Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model
Abstract
:1. Introduction
1.1. Related Works
1.2. Our Contributions
- Fine-grained access control. Only when a signer’s attribute set satisfies the access structure may they assign their signature rights to others. This feature can help us identify the signers in a fine-grained manner.
- Provable security. The ABPS scheme we constructed is provably secure in the random oracle model. It is also more secure than most current ABPS schemes.
1.3. Organization
2. Prelimnary
2.1. Lattice
2.2. Gaussian on Lattice
2.3. Preimage Sampling Technique
2.4. Bonsai Trees
3. Attribute-Based Proxy Signature Scheme
3.1. Syntax of ABPS Scheme
- Setup: In this phase, with a security parameter n as input, it returns the system parameters and the master private key ;
- Key Extraction: The attribute authority selects the original signer’s attribute public key and generates their attribute private key ;
- Delegate Generation: The original signer uses their attribute key to sign a delegate warrant ;
- Key Extraction for Proxy Signer: The proxy signer verifies the warrant and generates their signing key ;
- Proxy Signing: When the original signer’s attribute set satisfies the access structure, the proxy signer generates a signature of the message ;
- Verification: A verifier checks whether the original signer’s attributes satisfies the access structure, then checks the warrant and the signature .
3.2. Security of the ABPS Scheme
3.2.1. Unforgeability
- Hash queries:
- (a)
- queries: gives the hash value for any ∈ ;
- (b)
- queries: For the delegate information , returns a matrix of to ;
- Proxy sign queries: With a given message , sends a signature of this message to .
- Hash queries: gives the hash value for any ∈ ;
- Delegate generation queries: For the delegate information , returns a warrant of to ;
- Extract proxy signer queries: With the warrant , returns the proxy signer’s signing key pair to .
3.2.2. Perfect Privacy
3.2.3. Key Dependence
4. Proposed ABPS Scheme
4.1. Setup
Algorithm 1 Setup |
|
4.2. Key Extraction
Algorithm 2 Key Extraction |
|
4.3. Delegate Generation
Algorithm 3 Delegate Generation |
|
4.4. Key Extraction for Proxy Signer
Algorithm 4 Verify Warrant |
|
Algorithm 5 Key Extraction for Proxy Signer |
|
4.5. Proxy Signing
Algorithm 6 Proxy Sign |
|
4.6. Verification
Algorithm 7 Verify I |
|
Algorithm 8 Verify II |
|
4.7. Correctness Analysis
- Firstly, for the warrant, if , then , where , and . Furthermore, , so
- Secondly, for the signature, due to ,
5. Security Analysis
5.1. Unforgeability
- queries:
- (a)
- sends delegate information to , and then finds in L1. returns the hash value to when it is found. Otherwise, chooses a vector at random, restores into L1 and returns ;
- (b)
- sends a message to , and finds in L3. returns the corresponding value to when it is found. Otherwise, chooses a vector ∈ at random, restores into L3 and returns .
- queries: first finds the warrant = in L2. returns the hash value to when it is found. Otherwise, chooses a matrix ∈ at random, restores into L2 and returns ;
- Proxy sign queries: finds the message in L4, if there exists , and then returns to . Otherwise, runs Algorithm 6 to generate the signature of , and then restores in L4 and sends to .
- queries:
- (a)
- sends delegate information to , and then finds in L1. returns the hash value to when it is found. Otherwise, chooses a vector ∈ at random, restores into L1 and returns ;
- (b)
- sends a message to , and finds in L3. returns the corresponding value to when it is found. Otherwise, chooses a vector ∈ at random, restores into L3 and returns .
- Delegate generation queries: For the delegate information , performs as follows:
- (a)
- First, is found in L4. If found, returns the value to . Otherwise, seeks it in L1;
- (b)
- If there exists in L1, then returns . Otherwise, carries out the queries. Then, generates ← SamplePre , restores = into L4 and returns to .
- queries: For the warrant = , performs as follows:
- (a)
- First, is found in L2. returns the hash value to when it is found. Otherwise, seeks in L4;
- (b)
- If cannot be found in L4, carries out the delegate queries. Then, chooses a matrix ∈ at random, restores into L2 and returns .
- Extract proxy signer queries: For the warrant , performs as follows:
- (a)
- First, in L2 is found. If found, obtains the hash value . Otherwise, carries out the queries;
- (b)
- Then, obtains = |, and runs RandBasis(ExtBasis( to obtain the private signing key ;
- (c)
- returns to .
5.2. Perfect Privacy
- generates the warrant with the attribute set : Firstly, generates the attribute signing key ← ABPS.Key Extraction ; then, for the delegate information , generates the warrant ← ABPS. Delegate Generation ( );
- generates the warrant with the attribute set : Firstly, generates the attribute signing key ← ABPS.Key Extraction ; then, for the delegate information , generates the warrant ← ABPS. Delegate Generation ( ).
5.3. Key Dependence
- queries: sends a message to , and finds in L1. returns the corresponding value to when it is found. Otherwise, selects a vector ∈ randomly, then restores into L1 and returns .
- Extract proxy signer queries: Because there is no warrant in this game, then decides the key pair ( ) for the proxy signer’s signing key and informs .
6. Performance Evaluation
6.1. Computational Cost
6.2. Storage
6.3. Security Properties
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Zhu, H.; Tan, Y.; Yu, X.; Xue, Y.; Zhang, Q.; Zhu, L.; Li, Y. An identity-based proxy signature on NTRU lattice. Chin. J. Electron. 2018, 27, 297–303. [Google Scholar] [CrossRef]
- Wu, F.; Zhou, B.; Zhang, X. Identity-based proxy signature with message recovery over NTRU lattice. Entropy 2023, 25, 454. [Google Scholar] [CrossRef]
- Maji, H.; Prabhakaran, M.; Rosulek, M. Attribute-based signatures: Achieving attribute-privacy and collusion-resistance. Cryptol. ePrint Arch. 2008, 1–23. [Google Scholar]
- Sun, C.; Guo, Y.; Li, Y. One secure attribute-based proxy signature. Wirel. Pers. Commun. 2018, 103, 1273–1283. [Google Scholar] [CrossRef]
- Hong, H.; Sun, Z.; Xia, Y. Achieving secure and fine-grained data authentication in cloud computing using attribute based proxy signature. In Proceedings of the 2017 4th International Conference on Information Science and Control Engineering (ICISCE), Changsha, China, 21–23 July 2017; pp. 130–134. [Google Scholar] [CrossRef]
- Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
- Su, J.; Cao, D.; Zhao, B.; Wang, X.; You, I. ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of Things. Future Gener. Comput. Syst. 2014, 33, 11–18. [Google Scholar] [CrossRef]
- Sakai, Y.; Attrapadung, N.; Hanaoka, G. Attribute-based signatures for circuits from bilinear map. In Public-Key Cryptography–PKC 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 283–300. [Google Scholar] [CrossRef]
- Sun, Y.; Xu, C.; Yu, Y.; Mu, Y. Strongly unforgeable proxy signature scheme secure in the standard model. J. Syst. Softw. 2011, 84, 1471–1479. [Google Scholar] [CrossRef]
- Boldyreva, A.; Palacio, A.; Warinschi, B. Secure proxy signature schemes for delegation of signing rights. J. Cryptol. 2012, 25, 57–115. [Google Scholar] [CrossRef]
- Lee, N.Y.; Lee, M.F. The security of a strong proxy signature scheme with proxy signer privacy protection. Appl. Math. Comput. 2005, 161, 807–812. [Google Scholar] [CrossRef]
- Ramani, S.K.; Tourani, R.; Torres, G.; Misra, S.; Afanasyev, A. Ndn-abs: Attribute-based signature scheme for named data networking. In Proceedings of the 6th ACM Conference on Information-Centric Networking, Macao, China, 24–26 September 2019; pp. 123–133. [Google Scholar] [CrossRef] [Green Version]
- Li, Y.; Chen, X.; Yin, Y.; Wan, J.; Zhang, J.; Kuang, L.; Dong, Z. SDABS: A flexible and efficient multi-authority hybrid attribute-based signature scheme in edge environment. IEEE Trans. Intell. Transp. Syst. 2020, 22, 1892–1906. [Google Scholar] [CrossRef]
- Hong, H.; Hu, B.; Sun, Z. An efficient and secure attribute-based online/offline signature scheme for mobile crowdsensing. Hum.-Centric Comput. Inf. Sci. 2021, 11, 1–12. [Google Scholar] [CrossRef]
- Al-Zubaidie, M.; Zhang, Z.; Zhang, J. PAX: Using pseudonymization and anonymization to protect patients’ identities and data in the healthcare system. Int. J. Environ. Res. Public Health 2019, 16, 1490. [Google Scholar] [CrossRef] [Green Version]
- Chen, Y.; Li, J.; Liu, C.; Han, J.; Zhang, Y.; Yi, P. Efficient attribute based server-aided verification signature. IEEE Trans. Serv. Comput. 2021, 15, 3224–3232. [Google Scholar] [CrossRef]
- Gardham, D.; Manulis, M. Hierarchical attribute-based signatures: Short keys and optimal signature length. In Proceedings of the International Conference on Applied Cryptography and Network Security, Bogota, Colombia, 5–7 June 2019; Springer: Cham, Switzerland, 2019; pp. 89–109. [Google Scholar] [CrossRef] [Green Version]
- Herranz, J.; Laguillaumie, F.; Libert, B.; Rafols, C. Short attribute-based signatures for threshold predicates. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 27 February–2 March 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 51–67. [Google Scholar] [CrossRef] [Green Version]
- Mambo, M.; Usuda, K.; Okamoto, E. Proxy signatures for delegating signing operation. In Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India, 14–15 March 1996; pp. 48–57. [Google Scholar] [CrossRef]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
- Gu, Y.; Shen, L.; Zhang, F.; Xiong, J. Provably secure linearly homomorphic aggregate signature scheme for electronic healthcare system. Mathematics 2022, 10, 2588. [Google Scholar] [CrossRef]
- Kim, K.S.; Hong, D.; Jeong, I.R. Identity-based proxy signature from lattices. J. Commun. Netw. 2013, 15, 1–7. [Google Scholar] [CrossRef]
- Li, W. An identity-based proxy signature scheme from lattices in the standard model. In Proceedings of the 2016 International Conference on Intelligent Networking and Collaborative Systems (INCoS), Ostrava, Czech Republic, 7–9 September 2016; pp. 167–172. [Google Scholar] [CrossRef]
- Yang, C.; Qiu, P.; Zheng, S.; Wang, L. An efficient lattice-based proxy signature scheme without trapdoor. In Proceedings of the 2015 International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP), Adelaide, SA, Australia, 23–25 September 2015; pp. 189–194. [Google Scholar] [CrossRef]
- Mao, X.p.; Chen, K.f.; Long, Y.; Wang, L.l. Attribute-based signature on lattices. J. Shanghai Jiaotong Univ. (Sci.) 2014, 19, 406–411. [Google Scholar] [CrossRef]
- Luo, F.; Al-Kuwari, S. Attribute-based signatures from lattices: Unbounded attributes and semi-adaptive security. Des. Codes Cryptogr. 2022, 90, 1157–1177. [Google Scholar] [CrossRef]
- Gardham, D.; Manulis, M. Revocable hierarchical attribute-based signatures from lattices. In Proceedings of the 20th International Conference on Applied Cryptography and Network Security, ACNS 2022, Rome, Italy, 20–23 June 2022; Springer: Cham, Switzerland, 2022; pp. 459–479. [Google Scholar]
- El Kaafarani, A.; Katsumata, S. Attribute-based signatures for unbounded circuits in the ROM and efficient instantiations from lattices. In Proceedings of the IACR International Workshop on Public Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; Springer: Cham, Switzerland, 2018; pp. 89–119. [Google Scholar] [CrossRef]
- Ajtai, M. Generating hard instances of lattice problems. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 99–108. [Google Scholar] [CrossRef]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar] [CrossRef] [Green Version]
- Alwen, J.; Peikert, C. Generating shorter bases for hard random lattices. Theory Comput. Syst. 2011, 48, 535–553. [Google Scholar] [CrossRef] [Green Version]
- Cash, D.; Hofheinz, D.; Kiltz, E.; Peikert, C. Bonsai trees, or how to delegate a lattice basis. J. Cryptol. 2012, 25, 601–639. [Google Scholar] [CrossRef] [Green Version]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wei, L.; Li, D.; Liu, Z. Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model. Electronics 2023, 12, 1619. https://doi.org/10.3390/electronics12071619
Wei L, Li D, Liu Z. Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model. Electronics. 2023; 12(7):1619. https://doi.org/10.3390/electronics12071619
Chicago/Turabian StyleWei, Lulu, Daofeng Li, and Zhiqiang Liu. 2023. "Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model" Electronics 12, no. 7: 1619. https://doi.org/10.3390/electronics12071619
APA StyleWei, L., Li, D., & Liu, Z. (2023). Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model. Electronics, 12(7), 1619. https://doi.org/10.3390/electronics12071619