant η ;
  • Key Extraction for Proxy Signer: The proxy signer verifies the warrant η and generates their signing key ( A PS , T PS ) ;
  • Proxy Signing: When the original signer’s attribute set satisfies the access structure, the proxy signer generates a signature σ of the message μ ;
  • Verification: A verifier checks whether the original signer’s attributes satisfies the access structure, then checks the warrant η and the signature σ .

3.2. Security of the ABPS Scheme

An ABPS scheme is mainly concerned with the following security properties: unforgeability, perfect privacy and key dependence.

3.2.1. Unforgeability

Our scheme is strongly unforgeable under the chosen-message attack (SUF-CMA). In our proof, we take two types of adversaries, as follows:
Type I: An adversary knows the secret key of the original signer but cannot obtain the private key of the proxy signer.
Type II: An adversary obtains the secret key of the proxy signer but cannot obtain the private key of the original signer and the delegation of the proxy signer.
Definition 3
(Type I attack). When the following game’s running time is at most t 1 and receives hash queries at most q 1 times, if no type I adversary can win the game with a probability of at least ξ 1 , then we can say this ABPS scheme is unforgeable under ( t 1 , q 1 , ξ 1 ) with the type I attack.
Setup: With a security parameter, the challenger C executes the Setup and Key Extraction phases. Then, they give the system parameters, the original signer’s attribute public–private key pair and the proxy signer’s public key, to the adversary A 1 , keeping the proxy signer’s private key secret.
Query:
  • Hash queries:
    (a)
    H 1 queries: C gives A 1 the hash value H 1 ( I N F ) for any I N F { 0 , 1 } * ;
    (b)
    H 2 queries: For the delegate information ξ , C returns a matrix A ξ of ξ to A 1 ;
  • Proxy sign queries: With a given message μ , C sends a signature σ of this message to  A 1 .
Forgery: A 1 gives a new signature σ * for the message μ * . If this signature σ * is valid for μ * , then A 1 wins the game.
Definition 4
(Type II attack). When the following game’s running time is at most t 2 and receives hash queries at most q 2 times, if no type II adversary can win the game with a probability of at least ξ 2 , then we can say this ABPS scheme is unforgeable under ( t 2 , q 2 , ξ 2 ) with the type II attack.
Setup: With a security parameter, the challenger C executes the Setup and Key Extraction phases. Then, they give the system parameters and the original signer’s attribute public key to the adversary A 2 , while keeping the original signer’s attribute private key secret.
Query:
  • Hash queries: C gives A 2 the hash value H ( I N F ) for any I N F { 0 , 1 } * ;
  • Delegate generation queries: For the delegate information ξ , C returns a warrant η of ξ to A 2 ;
  • Extract proxy signer queries: With the warrant η , C returns the proxy signer’s signing key pair ( A PS , T PS ) to A 2 .
Forgery: A 2 gives a new warrant η * . If the warrant is valid for the information ξ * , then A 2 wins the game.

3.2.2. Perfect Privacy

For the perfect privacy requirement, an adversary can obtain the same parameters and information of signers. When the adversary obtains the correct warrant signature, they cannot obtain information about the signer. An attribute-based proxy signature scheme can satisfy these conditions: All ( P a r a m s , m s k ) ← ABPS. Setup, all attributes sets W 1 , W 2 , all attribute secret keys T OA 1 ← ABPS. Key Extraction ( P a r a m s , W 1 ) , T OA 2 ← ABPS. Key Extraction ( P a r a m s , W 2 ) , all delegate information ξ , and all claim access control L, such that W 1 = W 2 |   = L. If the distributions of ABPS.Delegate Generation ( A OA 1 , ξ , P a r a m s ) and ABPS.Delegate Generation ( A OA 2 , ξ , P a r a m s ) are equal, as a result, this attribute-based proxy signature scheme provides perfect privacy.

3.2.3. Key Dependence

The proxy signer cannot sign a message without the original signer’s delegation.

4. Proposed ABPS Scheme

In this section, we present our scheme over a lattice.
The main methods we use are bonsai trees and the preimage sampling algorithm. In our scheme, attributes led to an increase in the dimension of lattices, and bonsai trees can help generate the trapdoor of the growth lattice. Above all, the controlled growth in bonsai trees can generate the lattice and its trapdoor, such that the trapdoor satisfies the size we need. We set the lattice and its trapdoor as the initial key. Then, we combined the initial lattice generated for the original signer and some selected matrices as the original signer’s attribute public key, and the proxy signer’s signing public key was composed of the initial key generated for the proxy signer and a matrix generated by the original signer’s warrant. Then, the extending control and randomizing control technique was used to generate the original signer’s attribute private key and the proxy signer’s signing private key. Finally, we used the preimage sampling algorithm to complete the warrant and signature.
Our scheme consists of six phases: Setup, Key Extraction, Delegate Generation, Key Extraction for Proxy Signer, Proxy Signing and Verification. The technical architecture of our scheme is shown in Figure 1.
Here, we describe this scheme in detail. In this scheme, for the attribute universe U = { u 1 , u 2 , } , we let k = | U | .

4.1. Setup

In this phase, given a security parameter n, the public system parameter P a r a m s is then published, and the master private key m s k is kept secret. The details are given in Algorithm 1.
Algorithm 1 Setup
Input :
a security parameter n.
Output :
public parameters P a r a m s and master private key m s k .
 1:
Let q = p o l y ( n ) , m 6 n log q , r ˜ = O ( n log q ) , s = r ˜ ω ( log n ) , and select two secure hash functions: H 1 = { 0 , 1 } * Z q n , H 2 = { 0 , 1 } * Z q n × m .
 2:
Generate ( A O , T O ) ← GenBasis ( 1 n , 1 m , q ) , A O Z q n × m , T O Z q m × m is the trapdoor of Λ q ( A O ) with T O ˜ r ˜ .
 3:
Select 2 k random and independent matrices A j ( i ) Z q n × m , where jk and i = { 0 , 1 } .
 4:
Public system parameters P a r a m s = { n , q , m , s , H 1 , H 2 , A O , A j ( i ) } , and the master private key m s k = { T O } .

4.2. Key Extraction

The algorithm of this phase is given in Algorithm 2. Firstly, we need a trusted attribute authority (AA) to generate the attribute public key A OA for the original signer and then generate the attribute private key T OA . The proxy signer’s public–private key pair is ( A P , T P ) . We need to keep T OA and T P secret.
Algorithm 2 Key Extraction
Input :
matrices A O , A j ( i ) in P a r a m s where j [ k ] and i = { 0 , 1 } .
Output :
original signer’s attribute key ( A OA , T OA ) and the proxy signer’s key ( A P , T P ) .
 1:
The trusted AA selects matrices from A j ( i ) depending on the original signer’s attribute set W. If u j W, then select A j ( 1 ) ; else select A j ( 0 ) . Let A OA = A O | A 1 ( b ) || A k ( b ) , where A j ( b ) is selected by AA and b = { 0 , 1 } .
 2:
Generate T OA ← RandBasis(ExtBasis ( T O , A OA ) , s ) .
 3:
Generate ( A P , T P ) ← GenBasis ( 1 n , 1 m , q ) , A P Z q n × m , T P Z q m × m is the trapdoor of Λ q ( A P ) with T P ˜ r ˜ .
 4:
Publish A OA and A P , keep T OA and T P secret.

4.3. Delegate Generation

The original signer signs their delegate information ξ by ( A OA , T OA ) . Then, the warrant η = ( ψ , ξ ) is published. The algorithm is described in Algorithm 3.
Algorithm 3 Delegate Generation
Input :
the original signer’s attribute public key A OA and their delegate information ξ , and the hash function H 1 in P a r a m s .
Output :
a warrant η = ( ψ , ξ ) .
 1:
Compute U ξ = H 1 ( ξ ) Z q n .
 2:
Generate ψ ← SamplePre ( A OA , T OA , U ξ , s ) .
 3:
Publish the warrant η = ( ψ , ξ ) .

4.4. Key Extraction for Proxy Signer

The proxy signer verifies the warrant η = ( ψ , ξ ) using Algorithm 4. If the result is t r u e , then Algorithm 5 is executed to generate the signing key pair ( A PS , T PS ) . A PS is the signing public key, and  T PS is the private key.
Algorithm 4 Verify Warrant
Input :
the warrant η = ( ψ , ξ ) and hash functions in P a r a m s .
Output :
the verified result t r u e / f a l s e .
 1:
Compute U ξ = H 1 ( ξ ) .
 2:
Checks whether ψ s ( k + 1 ) m and A OA · ψ = U ξ m o d q.
 3:
If these conditions are satisfied, then
output   t r u e ;
else
output   f a l s e ;
Algorithm 5 Key Extraction for Proxy Signer
Input :
the warrant η , the proxy signer’s key A P and the hash function H 2 in P a r a m s .
Output :
the proxy signer’s key ( A PS , T PS ) .
 1:
Compute A ξ = H 2 ( ξ ) Z q n × m .
 2:
Let A PS = A P | A ξ .
 3:
Generate T PS R a n d B a s i s ( E x t B a s i s ( T , A PS ) , s ) .
 4:
Publish A PS , keep T PS secret.

4.5. Proxy Signing

The proxy signer executes Algorithm 6 to generate the signature ρ of message μ . Then, they send σ = ( ρ , μ ) to the verifier.
Algorithm 6 Proxy Sign
Input :
a message μ , the proxy signer’s public key A PS and the hash function H 1 .
Output :
the signature σ = ( ρ , μ ) .
 1:
Attribute authority checks whether u j L, if so select A j ( 1 ) , else select A j ( 0 ) . Let A L = A O | A 1 ( P ) || A k ( P ) , where A j ( P ) is selected by attribute authority and p = { 0 , 1 } .
 2:
Check W | = L whether A L = A OA .
 3:
if   W | = L   then
  • Computes U μ = H 1 ( μ ) ;
  • Generate ρ ← SamplePre ( A PS , T PS , U μ , s ) ;
  • Publish σ = ( ρ , μ ) .
 4:
 else
 refuse to sign.
 5:
 end if

4.6. Verification

The verifier first runs the Verify I algorithm described in Algorithm 7. In this algorithm, they should check whether the attribute set of the original signer satisfies the access structure and the validity of warrant η = ( ψ , ξ ) . If the result is true, then the signature is verified in Algorithm 8, and it is decided whether to accept or reject it.
Algorithm 7 Verify I
Input :
the access structure L, the warrant η = ( ψ , ξ ) , matrices A j ( i ) and hash functions in P a r a m s .
Output :
the verified result t r u e / f a l s e .
 1:
Attribute authority checks whether u j L, if so select A j ( 1 ) , else select A j ( 0 ) . Let A L = A O | A 1 ( P ) || A k ( P ) , where A j ( P ) is selected by attribute authority and p = { 0 , 1 } .
 2:
Checks whether ψ s ( k + 1 ) m and A L · ψ = H 1 ( ξ ) m o d q.
 3:
if these conditions are satisfied then
output t r u e ;
 4:
else
output f a l s e .
 5:
end if
Algorithm 8 Verify II
Input :
the warrant η , the signature σ = ( ρ , μ ) , the matrix A P and hash functions in P a r a m s .
Output :
the verified result a c c e p t / r e j e c t .
 1:
Check whether ρ s 2 m and ( A P | H 2 ( η ) ρ = H 1 ( μ ) m o d q .
 2:
if satisfied then
output a c c e p t ;
 3:
else
output r e j e c t ;
 4:
end if
Remark 1.
This scheme is based on the SIS problem presented in Definition 2. Nevertheless, with the bonsai tree technique we used, the dimensions of the lattice and its trapdoor increase; thus, the SIS problem also changes here.
Theorem 1.
The achievement of a signature in our ABPS scheme is based on the  S I S q , β problem, where  m = 2 m .
Proof. 
Assuming that A Z q n × m is the matrix in the S I S q , β problem, then the target nonzero vector v Z m .
For the signature, A = A PS = ( A P | A η ) = ( A P | H 2 ( η ) ) . Due to A P Z q n × m and H 2 = { 0 , 1 } * Z q n × m , A = ( A P | H 2 ( η ) ) Z q n × 2 m . Then, the aim is to find a nonzero vector v Z 2 m .
So, the S I S q , β problem is based here on m = 2 m . □
Theorem 2.
The achievement of a warrant in our ABPS scheme is based on the  S I S q , β problem, where  m = ( k + 1 ) m .
Proof. 
Assuming that A Z q n × m is the matrix in the S I S q , β problem, then the target nonzero vector v Z m .
For the warrant, A = A OA = ( A O | A 1 ( b ) || A k ( b ) ) . We know A j ( b ) Z q n × m , where jk and b = { 0 , 1 } in Algorithm 1; thus, A Z q n × ( k + 1 ) m . Then, the aim is to find a nonzero vector v Z ( k + 1 ) m .
So the S I S q , β problem here is based on m = ( k + 1 ) m . □

4.7. Correctness Analysis

If we execute the phases in Section 4.1, Section 4.2, Section 4.3, Section 4.4, Section 4.5 and Section 4.6 correctly, then we can provide a correctness analysis. Here, we need to check both the warrant and the signature.
  • Firstly, for the warrant, if W | = L , then A j ( P ) = A T ( b ) , where j k , t k and j = t . Furthermore, U ξ = H 1 ( ξ ) , so
    A L · ψ = ( A O | A 1 ( P ) | | A k ( P ) ) · ψ = ( A O | A 1 ( b ) | | A k ( b ) ) · ψ = A OA · ψ = U ξ m o d q = H 1 ( ξ ) m o d q
  • Secondly, for the signature, due to U μ = H 1 ( μ ) ,
    ( A P | H 2 ( η ) ) · ρ = ( A P | A η ) · ρ = A PS · ρ = U μ m o d q = H 1 ( μ ) m o d q

5. Security Analysis

In this section, we analyze the following aspects of the security of this scheme: unforgeability, perfect privacy and key dependence.

5.1. Unforgeability

In the random oracle model, our ABPS scheme is strongly unforgeable under the adaptive chosen-message attack.
Theorem 3.
If a polynomial-time type I adversary successfully forges a valid signature in ROM, then the S I S q , β problem can be solved, where β = 2 s m and m = 2 m .
Proof .
Assume the scheme can be broken by a type I adversary A 1 with a non-negligible probability. Then, the challenger C can solve an example of the S I S q , β problem with non-negligible probability in polynomial time. This means that C wins.
Setup: The security parameter n is inputted, and C runs Algorithms 1 and 2 to generate P a r a m s , ( A OA , T OA ) and ( A P , T P ) . Then, C sends P a r a m s , ( A OA , T OA ) and A P to A 1 , keeping T P secret. C creates several empty lists: L1, L2, L3 and L4. L1 records ( ξ , U ξ = H 1 ( ξ ) ) , L2 records ( η , A η = H 2 ( η ) ) , L3 records ( μ , U μ = H 1 ( μ ) ) and L4 records ( μ , σ ) , where σ is the signature of message μ .
Query: A 1 adaptively asks several queries of C , and C answers these, directed toward A 1 .
  • H 1 queries:
    (a)
    A 1 sends delegate information ξ to C , and then C finds ξ in L1. C returns the hash value U ξ to A 1 when it is found. Otherwise, C chooses a vector U ξ Z q n at random, restores ( ξ , U ξ ) into L1 and returns U ξ ;
    (b)
    A 1 sends a message μ to C , and C finds μ in L3. C returns the corresponding value U μ to A 1 when it is found. Otherwise, C chooses a vector U μ Z q n at random, restores ( μ , U μ ) into L3 and returns U μ .
  • H 2 queries: C first finds the warrant η = ( ψ , ξ ) in L2. C returns the hash value A η to A 1 when it is found. Otherwise, C chooses a matrix A η Z q n × m at random, restores ( ξ , U ξ ) into L2 and returns U ξ ;
  • Proxy sign queries: C finds the message μ in L4, if there exists ( μ , σ ) , and then returns σ to A 1 . Otherwise, C runs Algorithm 6 to generate the signature σ of μ , and then restores ( μ , σ ) in L4 and sends σ to A 1 .
Forgery: After completing these queries, A 1 generates a forging signature s i g * on message μ * with non-negligible probability. If this signature passes the phase in Section 4.6 and the message μ * cannot be found in L3 and L4, then A 1 wins the game.
C uses H 1 queries to obtain U μ = H 1 ( μ ) , then generates the signature σ * through the proxy sign phase. Then, we obtain ( A P | A η ) · s i g * = U μ m o d q and ( A P | A η ) · σ * = U μ m o d q; so, ( A P | A η ) · ( s i g * σ * ) = 0 m o d q. According to [30], we know that s i g * = σ * happens with negligible probability 2 ω ( log n ) without a trapdoor. s i g * s m and σ * s m , and then ( s i g * σ * ) 2 s m is an answer of S I S q , β . Therefore, C can solve the S I S q , β instance with non-negligible probability 1   2 ω ( log n ) . □
Theorem 4.
If a polynomial-time type II adversary successfully forges a valid signature in ROM, then the S I S q , β problem can be solved, where β = 2 s m and m = ( k + 1 ) m .
Proof .
Assume the scheme can be broken by a type II adversary A 2 with a non-negligible probability. Then, the challenger C can solve an example of the S I S q , β problem with non-negligible probability in polynomial time. This means C wins.
Setup: The security parameter n is input, and C runs Algorithms 1 and 2 to generate P a r a m s , ( A OA , T OA ) and ( A P , T P ) . Then, C sends P a r a m s , A OA and ( A P , T P ) to A 2 , keeping T OA secret. C creates several empty lists: L1, L2, L3 and L4. L1 records ( ξ , U ξ = H 1 ( ξ ) ) , L2 records ( η , A η = H 2 ( η ) ) , L3 records ( ξ , U μ = H 1 ( μ ) ) and L4 records ( ξ , η = ( ψ , ξ ) ) , where η is the warrant of ξ .
Query: A 2 adaptively asks several queries of C , and C answers these, directed toward A 2 .
  • H 1 queries:
    (a)
    A 2 sends delegate information ξ to C , and then C finds ξ in L1. C returns the hash value U ξ to A 2 when it is found. Otherwise, C chooses a vector U ξ Z q n at random, restores ( ξ , U ξ ) into L1 and returns U ξ ;
    (b)
    A 2 sends a message μ to C , and C finds μ in L3. C returns the corresponding value U μ to A 2 when it is found. Otherwise, C chooses a vector U μ Z q n at random, restores ( μ , U μ ) into L3 and returns U ξ ) .
  • Delegate generation queries: For the delegate information ξ , C performs as follows:
    (a)
    First, ξ is found in L4. If found, C returns the value η to A 2 . Otherwise, C seeks it in L1;
    (b)
    If there exists ( ξ , U ξ ) in L1, then C returns U ξ . Otherwise, C carries out the H 1 queries. Then, C generates ψ ← SamplePre ( A OA , T OA , U ξ , s ) , restores ( ξ , η = ( ψ , ξ ) ) into L4 and returns η to A 2 .
  • H 2 queries: For the warrant η = ( ψ , ξ ) , C performs as follows:
    (a)
    First, η is found in L2. C returns the hash value A η to A 2 when it is found. Otherwise, C seeks ( ξ , η ) in L4;
    (b)
    If ( ξ , η ) cannot be found in L4, C carries out the delegate queries. Then, C chooses a matrix A η Z q n × m at random, restores ( ξ , U ξ ) into L2 and returns U ξ .
  • Extract proxy signer queries: For the warrant η , C performs as follows:
    (a)
    First, η in L2 is found. If found, C obtains the hash value A η . Otherwise, C carries out the H 2 queries;
    (b)
    Then, C obtains A PS = ( A P | A η ) , and runs RandBasis(ExtBasis( T P , A PS ) , s ) to obtain the private signing key T PS ;
    (c)
    C returns ( A PS , T PS ) to A 2 .
Forgery: After completing these queries, A 2 generates a forging warrant η * = ( ψ * , ξ ) on delegate information ξ with non-negligible probability. If the warrant passes the Algorithm 7 and cannot be found in L2 and L4, then A 2 wins the game.
C looks up ξ in L4, and if found, obtains the warrant η . Otherwise, H 1 queries are used to obtain U ξ = H 1 ( ξ ) , and then the warrant η = ( ψ , ξ ) is generated through the delegate generation phase. Then, we can obtain A OA · ψ * = U ξ m o d q and A OA · ψ = U ξ m o d q, so A OA · ( ψ * ψ ) = 0 m o d q. According to the result in [30], we know that ψ * = ψ happens with negligible probability 2 ω ( log n ) without a trapdoor. Because ψ * s m and ψ s m , then ψ * ψ 2 s m is an answer for S I S q , β . Therefore, C can solve the S I S q , β instance with non-negligible probability 1   2 ω ( log n ) . □

5.2. Perfect Privacy

Theorem 5.
Our ABPS scheme is perfectly private, if the outcomes of RandBasis ( T O 1 ,   s ) and RandBasis ( T O 2 ,   s ) are within n e g l ( n ) statistical distance.
Proof .
Assume that the outputs of ABPS.Delegate Generation ( A OA 1 , ξ , P a r a m s ) and ABPS.Delegate Generation ( A OA 2 , ξ , P a r a m s ) can be distinguished by an adversary A 3 with non-negligible probability. Then, the challenger C can distinguish an example of the outputs of RandBasis( T O 1 , s) and RandBasis( T O 2 , s) with non-negligible probability in polynomial time. This means that C wins.
Setup: C runs Algorithm 1 with the security parameter n to generate P a r a m s and m s k . Then, with the attribute sets W 1 and W 2 , the game runs as follows:
  • C generates the warrant with the attribute set W 1 : Firstly, C generates the attribute signing key ( A OA 1 , T OA 1 ) ← ABPS.Key Extraction ( P a r a m s , W 1 ) ; then, for the delegate information ξ , C generates the warrant η 1 ← ABPS. Delegate Generation ( A OA 1 , ξ ,   P a r a m s );
  • C generates the warrant with the attribute set W 2 : Firstly, C generates the attribute signing key ( A OA 2 , T OA 2 ) ← ABPS.Key Extraction ( P a r a m s , W 2 ) ; then, for the delegate information ξ , C generates the warrant η 2 ← ABPS. Delegate Generation ( A OA 2 , ξ ,   P a r a m s ).
Distinguish: After game 3 finishes, A 3 attempts to distinguish the warrants η 1 and η 2 on delegate information ξ with non-negligible probability. If A 3 can distinguish the warrants η 1 and η 2 successfully, then A 3 wins the game.
When W 1 = W 2 , Algorithm 2 selects the same A j ( i ) . With the same system parameters P a r a m s and M S K , Algorithm 2 generates the A OA 1 = A O | A 1 ( b ) || A k ( b ) and A OA 2 = A O | A 1 ( b ) || A k ( b ) . Thus, A OA 1 = A OA 2 . For the warrant η 1 = ( ψ 1 , ξ ) , η 2 = ( ψ 2 , ξ ) , there exists A OA 1 · ψ 1 = H 1 ( ξ ) m o d q and A OA 2 · ψ 2 = H 1 ( ξ ) m o d q. A 3 winning game 3 means A OA 1 · ψ 2 H 1 ( ξ ) m o d q and A OA 2 · ψ 1 H 1 ( ξ ) m o d q. Due to these conditions, A OA 1 = A OA 2 , and the same delegate information ξ and the same hash function H 1 = { 0 , 1 } * Z q n . This means C can distinguish T OA 1 ← RandBasis(ExtBasis( T , A OA 1 ) , s) and T OA 2 ← RandBasis(ExtBasis( T , A OA 2 ) , s).
According to Lemma 4, RandBasis( T O 1 , s) and RandBasis( T O 2 , s) are statistically indistinguishable. ψ 1 ← SamplePre( A OA 1 , T OA 1 , u , s ) and ψ 2 ← SamplePre( A OA 2 , T OA 2 , u , s ) are on the same Gaussian distribution with negligible statistical distance. Thus, C cannot distinguish T OA 1 ← RandBasis(ExtBasis( T , A OA 1 ) , s) and T OA 1 ← RandBasis(ExtBasis( T , A OA 2 ) , s). Our scheme is perfectly private. □

5.3. Key Dependence

Theorem 6.
Our ABPS scheme has the key dependence property if the adversary cannot sign a message without the delegate warrant.
Proof .
Assume that there is a signature generated by an adversary A 4 without a delegate warrant. Then, the challenger C can complete this proxy signature independently with non-negligible probability in polynomial time. This means that C wins.
Setup: The security parameter n is inputted, and C runs Algorithms 1 and 2 to generate P a r a m s and ( A P , T P ) . Then, C sends P a r a m s and ( A P , T P ) to A 4 . C creates several empty lists, including L1. L1 records ( μ , U μ = H 1 ( μ ) ) .
Query: A 4 adaptively asks several queries of C , and C answers these, directed toward A 4 .
  • H 1 queries: A 4 sends a message μ to C , and C finds μ in L1. C returns the corresponding value U μ to A 4 when it is found. Otherwise, C selects a vector U μ Z q n randomly, then restores ( μ ,   U μ ) into L1 and returns U μ .
  • Extract proxy signer queries: Because there is no warrant in this game, then C decides the key pair ( A P , T P ) for the proxy signer’s signing key and informs A 4 .
Forgery: After these queries, A 4 outputs a signature s i g P of message μ * with non-negligible probability. If it can pass Algorithms 7 and 8 during phase verification, then A 4 wins the game.
However, there is no warrant and delegate information, so this signature cannot pass Algorithm 8. Furthermore, A 4 owns the signing key without warrant information. Thus, this signature is only A 4 ’s own signature, not a proxy signature, and therefore cannot pass Algorithm 7. C cannot complete the proxy signature scheme with the non-negligible probability of no delegation. Thus, this scheme has the key dependence property. □

6. Performance Evaluation

In this section, we compare our scheme with two IBPS schemes over a lattice and one ABPS scheme over bilinear pairings from three fields: computation costs, storage size and security properties.

6.1. Computational Cost

Firstly, we compare the computation costs of these schemes in Table 1 and define some notations as follows: T S a m p l e P r e is the execution time of a SamplePre() operation; T m u l is the execution time of a polynomial multiplication; T b p m is the execution time of a scale multiplication of the bilinear pairing; T b p is the the execution time of a bilinear pairing operation; and T h is the execution time of a general hash function operation.
The IBPS scheme from Kim [22] and our scheme use the same preimage sampling technique to sign the delegate warrant and achieve the signature, with a scheme signing cost of 2 T S a m p l e P r e . The two signing lattices in Kim’s scheme are both Z q n × m , which resulted in a verification cost of n T m u l + n T m u l = 2 n T m u l . In our scheme, the lattices of the original signer and proxy signer are Z q n × ( k + 1 ) m and Z q n × 2 m , respectively. Thus, our scheme’s verification cost is also 2 n T m u l . The IBPS scheme from Zhu [1] uses the rejection sampling technique in the NTRU lattice, which has lower computation costs. Furthermore, the ABPS scheme from Sun [4] is built on bilinear pairings.

6.2. Storage

We compare the storage size of these schemes in Table 2 and define some notations as follows: OPK: the original signer’s public key size; OSK: the original signer’s secret key size; WS: the warrant’s size; PPK: the proxy signer’s public key size; PSK: the proxy signer’s secret key size; and SS: the signature size. In Kim’s scheme [22], m 6 N l o g q and q > 2 . The parameters are denoted in Zhu’s scheme [1] as follows: N 2 , q = P o l y ( N ) , ϵ ( 0 , ln N ln q ) and σ = N ln ( 8 N q ) q 1 2 + ϵ . Furthermore, in Sun’s scheme, G 1 is a cyclic group with a prime order p. λ is a security parameter.

6.3. Security Properties

Finally, we compare the security properties of these schemes in Table 3, and some notations are defined as follows: EUF-CMA: existentially unforgeable against chosen-message attacks; EUF-sA-CMA: existentially unforgeable under selective attributes and adaptive chosen-message attacks; and SUF-CMA: strongly unforgeable against chosen-message attacks.
Among these schemes, Zhu’s scheme is constructed on an NTRU lattice. With the rejection sampling technique, their scheme has the lowest costs. Our ABPS scheme uses the preimage sampling and extending control technique of “bonsai trees” to ensure that the attribute can be protected in keys. This causes our scheme to have higher costs.
Notwithstanding, in Table 3, our scheme is strongly unforgeable under a chosen-message attack, whereas all others are existentially unforgeable under a chosen-message attack. Furthermore, our ABPS scheme has the perfect privacy property. Lastly, our scheme over a lattice can resist quantum attacks; thus, this scheme provides more robust security.

7. Conclusions

In this paper, we design an ABPS scheme that can resist quantum attacks. The new scheme allows a signer whose attributes satisfy the access structure to delegate their signing rights to other people. This scheme supplies many features, such as fine-grained access and perfect privacy. Then, based on the lattice SIS problem, we present the security proof of this scheme under the random oracle model. Finally, performance analysis was used to evaluate the computing, storage and security comparisons. The results show that our scheme has stronger unforgeability and is more secure. However, our solution still suffers from high computational and storage consumption. In the future, we will consider using the rejection sampling technique to implement the ABPS scheme. The rejection sampling technique can help to reduce the computational and storage costs compared with the preimage sampling technique.

Author Contributions

Conceptualization, L.W.; methodology, L.W.; software, L.W. and D.L.; validation, L.W.; resources, D.L.; data curation, Z.L.; writing—original draft preparation, L.W.; writing—review and editing, L.W. and D.L.; supervision, D.L.; project administration, D.L.; funding acquisition, D.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (no. 61662004).

Data Availability Statement

No new data were created.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Zhu, H.; Tan, Y.; Yu, X.; Xue, Y.; Zhang, Q.; Zhu, L.; Li, Y. An identity-based proxy signature on NTRU lattice. Chin. J. Electron. 2018, 27, 297–303. [Google Scholar] [CrossRef]
  2. Wu, F.; Zhou, B.; Zhang, X. Identity-based proxy signature with message recovery over NTRU lattice. Entropy 2023, 25, 454. [Google Scholar] [CrossRef]
  3. Maji, H.; Prabhakaran, M.; Rosulek, M. Attribute-based signatures: Achieving attribute-privacy and collusion-resistance. Cryptol. ePrint Arch. 2008, 1–23. [Google Scholar]
  4. Sun, C.; Guo, Y.; Li, Y. One secure attribute-based proxy signature. Wirel. Pers. Commun. 2018, 103, 1273–1283. [Google Scholar] [CrossRef]
  5. Hong, H.; Sun, Z.; Xia, Y. Achieving secure and fine-grained data authentication in cloud computing using attribute based proxy signature. In Proceedings of the 2017 4th International Conference on Information Science and Control Engineering (ICISCE), Changsha, China, 21–23 July 2017; pp. 130–134. [Google Scholar] [CrossRef]
  6. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  7. Su, J.; Cao, D.; Zhao, B.; Wang, X.; You, I. ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of Things. Future Gener. Comput. Syst. 2014, 33, 11–18. [Google Scholar] [CrossRef]
  8. Sakai, Y.; Attrapadung, N.; Hanaoka, G. Attribute-based signatures for circuits from bilinear map. In Public-Key Cryptography–PKC 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 283–300. [Google Scholar] [CrossRef]
  9. Sun, Y.; Xu, C.; Yu, Y.; Mu, Y. Strongly unforgeable proxy signature scheme secure in the standard model. J. Syst. Softw. 2011, 84, 1471–1479. [Google Scholar] [CrossRef]
  10. Boldyreva, A.; Palacio, A.; Warinschi, B. Secure proxy signature schemes for delegation of signing rights. J. Cryptol. 2012, 25, 57–115. [Google Scholar] [CrossRef]
  11. Lee, N.Y.; Lee, M.F. The security of a strong proxy signature scheme with proxy signer privacy protection. Appl. Math. Comput. 2005, 161, 807–812. [Google Scholar] [CrossRef]
  12. Ramani, S.K.; Tourani, R.; Torres, G.; Misra, S.; Afanasyev, A. Ndn-abs: Attribute-based signature scheme for named data networking. In Proceedings of the 6th ACM Conference on Information-Centric Networking, Macao, China, 24–26 September 2019; pp. 123–133. [Google Scholar] [CrossRef] [Green Version]
  13. Li, Y.; Chen, X.; Yin, Y.; Wan, J.; Zhang, J.; Kuang, L.; Dong, Z. SDABS: A flexible and efficient multi-authority hybrid attribute-based signature scheme in edge environment. IEEE Trans. Intell. Transp. Syst. 2020, 22, 1892–1906. [Google Scholar] [CrossRef]
  14. Hong, H.; Hu, B.; Sun, Z. An efficient and secure attribute-based online/offline signature scheme for mobile crowdsensing. Hum.-Centric Comput. Inf. Sci. 2021, 11, 1–12. [Google Scholar] [CrossRef]
  15. Al-Zubaidie, M.; Zhang, Z.; Zhang, J. PAX: Using pseudonymization and anonymization to protect patients’ identities and data in the healthcare system. Int. J. Environ. Res. Public Health 2019, 16, 1490. [Google Scholar] [CrossRef] [Green Version]
  16. Chen, Y.; Li, J.; Liu, C.; Han, J.; Zhang, Y.; Yi, P. Efficient attribute based server-aided verification signature. IEEE Trans. Serv. Comput. 2021, 15, 3224–3232. [Google Scholar] [CrossRef]
  17. Gardham, D.; Manulis, M. Hierarchical attribute-based signatures: Short keys and optimal signature length. In Proceedings of the International Conference on Applied Cryptography and Network Security, Bogota, Colombia, 5–7 June 2019; Springer: Cham, Switzerland, 2019; pp. 89–109. [Google Scholar] [CrossRef] [Green Version]
  18. Herranz, J.; Laguillaumie, F.; Libert, B.; Rafols, C. Short attribute-based signatures for threshold predicates. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 27 February–2 March 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 51–67. [Google Scholar] [CrossRef] [Green Version]
  19. Mambo, M.; Usuda, K.; Okamoto, E. Proxy signatures for delegating signing operation. In Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India, 14–15 March 1996; pp. 48–57. [Google Scholar] [CrossRef]
  20. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
  21. Gu, Y.; Shen, L.; Zhang, F.; Xiong, J. Provably secure linearly homomorphic aggregate signature scheme for electronic healthcare system. Mathematics 2022, 10, 2588. [Google Scholar] [CrossRef]
  22. Kim, K.S.; Hong, D.; Jeong, I.R. Identity-based proxy signature from lattices. J. Commun. Netw. 2013, 15, 1–7. [Google Scholar] [CrossRef]
  23. Li, W. An identity-based proxy signature scheme from lattices in the standard model. In Proceedings of the 2016 International Conference on Intelligent Networking and Collaborative Systems (INCoS), Ostrava, Czech Republic, 7–9 September 2016; pp. 167–172. [Google Scholar] [CrossRef]
  24. Yang, C.; Qiu, P.; Zheng, S.; Wang, L. An efficient lattice-based proxy signature scheme without trapdoor. In Proceedings of the 2015 International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP), Adelaide, SA, Australia, 23–25 September 2015; pp. 189–194. [Google Scholar] [CrossRef]
  25. Mao, X.p.; Chen, K.f.; Long, Y.; Wang, L.l. Attribute-based signature on lattices. J. Shanghai Jiaotong Univ. (Sci.) 2014, 19, 406–411. [Google Scholar] [CrossRef]
  26. Luo, F.; Al-Kuwari, S. Attribute-based signatures from lattices: Unbounded attributes and semi-adaptive security. Des. Codes Cryptogr. 2022, 90, 1157–1177. [Google Scholar] [CrossRef]
  27. Gardham, D.; Manulis, M. Revocable hierarchical attribute-based signatures from lattices. In Proceedings of the 20th International Conference on Applied Cryptography and Network Security, ACNS 2022, Rome, Italy, 20–23 June 2022; Springer: Cham, Switzerland, 2022; pp. 459–479. [Google Scholar]
  28. El Kaafarani, A.; Katsumata, S. Attribute-based signatures for unbounded circuits in the ROM and efficient instantiations from lattices. In Proceedings of the IACR International Workshop on Public Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; Springer: Cham, Switzerland, 2018; pp. 89–119. [Google Scholar] [CrossRef]
  29. Ajtai, M. Generating hard instances of lattice problems. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 99–108. [Google Scholar] [CrossRef]
  30. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar] [CrossRef] [Green Version]
  31. Alwen, J.; Peikert, C. Generating shorter bases for hard random lattices. Theory Comput. Syst. 2011, 48, 535–553. [Google Scholar] [CrossRef] [Green Version]
  32. Cash, D.; Hofheinz, D.; Kiltz, E.; Peikert, C. Bonsai trees, or how to delegate a lattice basis. J. Cryptol. 2012, 25, 601–639. [Google Scholar] [CrossRef] [Green Version]
Figure 1. The framework of our scheme.
Figure 1. The framework of our scheme.
Electronics 12 01619 g001
Table 1. A comparison of computation costs.
Table 1. A comparison of computation costs.
SchemeKim [22]Zhu [1]Sun [4]Our Scheme
Signing cost 2 T S a m p l e P r e 3 T m u l + T h 16 T b p m 2 T S a m p l e P r e
Verify cost 2 n T m u l 4 T m u l + 4 T h 8 T b p + 2 T b p m 2 n T m u l
Table 2. A comparison of storage overheads.
Table 2. A comparison of storage overheads.
SchemeKim [22]Zhu [1]Sun [4]Our Scheme
OPK n m log ( λ + 1 ) N log q | G 1 | ( k + 1 ) n m log ( λ + 1 )
OSK m 2 log ( λ + 1 ) 2 N log ( s N ) 2 | G 1 | ( k + 1 ) m 2 log ( λ + 1 )
WS m 2 log ( λ + 1 ) 2 N log ( 12 σ ) + N ( log λ + 1 ) 3 | G 1 | ( k + 1 ) m log ( λ + 1 )
PPK n m log ( λ + 1 ) N log q | G 1 | 2 n m log ( λ + 1 )
PSK m 2 log ( λ + 1 ) 2 N log ( s N ) 6 | G 1 | 2 m 2 log ( λ + 1 )
SS 2 m log ( λ + 1 ) 4 N log ( 12 σ ) + 2 N ( log λ + 1 ) 5 | G 1 | 2 m log ( λ + 1 )
Table 3. A comparison of security properties.
Table 3. A comparison of security properties.
SchemeKim [22]Zhu [1]Sun [4]Our Scheme
AssumptionLattice ISISNTRU R-SISBilinear pairingsLattice SIS
Provable securityYesYesYesYes
PostquantumYesYesNoYes
UnforgeabilityEUF-CMAEUF-CMAEUF-sA-CMASUF-CMA
Perfect PrivacyNoNoYesYes
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wei, L.; Li, D.; Liu, Z. Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model. Electronics 2023, 12, 1619. https://doi.org/10.3390/electronics12071619

AMA Style

Wei L, Li D, Liu Z. Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model. Electronics. 2023; 12(7):1619. https://doi.org/10.3390/electronics12071619

Chicago/Turabian Style

Wei, Lulu, Daofeng Li, and Zhiqiang Liu. 2023. "Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model" Electronics 12, no. 7: 1619. https://doi.org/10.3390/electronics12071619

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop