An Efficient Lattice-Based Proxy Signature with Message Recovery

Proxy signature scheme is an important cryptographic primitive in which an entity can delegate its signing rights to another entity, the purpose of proxy signature with message recovery is to shorten the length of proxy signatures which can effectively reduce the communication overhead. Although message recovery proxy signature scheme based on conventional number-theoretic problems has been proposed for a long time, the message recovery technique draws no attention to proxy signature scheme from lattice. In this paper, we firstly propose a proxy signature scheme with message recovery from lattice which is more efficient than previous proxy signature schemes in signature size, time and energy cost, and we prove that in the random oracle, our scheme is secure model under the hardness assumption of SIS. Our proxy signature scheme with message recovery would work well in the quantum age based on the underlying lattice problems.

[1]  Miklós Ajtai,et al.  Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.

[2]  Daniele Micciancio,et al.  Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[3]  Raman Kumar,et al.  Analysis and Design of Protocol for Enhanced Threshold Proxy Signature Scheme Based on RSA for Known Signers , 2015, Wirel. Pers. Commun..

[4]  caixue zhou,et al.  An Improved ID-based Proxy Signature Scheme with Message Recovery , 2015 .

[5]  Dowon Hong,et al.  Identity-based proxy signature from lattices , 2013, Journal of Communications and Networks.

[6]  Shaohua Tang,et al.  Proxy Signature Scheme Based on Isomorphisms of Polynomials , 2012, NSS.

[7]  Rainer A. Rueppel,et al.  A new signature scheme based on the DSA giving message recovery , 1993, CCS '93.

[8]  Filip De Turck,et al.  Upstream bandwidth optimization of thin client protocols through latency‐aware adaptive user event buffering , 2011, Int. J. Commun. Syst..

[9]  Liusheng Huang,et al.  Lattice-based message recovery signature schemes , 2013, Int. J. Electron. Secur. Digit. Forensics.

[10]  Vadim Lyubashevsky,et al.  Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..

[11]  Krste Asanovic,et al.  Energy-aware lossless data compression , 2006, TOCS.

[12]  Sahadeo Padhye,et al.  ECDLP‐based certificateless proxy signature scheme with message recovery , 2015, Trans. Emerg. Telecommun. Technol..

[13]  Yun Liu,et al.  High energy‐efficient and privacy‐preserving secure data aggregation for wireless sensor networks , 2013, Int. J. Commun. Syst..

[14]  Willy Susilo,et al.  A short ID‐based proxy signature scheme , 2016, Int. J. Commun. Syst..

[15]  Bhabani Prasad Mandal,et al.  Equivalence Between Two Different Field-Dependent BRST Formulations , 2015, 1503.07390.

[16]  Tian-Yin Wang,et al.  Analysis of Forgery Attack on One-Time Proxy Signature and the Improvement , 2015, International Journal of Theoretical Physics.

[17]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[18]  Mihir Bellare,et al.  Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.

[19]  Lili Zhang,et al.  A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model , 2014 .

[20]  Xiao Yu Miao,et al.  Improvement of an Eliptic Curve Based Threshold Proxy Signature Scheme , 2016 .

[21]  Shihui Zheng,et al.  An Efficient Lattice-Based Proxy Signature Scheme without Trapdoor , 2015, 2015 International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP).

[22]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..