Skip to main content
Top

2018 | OriginalPaper | Chapter

11. A Self Proxy Signature Scheme Over NTRU Lattices

Authors : Sonika Singh, Sahadeo Padhye

Published in: Information Technology - New Generations

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The concept of self proxy signature (SPS) scheme was proposed by Kim and Chang in 2007. In a self proxy signatures, the signer wants to protect his original keys by generating temporary key pairs for a time period and then revoke them. The temporary keys can be generated by delegating the signing right to himself. Thus, in SPS the user can prevent the exposure of his private key from repeated use. If we are considering the existence of quantum computers, then scheme proposed by Kim and Chang’s is no more secure since its security is based on the hardness of discrete logarithm assumption. In this paper we propose the first lattice based self proxy signature scheme. Since hard problems of lattices are secure against quantum attacks, therefore, our proposed scheme is secure against quantum computer also. We designed our scheme on NTRU lattices since NTRU lattices are most efficient lattices than general lattices.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference D.J. Bernstein, Introduction to post-quantum cryptography, in Post-Quantum Cryptography, ed. by D.J. Bernstein, J. Buchmann, E. Dahmen (Springer, Berlin, 2009), pp. 1–14CrossRef D.J. Bernstein, Introduction to post-quantum cryptography, in Post-Quantum Cryptography, ed. by D.J. Bernstein, J. Buchmann, E. Dahmen (Springer, Berlin, 2009), pp. 1–14CrossRef
2.
go back to reference J.Y. Cai, A. Nerurkar, Approximating the SVP to within a factor (1+1/dim ) is NP-hard under randomized reductions. J. Comput. Syst. Sci. 59(2), 221–239 (1998)CrossRef J.Y. Cai, A. Nerurkar, Approximating the SVP to within a factor (1+1/dim ) is NP-hard under randomized reductions. J. Comput. Syst. Sci. 59(2), 221–239 (1998)CrossRef
3.
go back to reference C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in 40th Annual ACM Symposium on Theory of Computing (2008), pp. 197–206 C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in 40th Annual ACM Symposium on Theory of Computing (2008), pp. 197–206
4.
go back to reference J. Hermans, F. Vercauteren, B. Preneel, Speed records for NTRU, in Topics in Cryptology-CT-RSA (Springer, Basel, 2010), pp. 73–88MATH J. Hermans, F. Vercauteren, B. Preneel, Speed records for NTRU, in Topics in Cryptology-CT-RSA (Springer, Basel, 2010), pp. 73–88MATH
5.
go back to reference J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: a new high speed public key cryptosystem (1996, preprint). Presented at the rump session of Crypto96 J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: a new high speed public key cryptosystem (1996, preprint). Presented at the rump session of Crypto96
6.
go back to reference J. Hoffstein, J. Pipher, J.H. Silverman, NTRU : a ring based public key cryptosystem, in Proceedings of ANTS, LNCS, vol. 1423 (Springer, Cham, 1998), pp. 267–288MATH J. Hoffstein, J. Pipher, J.H. Silverman, NTRU : a ring based public key cryptosystem, in Proceedings of ANTS, LNCS, vol. 1423 (Springer, Cham, 1998), pp. 267–288MATH
7.
go back to reference J. Hoffstein, J.H. Silverman, Optimizations for NTRU, in Public-key Cryptography and Computational Number Theory (DeGruyter, Berlin, 2000) J. Hoffstein, J.H. Silverman, Optimizations for NTRU, in Public-key Cryptography and Computational Number Theory (DeGruyter, Berlin, 2000)
8.
go back to reference Y.S. Kim, J.H. Chang, Self proxy signature scheme. Int. J. Comput. Sci. Netw. Secur. 7(2), 335–338 (2007) Y.S. Kim, J.H. Chang, Self proxy signature scheme. Int. J. Comput. Sci. Netw. Secur. 7(2), 335–338 (2007)
10.
go back to reference Z.H. Liu, Y.P. Hu, H. Ma, Secure proxy multi-signature scheme in the standard model, in Proceeding of the 2nd International Conference on Provable Security (ProvSec’08), Oct 30 Nov 1, Shanghai. LNCS, vol. 5324 (Springer, Berlin, 2008), pp. 127–140 Z.H. Liu, Y.P. Hu, H. Ma, Secure proxy multi-signature scheme in the standard model, in Proceeding of the 2nd International Conference on Provable Security (ProvSec’08), Oct 30 Nov 1, Shanghai. LNCS, vol. 5324 (Springer, Berlin, 2008), pp. 127–140
11.
go back to reference V. Lyubashevsky, Lattice signatures without trapdoors, in 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (2012), pp. 738–755 V. Lyubashevsky, Lattice signatures without trapdoors, in 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (2012), pp. 738–755
12.
go back to reference M. Mambo, K. Usuda, E. Okamoto, Proxy signatures: delegation of the power to sign messages. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 79(9), 1338–1354 (1996) M. Mambo, K. Usuda, E. Okamoto, Proxy signatures: delegation of the power to sign messages. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 79(9), 1338–1354 (1996)
13.
go back to reference M. Mambo, K. Usuda, E. Okamoto, Proxy signatures for delegating signing operation, in 3rd ACM Conference on Computer and Communication Security(CCS’96) (1996), pp. 48–57 M. Mambo, K. Usuda, E. Okamoto, Proxy signatures for delegating signing operation, in 3rd ACM Conference on Computer and Communication Security(CCS’96) (1996), pp. 48–57
14.
go back to reference S. Mashhadi, A novel secure self proxy signature scheme. Int. J. Netw. Secur. 14(1), 2226 (2012) S. Mashhadi, A novel secure self proxy signature scheme. Int. J. Netw. Secur. 14(1), 2226 (2012)
15.
go back to reference P.Q. Nguyen, O. Regev, Learning a parallelepiped : cryptanalysis of GGH and NTRU signatures, in 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques (2006), pp. 271–288 P.Q. Nguyen, O. Regev, Learning a parallelepiped : cryptanalysis of GGH and NTRU signatures, in 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques (2006), pp. 271–288
16.
go back to reference S.S.D. Selvi, S.S. Vivek, S. Gopinath, C.P. Rangan, Identity based self delegated signature-self proxy signatures, in Network and System Security (NSS) (2010), pp. 568–573 S.S.D. Selvi, S.S. Vivek, S. Gopinath, C.P. Rangan, Identity based self delegated signature-self proxy signatures, in Network and System Security (NSS) (2010), pp. 568–573
17.
go back to reference S.H. Seo, K.A. Shim, S.H. Lee, A mediated proxy signature scheme with fast revocation for electronic transaction, in Proceeding of the 2nd International Conference on Trust, Privacy and Security in Digital Business, Aug 22–26, Copenhagen. LNCS, vol. 3592 (Springer, Cham, 2005), pp. 216–225 S.H. Seo, K.A. Shim, S.H. Lee, A mediated proxy signature scheme with fast revocation for electronic transaction, in Proceeding of the 2nd International Conference on Trust, Privacy and Security in Digital Business, Aug 22–26, Copenhagen. LNCS, vol. 3592 (Springer, Cham, 2005), pp. 216–225
18.
go back to reference P. Shor, Algorithms for quantum computation: discrete logarithms and factoring, in Proceedings of 35th Annual IEEE Symposium on Foundations of Computer Science (IEEE, Piscataway, 1994), pp. 124–134 P. Shor, Algorithms for quantum computation: discrete logarithms and factoring, in Proceedings of 35th Annual IEEE Symposium on Foundations of Computer Science (IEEE, Piscataway, 1994), pp. 124–134
19.
go back to reference P. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (2006)MathSciNetCrossRef P. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (2006)MathSciNetCrossRef
21.
go back to reference N. Tahat, K.A. Alzubi, I. Abu-Falahah, An efficient self proxy signature scheme based on elliptic curve discrete logarithm problems. Appl. Math. Sci. 7(78), 3853–3860 (2013)MathSciNet N. Tahat, K.A. Alzubi, I. Abu-Falahah, An efficient self proxy signature scheme based on elliptic curve discrete logarithm problems. Appl. Math. Sci. 7(78), 3853–3860 (2013)MathSciNet
22.
go back to reference Z. Tan, Z. Liu, C. Tang, Digital proxy blind signature schemes based on DLP and ECDLP. MM Research Preprints, No. 21, MMRC AMMS (Academia Sinica, Beijing, 2002), pp. 212–217 Z. Tan, Z. Liu, C. Tang, Digital proxy blind signature schemes based on DLP and ECDLP. MM Research Preprints, No. 21, MMRC AMMS (Academia Sinica, Beijing, 2002), pp. 212–217
23.
go back to reference V. Verma, An efficient identity based selff proxy signature scheme with warrant. Int. J. Comput. Sci. Commun. 3(1), 111–113 (2012) V. Verma, An efficient identity based selff proxy signature scheme with warrant. Int. J. Comput. Sci. Commun. 3(1), 111–113 (2012)
24.
go back to reference G. Wang, Designated-verifier proxy signature schemes, in Security and Privacy in the Age of Ubiquitous Computing (IFIP/SEC 2005) (Springer, New York, 2005), pp. 409–423CrossRef G. Wang, Designated-verifier proxy signature schemes, in Security and Privacy in the Age of Ubiquitous Computing (IFIP/SEC 2005) (Springer, New York, 2005), pp. 409–423CrossRef
25.
go back to reference G. Wang, F. Bao, J. Zhou, R.H. Deng, Security analysis of some proxy signatures, in Information Security and Cryptology - ICISC 2003. LNCS, vol. 2971 (Springer, Cham, 2004), pp. 305–319 G. Wang, F. Bao, J. Zhou, R.H. Deng, Security analysis of some proxy signatures, in Information Security and Cryptology - ICISC 2003. LNCS, vol. 2971 (Springer, Cham, 2004), pp. 305–319
26.
go back to reference J. Xie, Y.P. Hu, J.T. Gao, W. Gao, Efficient identity based signature over NTRU lattice. Front. Inf. Technol. Electron. Eng. 17(2), 135–142 (2016)CrossRef J. Xie, Y.P. Hu, J.T. Gao, W. Gao, Efficient identity based signature over NTRU lattice. Front. Inf. Technol. Electron. Eng. 17(2), 135–142 (2016)CrossRef
27.
go back to reference Y. Yu, Y. Sun, B. Yang, Multi-proxy signature without random oracles. Chin. J. Electron. 17(3), 475–480 (2008) Y. Yu, Y. Sun, B. Yang, Multi-proxy signature without random oracles. Chin. J. Electron. 17(3), 475–480 (2008)
Metadata
Title
A Self Proxy Signature Scheme Over NTRU Lattices
Authors
Sonika Singh
Sahadeo Padhye
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-77028-4_11

Premium Partner