Please wait a minute...
Frontiers of Computer Science

ISSN 2095-2228

ISSN 2095-2236(Online)

CN 10-1014/TP

Postal Subscription Code 80-970

2018 Impact Factor: 1.129

Front. Comput. Sci.    2023, Vol. 17 Issue (5) : 175810    https://doi.org/10.1007/s11704-022-2128-z
RESEARCH ARTICLE
Certificateless network coding proxy signatures from lattice
Huifang YU(), Ning WANG
School of Cyberspace Security, Xi’an University of Posts & Telecommunications, Xi’an 710121, China
 Download: PDF(1904 KB)   HTML
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

Network coding can improve the information transmission efficiency and reduces the network resource consumption, so it is a very good platform for information transmission. Certificateless proxy signatures are widely applied in information security fields. However, certificateless proxy signatures based on classical number theory are not suitable for the network coding environment and cannot resist the quantum computing attacks. In view of this, we construct certificateless network coding proxy signatures from lattice (LCL-NCPS). LCL-NCPS is new multi-source signature scheme which has the characteristics of anti-quantum, anti-pollution and anti-forgery. In LCL-NCPS, each source node user can output a message vector to intermediate node and sink node, and the message vectors from different source nodes will be linearly combined to achieve the aim of improving the network transmission rate and network robustness. In terms of efficiency analysis of space dimension, LCL-NCPS can obtain the lower computation complexity by reducing the dimension of proxy key. In terms of efficiency analysis of time dimension, LCL-NCPS has higher computation efficiency in signature and verification.

Keywords lattice      multi-source signature scheme      proxy signature      post-quantum     
Corresponding Author(s): Huifang YU   
Just Accepted Date: 07 September 2022   Issue Date: 12 December 2022
 Cite this article:   
Huifang YU,Ning WANG. Certificateless network coding proxy signatures from lattice[J]. Front. Comput. Sci., 2023, 17(5): 175810.
 URL:  
https://academic.hep.com.cn/fcs/EN/10.1007/s11704-022-2128-z
https://academic.hep.com.cn/fcs/EN/Y2023/V17/I5/175810
Fig.1  Multi-source transmission network model
Fig.2  Flowchart about proxy signature and combination
Feature comparisonLiterature [26]Literature [27]Literature [28]LCL-NCPS
Anti-quantum attacksNoNoNoYes
Anti-pollution attacksYesYesYesYes
Key escrowYesNoNoNo
UnforgeabilityYesYesYesYes
Signature lengthO(l2n?1nlb(n))O(2m+nn2lb(n))O(2n?1nlb(n))O(mlb(12σ))
Tab.1  Feature comparison of several schemes
Various cryptography operationSymbols
Time to execute an elliptic curve point multiplication operationCecp
Time to execute a scalar multiplicationCmul
Time to execute a hash operationCmtp
Time to execute an exponential operationCme
Time to execute a bilinear operationCpar
Time to execute image sampling algorithmST
Time to execute Gaussian sampling algorithmSD
Time to execute matrix vector multiplicationMv
Tab.2  Symbolic representation of various cryptographic operations
SymbolsOperation time/ms
Cecp7.67
Cmul0.02
Cmtp19.4
Cme7.4
Cpar25.38
ST35.42
SD23.03
Mv5.32
Tab.3  Operation time of various cryptographic operations
SchemesSignature timeVerification time
Literature [26]2nCmul+(2n+2)Cme(m+n)Cmul+(m+n+1)Cme+Cpar
Literature [27](m+2)Cmul+mCme+nCecp+2Cmtp(2m?2)Cmul+(n+2)Cecp+2Cmtp
Literature [28](m+n)Cmul+(m+n+1)Cme+Cmtp(m+n)Cmul+2mCpar+Cmtp
LCL-NCPS(m+2)Mv+mSD+3Cmtp+ST(2m+3)Mv+mSD+3Cmtp+mCmul
Tab.4  Efficiency comparison between LCL-NCPS and similar schemes
Fig.3  Signature time comparison
Fig.4  Signature time comparison verification time comparison
mnm+n
20180200
30270300
40360400
50450500
60540600
Tab.5  Change of m+n of message vector network coding
  
  
1 A Shamir . Identity-based cryptosystem and signature schemes. In: Proceedings of the CRYPTO 1984. 1984, 47–53
2 S S, Al-Riyami K G Paterson . Certificateless public key cryptography. In: Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security. 2003, 452–473
3 H, Yu S Wang . Certificateless threshold signcryption scheme with secret sharing mechanism. Knowledge-Based System, 2021, 221: 106981
4 M, Mambo K, Usuda E Okamoto . Proxy signatures for delegating signing operation. In: Proceedings of the 3rd ACM Conference on Computer and Communications Security. 1996, 48–57
5 L Z, Deng Z Y, Hu Y, Ruan T Wang . Provably secure certificateless proxy scheme in the standard model. Journal of Internet Technology, 2022, 23(2): 279−288
6 Y, Tang F, Wang Q, Ye X Yan . Provably secure efficient certificateless proxy signature scheme. Journal of Frontiers of Computer Science and Technology, 2016, 10( 9): 1282–1289
7 Y, Zhang J, Li H Yuan . Certificateless proxy signature scheme. Journal of Nanjing University of Information Science and Technology: Natural Science Edition, 2017, 9( 5): 490–496
8 P W Shor . Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of the 35th Annual Symposium on Foundations of Computer Science. 1994, 124–134
9 F, Xia B, Yang S, Ma W, Sun M Zhang . Lattice-based proxy signature scheme. Journal of Hunan University: Natural Sciences, 2011, 38( 6): 84–88
10 M X, Li Y Y, Zheng M Xu . Lattice-based proxy signature scheme in the standard model. Journal of Sichuan University: Engineering Science Edition, 2014, 46( 1): 102–106
11 M M, Jiang Y P, Hu B C, Wang F H, Wang Q Q Lai . Efficient proxy signature over lattices. Journal of Beijing University of Posts and Telecommunications, 2014, 37( 3): 89–92
12 X, Lu Q, Wen L Wang . Efficient lattice-based proxy signature supporting revocation. Journal of Sichuan University: Engineering Science Edition, 2016, 48( 1): 139–145
13 Z, Fan H W, Ou T Pei . A certificateless proxy re-signature scheme based on lattice. Journal of Cryptologic Research, 2020, 7( 1): 15–25
14 J S, Chen Y P, Hu H M, Liang W Gao . Novel efficient identity-based signature on lattices. Frontiers of Information Technology & Electronic Engineering, 2021, 22( 2): 244–250
15 H, Zhu Y, Wang C, Wang X Cheng . An efficient identity-based proxy signcryption using lattice. Future Generation Computer Systems, 2021, 117: 321–327
16 H, Luo C F, Wang F, Fen Z X Yu . On homomorphic signature scheme for multi-source network coding. Application Research of Computers, 2011, 28( 4): 1465–1469
17 H, Yu X Gao . Homomorphic ring signature scheme technology for multi-source network coding. Netinfo Security, 2019, 19( 2): 36–42
18 H, Yu W Li . Homomorphic signature schemes for single-source and multi-source network coding. Journal on Communications, 2019, 40( 11): 112–121
19 H, Yu L, Bai M, Hao N Wang . Certificateless signcryption scheme from lattice. IEEE Systems Journal, 2021, 15( 2): 2687–2695
20 C, Gentry C, Peikert V Vaikuntanathan . Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. 2008, 197–206
21 V Lyubashevsky . Lattice signatures without trapdoors. In: Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2012, 738–755
22 H, Yu Z, Qi D, Liu K Yang . Certificateless multisignature scheme suitable for network coding. Security and Communication Networks, 2021, 2021: 1609873
23 M, Yang J, Luo L Li . Signatures for multi-source network coding. China Communications, 2010, 7( 1): 131–137
24 S F, Niu C F Wang . Homomorphic signature algorithm for multi-source linear network coding. Computer Engineering, 2012, 38( 2): 126–128
25 D, Pointcheval J Stern . Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000, 13( 3): 361–396
26 T, Li W, Chen Y, Tang H Yan . A homomorphic network coding signature scheme for multiple sources and its application in IoT. Security and Communication Networks, 2018, 2018: 9641273
27 H, Yu W Li . A certificateless signature for multi-source network coding. Journal of Information Security and Applications, 2020, 55: 102655
28 H, Yu W Wang . Certificateless network coding ring signature scheme. Security and Communication Networks, 2021, 2021: 8029644
[1] FCS-22128-OF-HY_suppl_1 Download
[1] Yang WANG, Mingqiang WANG. On the hardness of NTRU problems[J]. Front. Comput. Sci., 2022, 16(6): 166822-.
[2] Yuejun LIU, Yongbin ZHOU, Rui ZHANG, Yang TAO. (Full) Leakage resilience of Fiat-Shamir signatures over lattices[J]. Front. Comput. Sci., 2022, 16(5): 165819-.
[3] Yi ZHOU, Qichuan GENG, Zhong ZHOU, Wei WU. Automatic façade recovery from single nighttime image[J]. Front. Comput. Sci., 2020, 14(1): 95-104.
[4] Momeng LIU, Yupu HU. Universally composable oblivious transfer from ideal lattice[J]. Front. Comput. Sci., 2019, 13(4): 879-906.
[5] Xiaobing SUN,Xin PENG,Bin LI,Bixin LI,Wanzhi WEN. IPSETFUL: an iterative process of selecting test cases for effective fault localization by exploring concept lattice of program spectra[J]. Front. Comput. Sci., 2016, 10(5): 812-831.
[6] Jozef PÓCS,Jana PÓCSOVÁ. Basic theorem as representation of heterogeneous concept lattices[J]. Front. Comput. Sci., 2015, 9(4): 636-642.
[7] Mingming JIANG,Yupu HU,Hao LEI,Baocang WANG,Qiqi LAI. Lattice-based certificateless encryption scheme[J]. Front. Comput. Sci., 2014, 8(5): 828-836.
[8] Xiuhua LU,Qiaoyan WEN,Zhengping JIN,Licheng WANG,Chunli YANG. A lattice-based signcryption scheme without random oracles[J]. Front. Comput. Sci., 2014, 8(4): 667-675.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed