Skip to main content

A Self Proxy Signature Scheme Over NTRU Lattices

  • Conference paper
  • First Online:
  • 2686 Accesses

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 738))

Abstract

The concept of self proxy signature (SPS) scheme was proposed by Kim and Chang in 2007. In a self proxy signatures, the signer wants to protect his original keys by generating temporary key pairs for a time period and then revoke them. The temporary keys can be generated by delegating the signing right to himself. Thus, in SPS the user can prevent the exposure of his private key from repeated use. If we are considering the existence of quantum computers, then scheme proposed by Kim and Chang’s is no more secure since its security is based on the hardness of discrete logarithm assumption. In this paper we propose the first lattice based self proxy signature scheme. Since hard problems of lattices are secure against quantum attacks, therefore, our proposed scheme is secure against quantum computer also. We designed our scheme on NTRU lattices since NTRU lattices are most efficient lattices than general lattices.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. D.J. Bernstein, Introduction to post-quantum cryptography, in Post-Quantum Cryptography, ed. by D.J. Bernstein, J. Buchmann, E. Dahmen (Springer, Berlin, 2009), pp. 1–14

    Chapter  Google Scholar 

  2. J.Y. Cai, A. Nerurkar, Approximating the SVP to within a factor (1+1/dim ) is NP-hard under randomized reductions. J. Comput. Syst. Sci. 59(2), 221–239 (1998)

    Article  Google Scholar 

  3. C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in 40th Annual ACM Symposium on Theory of Computing (2008), pp. 197–206

    Google Scholar 

  4. J. Hermans, F. Vercauteren, B. Preneel, Speed records for NTRU, in Topics in Cryptology-CT-RSA (Springer, Basel, 2010), pp. 73–88

    MATH  Google Scholar 

  5. J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: a new high speed public key cryptosystem (1996, preprint). Presented at the rump session of Crypto96

    Google Scholar 

  6. J. Hoffstein, J. Pipher, J.H. Silverman, NTRU : a ring based public key cryptosystem, in Proceedings of ANTS, LNCS, vol. 1423 (Springer, Cham, 1998), pp. 267–288

    MATH  Google Scholar 

  7. J. Hoffstein, J.H. Silverman, Optimizations for NTRU, in Public-key Cryptography and Computational Number Theory (DeGruyter, Berlin, 2000)

    Google Scholar 

  8. Y.S. Kim, J.H. Chang, Self proxy signature scheme. Int. J. Comput. Sci. Netw. Secur. 7(2), 335–338 (2007)

    Google Scholar 

  9. S. Lal, A.K. Awasthi, Proxy blind signature scheme. J. Inf. Sci. Eng. Cryptol. ePrint Archive. Report 2003/072. Available at http://eprint.iacr.org/

  10. Z.H. Liu, Y.P. Hu, H. Ma, Secure proxy multi-signature scheme in the standard model, in Proceeding of the 2nd International Conference on Provable Security (ProvSec’08), Oct 30 Nov 1, Shanghai. LNCS, vol. 5324 (Springer, Berlin, 2008), pp. 127–140

    Google Scholar 

  11. V. Lyubashevsky, Lattice signatures without trapdoors, in 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (2012), pp. 738–755

    Google Scholar 

  12. M. Mambo, K. Usuda, E. Okamoto, Proxy signatures: delegation of the power to sign messages. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 79(9), 1338–1354 (1996)

    Google Scholar 

  13. M. Mambo, K. Usuda, E. Okamoto, Proxy signatures for delegating signing operation, in 3rd ACM Conference on Computer and Communication Security(CCS’96) (1996), pp. 48–57

    Google Scholar 

  14. S. Mashhadi, A novel secure self proxy signature scheme. Int. J. Netw. Secur. 14(1), 2226 (2012)

    Google Scholar 

  15. P.Q. Nguyen, O. Regev, Learning a parallelepiped : cryptanalysis of GGH and NTRU signatures, in 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques (2006), pp. 271–288

    Google Scholar 

  16. S.S.D. Selvi, S.S. Vivek, S. Gopinath, C.P. Rangan, Identity based self delegated signature-self proxy signatures, in Network and System Security (NSS) (2010), pp. 568–573

    Google Scholar 

  17. S.H. Seo, K.A. Shim, S.H. Lee, A mediated proxy signature scheme with fast revocation for electronic transaction, in Proceeding of the 2nd International Conference on Trust, Privacy and Security in Digital Business, Aug 22–26, Copenhagen. LNCS, vol. 3592 (Springer, Cham, 2005), pp. 216–225

    Google Scholar 

  18. P. Shor, Algorithms for quantum computation: discrete logarithms and factoring, in Proceedings of 35th Annual IEEE Symposium on Foundations of Computer Science (IEEE, Piscataway, 1994), pp. 124–134

    Google Scholar 

  19. P. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (2006)

    Article  MathSciNet  Google Scholar 

  20. D. Stehle, R. Steinfeld, Making NTRUEncrypt and NTRUSign as secure as standard worst-case problems over ideal lattices (2013), Cryptology ePrint Archive 2013/004. Available from http://eprint.iacr.org/2013/004

  21. N. Tahat, K.A. Alzubi, I. Abu-Falahah, An efficient self proxy signature scheme based on elliptic curve discrete logarithm problems. Appl. Math. Sci. 7(78), 3853–3860 (2013)

    MathSciNet  Google Scholar 

  22. Z. Tan, Z. Liu, C. Tang, Digital proxy blind signature schemes based on DLP and ECDLP. MM Research Preprints, No. 21, MMRC AMMS (Academia Sinica, Beijing, 2002), pp. 212–217

    Google Scholar 

  23. V. Verma, An efficient identity based selff proxy signature scheme with warrant. Int. J. Comput. Sci. Commun. 3(1), 111–113 (2012)

    Google Scholar 

  24. G. Wang, Designated-verifier proxy signature schemes, in Security and Privacy in the Age of Ubiquitous Computing (IFIP/SEC 2005) (Springer, New York, 2005), pp. 409–423

    Book  Google Scholar 

  25. G. Wang, F. Bao, J. Zhou, R.H. Deng, Security analysis of some proxy signatures, in Information Security and Cryptology - ICISC 2003. LNCS, vol. 2971 (Springer, Cham, 2004), pp. 305–319

    Google Scholar 

  26. J. Xie, Y.P. Hu, J.T. Gao, W. Gao, Efficient identity based signature over NTRU lattice. Front. Inf. Technol. Electron. Eng. 17(2), 135–142 (2016)

    Article  Google Scholar 

  27. Y. Yu, Y. Sun, B. Yang, Multi-proxy signature without random oracles. Chin. J. Electron. 17(3), 475–480 (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Singh, S., Padhye, S. (2018). A Self Proxy Signature Scheme Over NTRU Lattices. In: Latifi, S. (eds) Information Technology - New Generations. Advances in Intelligent Systems and Computing, vol 738. Springer, Cham. https://doi.org/10.1007/978-3-319-77028-4_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-77028-4_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-77027-7

  • Online ISBN: 978-3-319-77028-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics