Next Article in Journal
A Statistical Approach to Neutron Stars’ Crust–Core Transition Density and Pressure
Previous Article in Journal
Fisher–Shannon Investigation of the Effect of Nonlinearity of Discrete Langevin Model on Behavior of Extremes in Generated Time Series
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Practical NTRU Signcryption in the Standard Model

1
School of Information and Electric Engineering, Ludong University, Yantai 264025, China
2
School of Cyber Science and Engineering, Qufu Normal University, Qufu 273165, China
3
Archive Library, Ludong University, Yantai 264025, China
4
School of Cyberspace Security, Beijing Institute of Technology, Beijing 100081, China
5
Institute of Science and Technology Innovation, Civil Aviation University of China, Tianjin 300300, China
6
School of Computer, Beijing University of Posts and Telecommunications, Beijing 100876, China
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(12), 1651; https://doi.org/10.3390/e25121651
Submission received: 18 October 2023 / Revised: 3 December 2023 / Accepted: 6 December 2023 / Published: 13 December 2023
(This article belongs to the Section Information Theory, Probability and Statistics)

Abstract

:
Based on the NTRU trapdoor used in NIST’s Falcon, a signcryption scheme following the sign-then-encrypt paradigm is constructed. The existing partitioning technique based on Waters hash over the lattice can not complete the security reduction in the standard model for the signature part due to the “partiality” of the pre-image generated with the NTRU trapdoor. To address this, a variant of Waters hash over small integers is proposed and, the probability of the successful reduction is analyzed. The resulting signcryption achieves existential unforgeability under the adaptive chosen-message attacks. By utilizing the uniqueness of the secret and the noise in an NTRU instance, the tag used in encryption is eliminated. Furthermore, a method to construct tamper-sensitive lattice public key encryption is proposed. This approach implants the ciphertext-sensitive information into the lattice public key encryption and binds it to the encrypted information. The malleability to the public key ciphertext triggers the change of the message–signature pair so that the IND-CCA2 security of the entire ciphertext can be guaranteed by the signature for the message. Thanks to the rational design and the efficiency of the NTRU trapdoor, the computational overhead of the proposed scheme is reduced significantly compared to the existing lattice-based signcryption scheme, reaching orders of magnitude improvement in efficiency. The experiment shows that the proposed scheme is efficient.

1. Introduction

Network interaction in complex scenarios provides better services and more convenience for people to live, work, and study. The information security issues in complex scenarios have also become a thorny issue for network workers. In general, a common requirement for information security in complex scenarios is to ensure the comprehensive security of information: confidentiality, integrity, authentication, and non-repudiation. The signcryption due to Zheng [1] can simultaneously guarantee the above-integrated security at a low cost. Designing a secure signcryption scheme has become a research hotspot. Cryptographers have conducted a lot of in-depth research on signcryption based on the number theory and have achieved a series of good results. However, the rapid development of quantum computing [2] has posed a serious threat to the security foundation of traditional cryptography based on number theory. Lattice-based cryptography is becoming the backbone of quantum-resistant cryptography, due to its advantages in efficiency, flexibility, and security in the average case. It has become a common concern to construct a signcryption scheme based on the lattice.

1.1. Related Works

To resist quantum attacks, Li et al. proposed the first lattice-based signcryption [3]. After that, the lattice signcryption is developed in three directions: different security models, advanced primitives, and specific applications. Regarding the applications, the signcryption applied to the management of health records has been studied in depth [4,5]. In terms of advanced signcryption primitives, the identity-based signcryption scheme [6], attribute-based signcryption scheme [7] (to support non-interactive fine-grained access control), and multi-recipient scheme [8] were constructed. For the security model, the schemes under the random oracle [9,10,11,12,13], in which [11] is the most efficient due to drawing lessons from the signcryption on Schnorr signature from [14] and the compression technique [15,16], and some schemes under the standard model were constructed.
In 2013, Yan et al. constructed a secure lattice signcryption scheme [17] under the standard model (YWW+13 [17] for short) based on the MP trapdoor [18]. This scheme follows the sign-then-encrypt (StE) paradigm, and the security of the ciphertext must be shifted to a reliance on the unforgeability of the signature with the help of the message authentication code (MAC). In fact, the MAC itself has the ability to improve IND-CCA1 security to IND-CCA2 security. Since the tag used for encryption is generated with the signature value, the lattice-based chameleon hash function is required in the process to vanish the trapdoor for completing the security reduction, which increases the computational overhead and the size of the public key. In 2018, Sato et al. made great progress in proposing a secure signcryption scheme [19] (SS18 [19] for short) under the standard model also based on the MP trapdoor. The lattice-based public key encryption (PKE) is actually an instance of learning with errors (LWE), c = [ A u ] t s + e , plus the encoding of the message [ 0 μ ] q / 2 . The malleability of the ciphertext lies in the homomorphic computational property of the LWE instance and that of the message. That is, it will affect the decryption, adding [ A u ] t s to the LWE instance, appending a small error e to the LWE instance or superimposing additional information to the message. To eliminate the malleability of the ciphertext, the LWE instance is signed along with the original message in SS18 [19]. Meanwhile, the homomorphic malleability to the plaintext code will of course break the signatures. In this sense, the scheme belongs to the encrypt-then-sign (EtS) paradigm instead of the StE paradigm, as they claim. In 2019, Yang et al. constructed a signcryption scheme [20] (YCL+19 [20] for short) under the standard model based on ring learning with errors (RLWE) [21]. YCL+19 uses the key exchange [22,23] rather than the public key encryption to generate the key for the symmetric encryption, which reduces the size of the public key encryption. The hint information of the lattice-based key exchange is naturally immune to tampering due to its sensitivity to key recovery. However, it incurs a security risk to expose another part of the key exchange. Liu et al. proposed an NTRU-based signcryption [24] (LTTM19 [24] for short) by adopting NTRU-based key encapsulation [25] and an NTRU-based signature [26]. However, the unsigncryption queries can not be implemented in the security reduction under the standard model, so the scheme is not IND-CCA2 secure as they claimed. In the sign-then-encrypt (StE) paradigm, the signature seems more natural than that in encrypt-then-sign (EtS) paradigm since it is signed only for the message. Moreover, the construction of signcryption under the StE paradigm is more concerned with cryptographers [27,28]. It is also a problem of great importance to design a secure lattice-based signcryption scheme following the StE paradigm.
To address the quantum threat to cryptography based on number theory, in 2017, the National Institute of Standards and Technology (NIST) began collecting the post-quantum public key cryptography algorithms through an open, competitive process. The post-quantum cryptographic (PQC) algorithm should meet the following five requirements: secure under the existing computing conditions and quantum computers, fast operation, reasonable communication overhead, can be used as a direct replacement for the existing algorithms and protocols, and broad application scenarios. After many rounds of rigorous screening, NIST announced the screening results of the third round of post-quantum cryptographic algorithm standardization in July 2022. In the four post-quantum algorithms, there are two lattice-based signature algorithms, CRYSTALS-Dilithium [29] and Falcon [30], and they are more efficient than the hash-based signature. In fact, in May 2022, the scientists from Google published the latest research results [31] in the journal “Nature” to illustrate the importance of post-quantum cryptography (PQC) and appeal to transition to PQC. Thus, it is a natural question: Can an efficient signcryption scheme following the StE paradigm be designed based on the NIST standard, which is secure in the standard model and does not require MAC transferring?

1.2. Proposed Design

To resist quantum attacks, we construct a signcryption scheme based on NTRU, referred to as SC-NTRU. Our contribution can be summarized in two main points. First, we introduce an approach to improve the security of the encryption segment using the signature segment for the messages in the signcryption. The signature security can be appropriately decreased compared with that in the EtS paradigm. Second, we construct a new abort-resistant hash to adapt to the approximate pre-image scenario, and utilize it to build an NTRU signature secure in the standard model. The reasonable design and efficient trapdoor of SC-NTRU lead to a significant reduction in computational overhead, surpassing existing lattice-based signcryption methods by several orders of magnitude.
We have developed a method to achieve IND-CCA2 security in signcryption by combining three techniques. Firstly, we leverage the uniqueness of the secret and noise used in lattice-based encryption to transform tag-based encryption into general encryption. Secondly, we embed sensitive information related to the ciphertext itself into the ciphertext, binding it to the information to be encrypted using public key encryption (PKE). As the entire encryption is a hybrid encryption, the plaintext hidden in PKE serves as a key for symmetric encryption. Any modification to the ciphertext will consequently modify the key of the symmetric encryption due to their interdependence. Thirdly, we exploit the one-to-one property of symmetric encryption, such that a modified public key ciphertext will produce a modified message–signature pair. Subsequently, the unforgeability of the signature can be utilized to check the malleability and enhance the IND-CCA2 security of the complete ciphertext. It is important to note that the signature here does not need to achieve strong unforgeability while the strong unforgeability for a signature is necessary in the general construction of the IND-CCA2 secure encryption scheme. Since the message–signature pair here is encrypted and concealed from potential adversaries, any attempt to forge a signature would result in a new signature. In summary, the requirement for the signature to enhance encryption to IND-CCA2 security is diminished. Even a strong forgery of the signature supplies no help to unsigncrypting.
A common approach to constructing a secure lattice signature scheme in the standard model is through a partitioning technique based on Waters hash [32]. In [33], this hash function takes the form H ( ν 0 , ν 1 , , ν ) = i = 0 ( 1 ) ν i p i , with p i Z q for i = 0 , 1 , , ; it is also referred to as an abort-resistant hash function. The probability of the hash not aborting is demonstrated using the concept of the hyperplane in [34]. However, we find that this hash proposed in [34] can not help us complete the security reduction for the signature component involved in the signcrytion. The pre-image generated by the NTRU trapdoor exhibits a certain level of “partiality”. The entire NTRU trapdoor does not fall into the category of approximate trapdoors, such as that constructed by Chen [35] based on [18], and the pre-image generated by NTRU trapdoor can be exact in its entirety. However, the checkout polynomial only operates on a subset of the pre-image, which is reflected in its form s 1 + s 2 h f = 0 (refer to Algorithm 2). In other words, the pre-image corresponding to the checkout polynomial is merely an approximate pre-image, as there exists a small error vector x = y h f x . The range of the existing abort-resistant hash is Z q . When the hash value operates on the checkout polynomial, the product of the hash value and the short error vector x results in a vector close to the uniform distribution over Z q n . Consequently, this product vector makes it impossible to simulate the signature in security reduction. To address this issue, we modify the hash range to a space with a small value. However, this modification leads to a significant increase in the abort probability, which hinders secure reduction. To overcome this issue, we introduce a new random variable that cyclically selects random numbers when the abort condition is met. This helps to avoid premature abandonment. Subsequently, we need to evaluate the probability of successfully completing reduction when an adversary forges a signature. However, this evaluation is not trivial since the hyperplane model for the abort-resistant hash defined over a ring ( Z q ) is inadequate for the hash over small integers.

2. Preliminaries

In this paper, the notations are as follows. Z : the set of integers; Z + : the set of positive integers; R : the ring R : = Z [ x ] / ( 1 + x n ) ; for a prime q, R q : = R / q ; the bold lowercase letter: polynomial or the vector composed of the coefficients of the polynomial; the bold uppercase letter: matrix; B ˜ : Gram–Schmidt orthogonalization of the matrix B ; x : the two-norm of a vector named x ; X : the maximum of the column vectors, X = m a x i { X i } .

2.1. NTRU Lattice and Hard Problem

Definition 1 (NTRU Lattice).
Let R : = Z [ x ] / ( 1 + x n ) for some power-of-two integer n. Let h = g f 1 mod q for f , g R and q Z + . The corresponding NTRU lattice to h , f is defined as
Λ h , q = { ( u , v ) R 2 | u + v h = 0 mod q } .
Λ h , q is a full-rank lattice over Z 2 n linearly spanned by the row vectors of A h , q = A N ( h ) I n q I n O n , where A N ( h ) denotes the anti-circulant matrix generated by the vector h .
Definition 2
(Decisional Small Polynomial Ratio: DSPR [36]). Let R : = Z [ x ] / ( 1 + x n ) , R q = R / q . For g , f R with small coefficients and f invertible over R q , the distinguishing problem between the distribution of h = g f 1 mod q and that of h $ R q is defined as the decisional small polynomial ratio problem.
The hardness of the search version of DSPR has been studied in [37].
Definition 3 (Search Learning with Errors in a Ring of Integers).
Let Ψ be a family of distributions over K R and 2 < q Z . The RLWE problem RLWE q , Ψ is to find s R q by allowing access to arbitrarily many samples from A s , Ψ for ψ Ψ .
Proposition 1
(Hardness of RLWE [21]). Let K denote an arbitrary number field with degree n. Let Z q = q ( n ) 2 and arbitrary α = α ( n ) ( 0 , 1 ) satisfying α q ω ( log n ) . A probabilistic polynomial time quantum reduction can be constructed from K- DGS γ to O K - LWE q , Ψ α , where γ = η ϵ ( I ) · ω ( log n ) / α .

2.2. Trapdoor Generation and Pre-Image Sample Algorithm

Proposition 2 (NTRU Key Generation).
Inputting dimension n and modulus q, there is an efficient keyGen algorithm to output public key h and the trapdoor B = A N ( g ) A N ( f ) A N ( g ) A N ( f ) , such that h is computationally indistinguishable from the uniform distribution over R , B ˜ 1.17 q , and g , f D Z n , η for η 1.17 q / ( 2 n ) .
Proposition 3
(Pre-Image Sampling [38]). Let ϵ = 2 λ / ( 2 n ) for arbitrary n , λ Z + , Δ denote statistical distance. For any basis B Z n × n of Λ A , q and arbitrary syndrome vector u Z n , there is a pre-image sampling algorithm GS , x = GS ( B , η , u ) , such that A x = u mod q and Δ ( D Λ ( B , η , u ) , x ) 2 λ , when η B ˜ · ζ ϵ ( Z ) and ζ ϵ ( Z ) 1 π 1 2 l n 2 + 2 ϵ . ϵ can be relaxed to 2 λ / 2 / ( 4 2 n ) , and ζ ϵ ( Z ) 1 2 π ln 2 ( λ + 7 ) / 2 n .
Proposition 4 (Discrete Gaussian Distribution).
Let Λ be an m-dimension lattice. Let real s be the Gauss parameter and c R m be the center. The discrete Gauss distribution has the following good properties.
1. 
(Lemma 4.4 of [39]) For any positive real k, P r [ | x | > k s ; x $ D Z , s ] 2 e k 2 / 2 .
2. 
(Lemma 4.4 of [39]) When s > 3 / 2 π , D Z , s m ( x ) < 2 m for all vector x Z m .
3. 
(Lemma 4.4 of [39]) For any positive real k, P r [ x > k s m ; x $ D Z , s m ] k m e ( 1 k 2 ) m / 2 .
4. 
(Lemma 4.3 of [39]) Let t R + , v R m . Then P r [ z , v > t ] 2 e t 2 / ( 2 s 2 v 2 ) .
5. 
(Lemma 4.4 of [40]) P r x D Λ , s , c [ x c s m ] 1 ϵ 1 + ϵ 2 m .
6. 
(Lemma 5.2 and Corollary 5.4 of [41]) Let n , m be integers, s real and q prime. When s ω ( log m ) , s η ϵ ( Λ ( A ) ) for ϵ ( 0 , 1 / 2 ) . When m 2 n log q , s ω ( log m ) , with 1 2 q n probability, the syndrome y = A x is statistically close to uniform over Z q n for all A Z q n × m , x $ D Z , s m .
7. 
(Lemma 2.4 of [42] or lemma 4.4 [40]).
ρ s ( Λ + c ) 1 ϵ 1 + ϵ , 1 · ρ s ( Λ ) .

3. Signcryption: Syntax and Security Models

In this section, the syntax and security models of signcryption are presented.

3.1. Syntax of Signcryption

A signcryption scheme is composed of the following four algorithms:
  • Setup  ( λ ) : This algorithm takes a security parameter λ as input, then returns the public parameter P P .
  • KeyGen  ( λ , PP ) : Input the security parameter λ and the public parameter P P , and output the public key and private key pairs ( P K , S K ) for users.
  • SignCrypt  ( μ , P K s , S K s , P K r ) : Take a message μ , the sender’s public key P K s and private key S K s , and the recipient’s public key P K r , generate a ciphertext c.
  • UnSignCrypt  ( c , P K s , S K r ) : Inputting a ciphertext c, the sender’s public key P K s and the recipient’s private key S K r , this algorithm unsigncrypts the ciphertext and verifies the signature. If the signature can pass the verification, it returns the message μ , otherwise it returns ⊥.

3.2. Security Models of Signcryption

To clarify the confidence of the signcryption, an IND-CCA2 game is introduced (Table 1).
  • Initial: The challenger C runs the setup and key generation algorithms to generate public parameters P P , the receiver’s keys ( P k r , S K r ) , and the sender’s keys ( P k s , S K s ) , followed by giving ( P P , P k r , P k s , S K s ) to an adversary A .
  • Phase 1: The adversary A implements the unsigncryption queries in an adaptive manner bounded by polynomial times. If c is a valid ciphertext, C replies with the corresponding plaintext μ , otherwise it returns ⊥.
  • Challenge: A selects two plaintexts μ 0 , μ 1 with equal length and gives them to C . C tosses a fair coin b { 0 , 1 } and generates a challenge ciphertext c = signcrypt ( P K s , S K s , P K r , μ b ) followed by giving c to A .
  • Phase 2: A continues to perform unsigncryption queries as in Phase 1, except for not permitting to query unsigncryption on c .
  • Guess: A gives b as the guess on b tossed by C .
Then, the advantage of A to win Game IND-CCA2 is defined as A d v ( A ) = | Pr [ b = b ] 1 2 | .
Definition 4 (Confidentiality of Signcryption).
A signcryption scheme is said to be indistinguishable against inner choose ciphertext attacks (IND-CCA2) if there exists no probabilistic polynomial time inner adversary who can win Game IND-CCA2 with a non-negligible advantage.
To capture the unforgeability of the signcryption, an EUF-CMA game is introduced (Table 2).
  • Initial: The challenger C runs the setup and key generation algorithms to generate public parameters, the keys for the receiver and sender are as in the IND-CCA2 Game. Subsequently, C gives ( P P , P k s , P k r , S K r ) to A .
  • Signcrypt: A chooses messages μ and implements polynomially-bounded signcryption queries by an adaptive approach. C replies with the corresponding ciphertexts c.
  • Forge: A outputs c , which contains a new signature for some μ that has not been previously queried.
Then, the advantage of A to win Game EUF-CMA is defined as A d v ( A ) = Pr [ ( μ , σ ) = Unsigncrypt ( c ) and N ] , where N denotes the fact that σ is a valid signature for μ not discoved by the unsigncryption queries.
Definition 5 (Existential Unforgeability of Signcryption).
A signcryption scheme is said to be existentially unforgeable against inner chosen message attacks (EUF-CMA) if no probabilistic polynomial time forgery can win Game UF-CMA with a non-negligible advantage.

4. Signcryption Based on NTRU

In this section, a signcryption scheme based on NTRU is proposed, followed by its correctness and parameter settings.

4.1. Construction

The symmetric encryption ENC involved in the proposed scheme is IND-OT secure and one-to-one. That is, for a plaintext μ and symmetric key k, there is only one ciphertext c satisfying DEC k ( c ) = μ .
  • Setup ( 1 λ ) : On inputting a security parameter 1 λ , generate the public parameters and hash functions.
    • Choose hash functions: H 0 : { 0 , 1 } { 0 , 1 } , H 1 : R q R q , H 2 : R q × R q { 0 , 1 , 2 , 3 } n .
    • y , u $ R q .
    • z i $ R q for i = 0 , 1 , , .
    • publish public parameters ( y , u , { z i } i = 1 ) .
  • KeyGen ( 1 ) : User i generates it own public key and private key.
    • ( B , h ) KeyGen ( n , q ) to satisfy B i h = 0 where B = A ( g ) A ( f ) A ( G ) A ( F ) Z 2 n × 2 n , The coefficient vector of i is ( 1 , 0 , 0 , , 0 ) t .
    • b , d $ R q .
    • Publish ( b , d , h ) as public key and keep B as private key. Namely, the sender’s (resp. receiver’s) public and private key are ( ( b s , d s , h s ) , B s ) (resp. ( ( b r , d r , h r ) , B r ) ).
  • SignCrypt ( μ , h r , B s , { z i } i = 0 ) .
    • k $ { 0 , 1 , 2 , 3 } n .
    • ν : = H 0 ( μ , b r , k ) .
    • z : = z 0 + i = 1 ( 1 ) ν i z i .
    • x 1 D Z n , η 1 .
    • t : = y z x 1 .
    • ( x 0 , x 0 ) : = ( t , 0 ) SamplePre ( B s , η 1 , ( t , 0 ) ) .
    • x : = ( x 0 , x 1 ) t .
    • r $ { 1 , 0 , 1 } n , e 0 , e 2 $ { ϱ , , ϱ } n , e 1 $ ( [ ϱ n , ϱ n ] Z ) n .
    • c 0 : = r h r + e 0 .
    • c 1 : = r ( b r + H 1 ( c 0 ) d r ) + e 1 .
    • c 2 : = ( r u + e 2 ) / 2 .
    • c 2 : = c 2 + ( ( H 2 ( c 1 , c 2 ) k ) q / 8 ) / 2 .
    • c 3 : = Enc H 3 ( k ) ( x , μ ) .
    • output ( c 0 , c 1 , c 2 , c 3 ) .
  • UnSignCrypt ( c 0 , c 1 , c 2 , c 3 , B r , h s , { z i } i = 0 ) .
    • s 1 D Z n , η 2 .
    • t : = u s 1 ( b r + H 1 ( c 0 ) d r ) .
    • ( s 0 , s 0 ) = ( t , 0 ) SamplePre ( B r , η 2 , ( t , 0 ) ) .
    • w : = c 2 2 s 1 c 1 s 0 c 0 .
    • k ˜ : = w q / 8 .
    • c 2 = c 2 k ˜ q / 8 / 2 .
    • k = k ˜ H 2 ( c 1 , c 2 ) .
    • ( x , μ ) : = Dec H 3 ( k ) ( c 3 ) .
    • ν : = H 0 ( μ , b r , k ) .
    • z : = z 0 + i = 1 ( 1 ) ν i z i .
    • If ( h s , z ) x y   1 2 π 3 n 5 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 return μ , otherwise return ⊥.

4.2. Correctness

In the proposed scheme, we draw lessons from [43] to use the ciphertext generated in the previous step (i.e., c 0 ) as the tag to produce the subsequent ciphertext. On the one hand, it can transform a tag encryption to a normal encryption. On the other hand, when c 0 is determined, the rest of the ciphertexts are relatively determined except for the influence of errors and the value to be encrypted, which is important for the security reduction (reference to Theorem 1). We give the unique witness for NTRU as follows.
Lemma 1 (Unique Witness).
Let ϱ = 20 log n , q = 5 π 3 ϱ n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 for all but a negligible fraction of h R and any syndrome c R be the number of the pair ( r , e ) { 1 , 0 , 1 } n × { ϱ , , ϱ } n to satisfy that c = r h + e is no more than one.
Proof. 
For each c R , suppose that there exist two different ( r , e ) ( r , e ) { 1 , 0 , 1 } n × { 1 , 0 , 1 } n satisfying r + h e = r + h e = c . Then, ( r r ) h = e e { 2 ϱ , , 2 ϱ } n . To complete this lemma, it only needs to argue that r ˜ h > 4 ϱ + 1 with overwhelming probability, for r ˜ { 2 , , 2 } n . Let £ denote the n-dimension open cube with the radius of each dimension being 4 ϱ + 1 (edge length 8 ϱ + 2 ). Then, for any fix r ˜ { 2 , , 2 } n , the probability that r ˜ h falls into some cubic £ is ( 8 ϱ + 2 ) n / q n . According to the union bound, for all r ˜ { 2 , , 2 } n , the probability of r ˜ h falling into some £ is no more than
5 n 8 ϱ + 2 q n = 40 ϱ + 10 q n < 41 ϱ 5 π 3 ϱ n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n = 41 π 3 5 n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n ,
5 n 8 ϱ + 2 q n = 40 ϱ + 10 q n < 41 ϱ 6 2 π 3 ϱ n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n = 41 π 3 6 2 n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n ,
which is negligible. That is, for all but a negligible fraction of h , r ˜ h > 4 ϱ + 1 .    □
By the way, in the scheme, the converted ciphertext with each dimensional error less than 4 2 π 2 ϱ n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 , the unique witness also holds. The corresponding probability is ( 8 2 π 2 ϱ n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 / q ) n 5 n ( 5 / 36 ) n , which is negligible.
In order to guarantee the correctness and security of the proposed scheme, the following requirements should be satisfied.
  • The RLWE should be hard α q ω ( log n ) (Proposition 1).
  • The pre-image sample algorithm works well, η     B ˜ · ζ ϵ ( Z ) for ζ ϵ ( Z ) 1 π 1 2 l n 2 + 2 ϵ and ϵ = 2 λ / 2 / ( 4 2 n )  [38], where B is the corresponding basis of a lattice (Proposition 3).
  • In the security reduction, a simulated trapdoor (Algorithm 1) can be used for sampling (Proposition 3).
  • The correctness of the unsigncryption requires that both the error in the public key encryption and the error in the signature are small enough to guarantee security.
Therefore, the Gaussian parameter and the modulus can be set as follows. η 2 : Gaussian parameter for decryption; η 1 : Gaussian parameter for signature. The correctness of the proposed scheme is implied in Lemmas 11 and 16.
η 1 = 1 2 π 3 n 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 , η 2 = 1 2 π 2 n ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 , ϱ = 10 ( log n ) 3 / 4 , q = 6 2 π 3 ϱ n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 , η 3 = 1 2 π 2 n ln ( 2 ( 7 + λ ) / 2 n )

5. Security and Performance

The confidentiality and unforgeability of SC-NTRU are demonstrated in Section 5.1. The efficiency of the SC-NTRU is evaluated by analyzing the numbers of different kinds of computations in Section 5.2. An experiment for SC-NTRU is presented in Section 5.3.

5.1. Security

The IND-CCA2 security of the proposed scheme is based on a variant of the search RLWE implied in [38]. We formalize it as follows.
Definition 6 (Variant of Search RLWE).
Let ϱ , t be small integers, s R q with s ϱ . Let ℓ denote a positive integer, and Ψ be a family of distributions over K R . For i [ + 1 ] , e i Ψ , a i R q . The search RLWE is to find k [ 2 t 1 ] n from c i = a i s + e i for i [ ] and c + 1 = a + 1 s + e + 1 + k q / 2 t .
Remark 1.
The variant is as hard as the standard search LWE. Suppose there exists an adversary A who can find the correct k . Then, A can compute c + 1 = a + 1 s + e + 1 due to k q / 2 t hidden by c + 1 . That is, A has the ability to compute c + 1 from { c i } i = 1 . One method is that A learns r from { c i } i = 1 , then A uses the same r to get k from c + 1 . This means that the variant of the search RLWE can be reduced to the standard search RLWE in polynomial time. The other method is that A can find the mapping from { a i } i = 1 to a + 1 . The mapping must have the form as a + 1 = i = 1 x i a i + y , where x i , y are sampled from R q with small coefficients. Otherwise, a + 1 = i = 1 x i a i κ i + y , 1 κ i Z . When the mapping is applied to { c i } i = 1 , the error will increase almost to the uniform distribution, which leads to failing to obtain k from c + 1 . In fact, it is also a search RLWE problem to find the mapping a + 1 = i = 1 x i a i κ i + y .
Theorem 1 (IND-CCA2).
Under the parameter settings as in Equation (1), the proposed signcryption scheme is IND-CCA2 secure against inner adversaries in the standard model, as long as the RLWE n , m , q problem and DSPR problem are computationally intractable.
Proof. 
The theorem can be proven by a series of games G 0 , G 1 , ⋯, G 13 . In each game, the adversary A ’s probability of success is P r [ A i ] for i { 0 , 1 , , 13 } . G 0 is the real IND-CCA2 security game. In G 0 G 10 , the challenge ciphertexts are all hybrid encryption ciphertexts. It is proven that the successive games satisfy the indistinguishability or the game transitions based on failure events to A . Thus, the difference between attacking in G 0 and attacking in G 10 is guaranteed to be negligible. Due to the security of the symmetric encryption involved, the ciphertext of the symmetric encryption c 3 does not reveal any information about the plaintext and the corresponding signature.
Only using symmetric encryption, a direct attack on the message–signature pair is no less difficult than an attack on the symmetric key. According to the unforgeability of the signature and the security of the symmetric encryption, it is proven that it is impossible to manipulate c 3 to obtain a valid ciphertext to help the attack. Therefore, ignoring the ciphertext c 3 in the challenge ciphertext of G 11 , the transformation does not increase the hardness of the adversary’s attack. Following that, it is shown that the game transitions based on failure events are satisfied from game G 11 to G 13 . In G 13 , the challenge ciphertext is an RLWE instance, and the probability that the adversary succeeds to obtain the information encrypted by the public key is negligible. Thus, the A ’s success probability to attack in G 0 is also negligible. This means that the proposed scheme is IND-CCA2 secure. The games are as follows.
  • G 0 : The game G 0 is the original IND-CCA2 game, namely, h r KeyGen , b r , d r Z q n .
    Setup: Choose hash functions: H 0 : { 0 , 1 } { 0 , 1 } , H 1 : R q R q , H 2 : R q × R q { 0 , 1 , 2 , 3 } , and public parameters y , u $ R q .
    KeyGen: Generate the public and private keys: ( B s , h s ) KeyGen ( n , q ) , ( B r , h r ) KeyGen ( n , q ) , b s , d s $ R q , z i $ R q for i = 0 , 1 , , . Publish ( b s , d s , h s , h r ) as the public key and keep B s and B r as private keys.
    Phase I: Upon receiving an unsigncryption query from A , C uses the private key B r to unsigncrypt as in the proposed scheme. If the signature satisfies the constraint ( h s , z ) x y     1 2 π 3 n 5 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 , C returns the message μ , otherwise it returns ⊥.
    Challenge: After a polynomial round of interaction with C , A gives a satisfied signal to C . C randomly chooses a message μ and generates the challenge ciphertext c = ( c 0 , c 1 , c 2 , c 3 ) according to the steps of sincryption in the proposed scheme, then gives c to A .
    Phase II: If the ciphertext for unsigncryption from A is c , C replies with ⊥ directly. Otherwise, C unsigncrypts the querying ciphertext as in Phase I.
  • G 1 : In the game G 1 , only the producing method of b r is changed. Let b r = h r p + e where p { 1 , 0 , 1 } n , e { ϱ , , ϱ } n . Since C has the normal private key, the unsigncryption approach is the same as in G 0 .
  • G 2 : Before publishing the public keys, C generates a challenge ciphertext c = ( c 0 , c 1 , c 2 , c 3 ) normally, namely c 0 = r h r + e 0 , c 1 = r ( b r + H 1 ( c 0 ) d r ) + e 1 , c 2 : = ( r u + e 2 ) / 2 , c 2 : = c 2 + ( ( H 2 ( c 1 , c 2 ) k ) q / 8 ) / 2 , c 3 : = Enc H 3 ( k ) ( x , μ ) for r $ { 1 , 0 , 1 } n , e 0 , e 2 $ { ϱ , , ϱ } n , e 1 $ ( [ ϱ n , ϱ n ] Z ) n .
  • G 3 : In the game G 3 , C continues changing b r as b r = h r p + e H 0 ( c 0 ) d r where the method to generate p , e is identical to that in G 2 .
  • G 4 : The game G 4 is the same as G 3 , except for the approach to produce d r . C generates d r by KeyGen algorithm, d r KeyGen , instead of d r $ R q .
  • G 5 : C answers with ⊥ to the unsigncryption queries with the kind of ciphertext ( c 0 , c 1 , c 2 , c 3 ) in phase I. The others remain the same as in the game G 5 .
  • G 6 : In this game, in phase I, C answers all the unsigncryption queries normally, but C replies with ⊥ to the queries with ciphertext ( c 0 , c 1 , c 2 ) satisfying c 0 c 0 but H 1 ( c 0 ) = H 1 ( c 0 ) .
  • G 7 : In phase II, C answers with ⊥ to unsigncryption queries with the kind of ciphertext ( c 0 , c 1 , c 2 , c 3 ) meeting c 3 c 3 . Except for the cases above, C responds to the unsigncryption queries as in G 6 .
  • G 8 : In phase II, C responds with ⊥ to the unsigncryption queries with the form ( c 0 , c 1 , c 2 , c 3 ) , satisfying ( c 1 , c 2 ) ( c 1 , c 2 ) . Replying to the other unsigncryption queries keeps the same as in G 7 .
  • G 9 : In this game, C produces h r Z q n instead of h r KeyGen . Moreover, C will use d r to answer the unsigncryption queries. The others are identical to the game G 8 .
  • G 10 : In this game, C produces the challenge ciphertext by collaborating with a signer, which for convenience will be called signature oracle O s i g n . First, C generates ( c 0 , c 1 , c 2 ) normally as in G 9 , followed by giving ( c 0 , c 1 , c 2 ) to O s i g n . Then, O s i g n randomly chooses a message μ and k $ { 0 , 1 , 2 , 3 } n , and produces a signature ( x , k ) for μ . Next, O s i g n generates c 3 = Enc k ( μ , x ) and gives it to C . Lastly, C gives ( c 0 , c 1 , c 2 , c 3 ) to A as the challenge ciphertext and waits to get ( μ , k , x ) from A .
  • G 11 : C changes the challenge ciphertext a little. C does not give k to O s i g n and does not need to get c 3 from O s i g n . C just gives the ciphertext ( c 0 , c 1 , c 2 ) generated by itself to A as the challenge ciphertext. If A is able to obtain the plaintext k in c 2 with non-negligible probability, C admits that A wins the game with the same probability.
  • G 12 : This game is identical with the game G 11 except that the challenge ciphertext c 1 is computed as c 1 = c 0 p + e 1 where e 1 $ ( [ ϱ n , ϱ n ] Z ) n .
  • G 13 : C queries the variant RLWE oracle to fetch an instance a 1 a 2 , z 1 z 2 Then, C publishes the public keys as h r = a 1 , u = a 2 . C and sets the challenge ciphertext as follows c 0 = z 1 , c 2 = z 2 . The construction method for c 1 remains identical with that in G 12 , that is c 1 = c 0 p + e 1 .
Lemma 2.
The games G 1 and G 0 are computationally indistinguishable when ϱ = 20 log n .
Proof. 
This lemma can be proven by hybrids. First, C chooses h $ R q and calculates b r = h p + e where p $ { 1 , 0 , 1 } n , e $ { ϱ , , ϱ } n . The infinity norm of the error e is set at 20 log n , which satisfies the constraint for errors in RLWE, i.e., the Gaussian parameter α q ω ( log n ) (see Proposition 1). According to the intractability of RLWE, b r and b r $ R q are computationally indistinguishable. Next, C continues modifying b r as b r = h r p + e . Since h r and h are statistically indistinguishable according to the uniform property of the algorithm KeyGen, the new b r is computationally indistinguishable with b r $ R q . Given all this, the games G 1 and G 0 are computationally indistinguishable.   □
Lemma 3.
The games G 2 and G 1 are identical from the view of A .
Proof. 
Since the computation procedure for ( c 0 , c 1 , c 2 , c 3 ) is completely hidden from A . In the view of A , it makes no difference whether or not some challenge ciphertext has been generated before the public key is published. That is, the difference between G 2 and G 1 is only the difference in concept. Consequently, the lemma holds.    □
Lemma 4.
The game G 3 is statistically indistinguishable with the game G 2 .
Proof. 
The only difference between the games G 3 and G 2 is b r . In G 3 , C calculates b r = h r p + e H 0 ( c 0 ) d r , while in G 2 b r = h r p + e . Since c 0 is fixed and d r submits to the uniform distribution. Therefore, the b r is statistically indistinguishable with the b r in the game G 2 .    □
Due to the uniform property of the public keys generated by the KeyGen algorithm, we have the following lemma.
Lemma 5.
The game G 4 is statistically indistinguishable with the game G 3 .
It is difficult to directly prove the statistical indistinguishability between the games G 5 and G 4 . However, the game sequences can be continued by the game transitions based on failure events.
Lemma 6.
Let E 5 denote the event that A makes the unsigncryption queries with the ciphertexts ( c 0 , c 1 , c 2 , c 3 ) meeting c 0 = c 0 in phase I. From the point of view of A , the games G 5 and G 4 are totally the same, when E 5 does not occur. Furthermore, P r [ A 5 | ¬ E 5 ] = P r [ A 4 | ¬ E 5 ] , and P r [ E 5 ] is negligible.
Proof. 
First, in the game G 5 , C may reply to all the unsigncryption queries normally except for the queried ciphertexts ( c 0 , c 1 , c 2 , c 3 ) with c 0 = c 0 . Therefore, the behavior of C is identical in games G 5 and G 4 , when E 5 does not happen. That is, A learns exactly the same knowledge form C , when not considering the event E 5 .
Second, in the games G 5 and G 4 , c 0 is hidden from A in phase I. Whether c 0 is obtained by evaluating r h r + e 0 or by guessing, the probability that A computes a ciphertext with the form ( c 0 , c 1 , c 2 , c 3 ) is q n . That is to say, the probability that C can not correctly answer the valid unsigncryption queries is no more than q n , which is negligible. The difference is that C deliberately answers the query E 5 with ⊥ in G 5 instead of unsigncrypting normally as in G 4 . In summary, the reduction for the attack capability learned in G 5 compared to that in G 4 is negligible.    □
Lemma 7.
Let E 6 denote the events that A makes the unsigncryption queries with the ciphertexts ( c 0 , c 1 , c 2 , c 3 ) meeting c 0 c 0 but H 1 ( c 0 ) = H 1 ( c 0 ) in phase I. The games G 6 and G 5 are identical in the adversary A ’s view, when E 6 does not happen, P r [ A 6 | ¬ E 6 ] = P r [ A 5 | ¬ E 6 ] . Moreover, P r [ E 6 ] is negligible.
Proof. 
First, in G 6 , the approach of C to answer the unsigncryption queries is totally identical when the queried ciphertexts ( c 0 , c 1 , c 2 , c 3 ) satisfy c 0 c 0 and H 1 ( c 0 ) = H 1 ( c 0 ) . Therefore, the knowledge learned from G 6 and G 5 is the same, when not considering the event E 6 .
Second, for a known c 0 , A finds a c 0 satisfying c 0 c 0 but H 0 ( c 0 ) = H 0 ( c 0 ) , which means A discovers a hash collision. We set the hash function to satisfy the security intensity of the proposed signcryption system, namely, the probability that hash collision occurs is no more than a negligible probability 2 λ . In fact, c 0 is hidden in phase I, then the probability that A just computes a ciphertext with c 0 c 0 and H 0 ( c 0 ) = H 0 ( c 0 ) is also no more than the above probability 2 λ . Thus, even though the attack power of A obtained in G 6 is less than that in G 5 , the difference is negligible.    □
Lemma 8.
Let E 7 denote the events that A set the unsigncryption queries with the type of ciphertext ( c 0 , c 1 , c 2 , c 3 ) meeting c 3 c 3 in phase II. In the adversary A ’s view, the games G 7 and G 6 are identical, when E 7 does not happen. Namely, P r [ A 7 | ¬ E 7 ] = P r [ A 6 | ¬ E 7 ] . Furthermore, P r [ E 7 ] is negligible.
Proof. 
The ciphertext elements ( c 0 , c 1 , c 2 ) constitute the ciphertext of the public key encryption. Once the elements are determined, the plaintext k involved in the public key encryption is determined and unique. That is, the key used for the symmetric encryption is fixed. According to the one-to-one property of the symmetric encryption ENC, modifying c 3 will yield a distinct message–signature pair ( x , μ ) = Dec k ( c 3 ) (relative to ( x , μ ) ). The probability of the new message–signature pair successfully passing the signature verification is negligible. We prove this conclusion through a classification discussion. It can be divided into two cases.
  • Case 1: A generates the ciphertext c 3 by its signature for some message μ . As an inner adversary, A has the ability to yield signatures by itself. However, the procedure to generate c 3 requires k . The probability of obtaining k from ( c 0 , c 1 , c 2 ) is negligible due to the security of the public key encryption part. Please refer to Lemma 15 for more details.
  • Case 2: A generates the ciphertext c 3 randomly. According to the one-to-one property of the symmetric encryption, a random message–signature pair ( μ , x ) is unsigncrypted from c 3 . Since A does not possess knowledge of μ , it cannot generate a valid signature for it despite having the private key for signature generation. Consequently, the probability ( μ , k , x ) passing signature verification is negligible.
   □
Lemma 9.
Let E 8 denote the event that in phase II, A makes the unsigncryption queries with the form of the ciphertext as ( c 0 , c 1 , c 2 , c 3 ) and ( c 1 , c 2 ) ( c 1 , c 2 ) . In the adversary A ’s view, the games G 8 and G 7 are identical, when E 8 does not occur. Namely, P r [ A 8 | ¬ E 8 ] = P r [ A 7 | ¬ E 8 ] . Moreover, P r [ E 8 ] is negligible.
Proof. 
This lemma can be argued by a classification discussion. Let k , k be the keys concealed in c 2 , c 2 , respectively.
  • Case 1: k remains unchanged, i.e., k = k . To guarantee the validity of the ciphertext, the information hidden by c 2 should be ( H ( c 1 , c 2 ) k ) q / 8 / 2 . To fulfill this requirement, there are only two possible subcases.
    A generates c 2 through encryption. On one hand, A does not know the k concealed in c 2 . On the other hand, A chooses a r distinct from the secret r used in the c 0 , which will lead to an invalid public key ciphertext. Thus, the probability of this subcase occurring is negligible.
    A produces c 2 by falsifying c 2 . For this, A should have the ability to compute c 2 c 2 + ( ( H ( c 1 , c 2 ) k ) ( H ( c 1 , c 2 ) k ) ) q / 8 / 2 . The probability of this event is negligible since c 2 and k involved in c 2 are hidden from A .
  • Case 2: k k and c 3 remains unchanged. In this case, due to the one-to-one property of the symmetric encryption, the message–signature pair ( μ , k , x ) extracted from c 3 is completely random. As a result, the probability of ( μ , k , x ) passing signature verification is negligible.
  • Case 3: k k and c 3 c 3 . The case can be divided into two subcases.
    In the procedure to generate c 3 , the plaintext μ corresponding to it is not known to A . Consequently, the probability ( c 1 , c 2 , c 3 ) being a valid ciphertext is negligible. The argument is the same as that of case 2 in the proof of Lemma 8.
    The ciphertext c 3 is generated based on a valid message–signature pair produced by A . It can be further divided into two subcases. (1) c 2 is obtained though encrypting by A . The argument to this subcase is identical to subcase 1 of case 1 in this Lemma 9. Due to the uniqueness of LWE (see Lemma 1), r has already been determined by c 0 . The probability of A choosing r used in c 0 is negligible. The the distinct r yields an invalid ciphertext. (2) c 2 is falsified from c 2 by A . This is similar to the demonstration in subcase 2 of case 1 of Lemma 9. A needs to compute c 2 c 2 + ( ( H ( c 1 , c 2 ) k ) ( H ( c 1 , c 2 ) k ) ) q / 8 / 2 without knowing k , and the probability of this event is negligible.
   □
Algorithm 1 SimExtractE ( h r , b r , d r , τ , τ , u )
Require:
public keys  h r , b r , d r R q , in which d r KeyGen , b r = h r p + e for p , e { ϱ , , ϱ } n ;
a pair of un-equivalent tags τ , τ { ϱ , , ϱ } n ;
a syndrome u R q .
Ensure:
  A private key ( x 1 , x 2 ) .
 1:
x 0 { 1 , 0 , 1 } n
 2:
x = ( u h r x 0 ) / ( τ τ )
 3:
( x 1 , x 1 ) = ( x , 0 ) SamplePre ( B d , η 2 , ( x , 0 ) ) ( η 2 = 1 2 π 2 n ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 )
 4:
x 0 = x 0 p x 1
 5:
output ( x 0 , x 1 ) as the private key.
Lemma 10.
Under the parameter settings as in Equation (1), the ( x 0 , x 1 ) generated in Algorithm 1 is a valid private key. That is, u [ h r b r + τ d r ] ( x 0 , x 1 )     3 2 π 2 ϱ n 5 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 and ( x 0 , x 1 )     1 2 π 2 ϱ n 5 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 . It ensures that this private key can be used correctly in unsigncryption.
Proof. 
First, we argue that the multiplication of [ h r b r + τ d r ] and ( x 0 , x 1 ) is close enough to u .
[ h r b r + τ d r ] ( x 0 , x 1 ) = h r x 0 + ( h r p + e τ d r + τ d r ) x 1 = h r ( x 0 + p x 1 ) + e x 1 + ( τ τ ) d r x 1 = h r x 0 + e x 1 + ( τ τ ) ( x x 1 ) = h r x 0 + e x 1 + ( u h r x 0 ) ( τ τ ) x 1 = u + e x 1 ( τ τ ) x 1
u [ h r b r + τ d r ] ( x 0 , x 1 ) = ( τ τ ) x 1 e x 1     e x 1   +   ( τ τ ) x 1 e x 1 n n + Ø Ø x 1 n n = ϱ η 2 n n + 2 η 2 n n ( ϱ + 2 ) 1 2 π 2 n ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n 3 / 2 = 1 2 π 2 ( ϱ + 2 ) n 5 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 .
Second, we demonstrate that ( x 0 , x 1 ) is short.
( x 0 , x 1 ) = x 0 2 + x 1 2 x 0 2 + p x 1 2 + x 1 2 p x 1     p x 1 n n ϱ η 2 n n 1 2 π 2 n ϱ ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n 3 / 2 = 1 2 π 2 ϱ n 5 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2
Here, x 0 takes up most of the length of the whole vector [ x 0 , x 1 ] . That is,
x 0     1 2 π 2 ϱ n 5 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 , x 1 1 2 π 2 n 3 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 .
From the above, the private key and the error are of the same magnitude, differing only by a constant factor. In fact, we can use Lemma 3 of [43] to reduce the length of the private key and the error by the factor n , so that the modulus q can also be reduced by n .    □
Lemma 11.
In the adversary A ’s view, the games G 9 and G 8 are totally identical. Furthermore, P r [ F 9 ] = P r [ F 8 ] .
Proof. 
First, the public keys in the games G 9 and G 8 are identical. Second, C does not reply to the unsigncryption queries for the ciphertexts with c 0 c 0 in the games G 9 and G 8 . Third, we argue that C can correctly unsigncrypt with the private key produced in Algorithm 1, when c 0 c 0 . Let c 2 ˜ = r u + e 2 + ( H 2 ( c 1 , c 2 ) k ) q / 8 .
2 c 2 [ c 0 c 1 ] ( x 0 , x 1 ) = 2 c 2 c 2 ˜ + c 2 ˜ [ c 0 c 1 ] ( x 0 , x 1 ) = 1 2 + r u + e 2 + k q / 8 [ ( r h r + e 0 ) ( r ( b r + H 1 ( c 0 ) d r ) + e 1 ) ] ( x 0 , x 1 ) k q / 8 + r [ u [ h r ( b r + H 1 ( c 0 ) d r ) ] ( x 0 , x 1 ) ] + e 2 e 0 x 0 e 1 x 1
Let e = u [ h r ( b r + H 1 ( c 0 ) d r ) ] ( x 0 , x 1 ) . According to Lemma 10, e     1 2 π 2 ( ϱ 2 + 3 ϱ ) n 5 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 . Then,
r [ u [ h r ( b r + H 1 ( c 0 ) d r ) ] ( x 0 , x 1 ) ] + e 2 e 0 x 0 e 1 x 1 = r e + e 2 e 0 x 0 e 1 x 1 r e + e 2 + e 0 x 0 + e 1 x 1 r e n + e 2 + e 0 x 0 n + e 1 x 1 n e n + e 2 + e 0 x 0 n + e 0 p x 1 n n n + e 1 x 1 n 3 2 π 2 ϱ n 5 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n + ϱ + ϱ n n + ϱ 2 1 2 π 2 n ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n 1 / 2 n 3 / 2 + ϱ n 1 2 π 2 n ln ( 2 ( 7 + λ ) / 2 n ) 3 / 2 n 1 / 2 n 1 / 2 1 2 π 2 ( ϱ 2 + 3 ϱ ) n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2
Since 1 2 π 2 ( ϱ 2 + 3 ϱ ) n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 < 1 9 q , the simulated private key can be used to correctly decrypt the public-key ciphertext. In summary, the games G 9 and G 8 are identical in A ’s view. Therefore, A has the same ability to attack the proposed schemes in G 9 and G 8 .    □
Lemma 12.
In the adversary A ’s view, the games G 10 and G 9 are identical. It is reasonable that C needs A to return ( μ , k , x ) . Moreover, P r [ F 10 ] = P r [ F 9 ] .
Proof. 
In the games G 10 and G 9 , the difference is that μ is chosen by O s i g n , and the signature ( k , x ) and the ciphertext c 3 are also generated by O s i g n in G 10 , while they are all generated by C in G 9 . However, the public keys and private keys for the signature are identical, and the procedure for generating ( μ , k , x ) is executed strictly according to the signcryption algorithm. Therefore, the distribution of the challenge ciphertexts and the signatures involved in them are also identical in both games. In a word, the difference between the two games is only conceptual, and A ’s view in the games G 10 and G 9 are completely the same. Therefore, what A can learn in the two games is identical.
Next, we demonstrate by contradiction that it is reasonable to require A to return ( μ , k , x ) in G 10 . Suppose that A does not know the information of k , but it can recover ( μ , x ) . That is, A computes the correct μ without knowing ( c 0 , c 1 , c 2 ) . Due to ( μ , x ) = D E C K ( c 3 ) , A obtaining ( μ , x ) from c 3 without k is contradictory to the security of the symmetric encryption. That is, A knows k with the same probability to recover ( μ , x ) . Therefore, it is equivalent to computing ( μ , x ) and computing ( μ , k , x ) from the challenge ciphertext. Thus, C requiring A to return ( μ , k , x ) does not increase the hardness to attack the scheme.    □
Lemma 13.
The modification to the game is rational, and the hardness of winning the game G 11 is the same as that of winning G 10 , in A ’s view. Furthermore, P r [ F 11 ] = P r [ F 10 ] .
Proof. 
First, as proven in Lemma 12, if A can guess the k encrypted in c 2 , then it can compute the corresponding message and signature when given c 3 . From this perspective, the crux of cracking the proposed scheme lies in obtaining k .
Second, c 3 does not provide any assistance in obtaining k . Firstly, it is impossible to directly obtain k from c 3 . Since the symmetric encryption used in this scheme is IND-OT secure and one-to-one, c 3 does not leak any information of H 3 ( k ) to A . Therefore, c 3 does not disclose any information of k . Secondly, as proven in Lemma 8, the probability of obtaining assistance in computing k by changing c 3 is negligible.
Third, in the absence of c 3 , it will not increase the probability of obtaining k by falsifying ( c 0 , c 1 , c 2 ) . Although the message and signature ( μ , x ) concealed in c 3 can help to verify the correctness of k , the information of k can not also be changed without c 3 . As proven in Lemma 7, the probability that A gets assistance to obtain k by changing c 0 is negligible. The probability of A receiving assistance to obtain k by changing ( c 1 , c 2 ) is also negligible, as proven in Lemma 9.
In conclusion, the hardness of winning the games G 11 and G 10 is identical whether c 3 is known or not.    □
Lemma 14.
In A ’s view, the games G 12 and G 11 are statistically indistinguishable. Furthermore, P r [ F 12 | ¬ E 12 ] = P r [ F 11 | ¬ E 11 ] and P r [ E 12 ] = P r [ E 11 ] is negligible.
Proof. 
In the game G 11 , c 1 = r ( b r + H 1 ( c 0 ) d r ) + e 1 = r ( h r p + e H 1 ( c 0 ) d r + H 1 ( c 0 ) d r ) + e 1 = r h r p + r e + e 1 = c 0 p e 0 p + r e + e 1 .
c 1 = r ( b r + H 1 ( c 0 ) d r ) + e 1 = r ( h r p + e H 1 ( c 0 ) d r + H 1 ( c 0 ) d r ) + e 1 = r h r p + r e + e 1 = c 0 p e 0 p + r e + e 1
Let c 1 ˜ denote the ciphertext c 1 in the game G 12 . Then, c 1 ˜ = c 0 p + e 1 = c 1 + e 0 p r e , where c 1 is the corresponding ciphertext in G 11 . We need to argue that ( c 0 , c 1 ˜ , c 2 ) is also a valid ciphertext. That is, ( c 0 , c 1 ˜ , c 2 ) can be decrypted correctly with the valid private key. Suppose that ( s 0 , s 1 ) is a valid private key for the ciphertext, i.e., ( s 0 , s 1 ) is short enough. It might be good to set the key ( s 0 , s 1 ) to an equal element size to that of the simulated key. The simulated key can decrypt well, although in the two kinds of known keys, the element size of the simulated key is a little larger than that of the real key. That is, s 0     1 2 π 2 ϱ n 5 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 , s 1     1 2 π 2 ϱ n 3 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 .
c 2 ( c 0 c 1 ˜ ) ( s 0 s 1 ) = c 2 ( c 0 c 1 ) ( s 0 s 1 ) ( c 1 ˜ c 1 ) s 1 c 2 ( c 0 c 1 ) ( s 0 s 1 ) + ( c 1 ˜ c 1 ) s 1 .
c 2 ( c 0 c 1 ˜ ) ( s 0 s 1 ) = c 2 ( c 0 c 1 ) ( s 0 s 1 ) ( c 1 ˜ c 1 ) s 1 c 2 ( c 0 c 1 ) ( s 0 s 1 ) + ( c 1 ˜ c 1 ) s 1
c 2 ( c 0 c 1 ) ( s 0 s 1 ) 1 2 π 2 ( ϱ 2 + 3 ϱ ) n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 .
( c 1 ˜ c 1 ) s 1 = ( e 0 p r e ) s 1 e 0 p s 1 + r e s 1 e 0 p s 1 n + r e s 1 ϱ p s 1 n 3 / 2 + e s 1 n 3 / 2 ( ϱ 2 + ϱ ) 1 2 π 2 n ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n n 3 / 2 1 2 π 2 ( ϱ 2 + ϱ ) ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n 3
Therefore, c 2 ( c 0 c 1 ˜ ) ( s 0 s 1 ) 1 2 π 2 ( 2 ϱ 2 + 4 ϱ ) ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n 3 < q / 16 . Thus, the challenge ciphertext is also a valid one. That is, if A can obtain the correct k from ( c 0 , c 1 , c 2 ) , then it can also obtain the same k from ( c 0 , c 1 ˜ , c 2 ) .    □
Lemma 15.
In A ’s view, the games G 13 and G 12 are computationally indistinguishable. Furthermore, P r [ F 13 | ¬ E 13 ] = P r [ F 12 | ¬ E 12 ] , and P r [ E 13 ] = P r [ E 12 ] is negligible.
Proof. 
Reduction from LWE. When the LWE oracle is O = O s , namely the pseudorandom case, the challenge ciphertext has the same distribution as in the game G 12 . First, the public keys used directly to encrypt the challenge ciphertext are ( h r , b r + H 1 ( c 0 ) d r , u ) = ( a 1 , a 1 p + e H 1 ( c 0 ) d r + H 1 ( c 0 ) d r , a 2 ) = ( a 1 , a 1 p + e , a 2 ) . Second, the challenge ciphertext is c 0 = z 0 = r a 1 + e 0 for some r , e 0 { 1 , 0 , 1 } n , according to the definition of LWE. Due to z 2 = r a 2 + e 2 , c 2 = z 2 + k q / 2 = r a 2 + e 2 + k q / 2 . The c 1 is as follows.
c 1 = c 0 p + e ˜ = ( r a 1 + e 0 ) p + ( r e e 0 p + e 1 ) = r ( a 1 r + e ) + e 1 = r ( b r + H 1 ( c 0 ) d r ) + e 1 .
Obviously, the challenge ciphertext c is exactly the challenge ciphertext in game G 12 . In this case, A ’s advantage to distinguish the two games is zero.
When the LWE oracle is the real random case O = O $ , the challenge ciphertext is uniformly distributed. In the challenge ciphertext, c 0 = z 0 obeys the uniform distribution. Due to z 1 $ Z q n , c 2 = z 1 + k q / 2 is distributed uniformly. On the other hand, the generation method for c 1 stays the same as in game G 12 . c 1 = ( z 1 p + e 1 ) e 0 p + r e . ( z 1 p + e 1 ) is computationally indistinguishable from the uniform distribution over Z q n , and e 0 p + r e is restricted to a small range. Therefore, c 1 is computationally indistinguishable from the uniform distribution over Z q n . That is to say, in terms of distinguishing the games G 12 and G 11 , c 1 is no more effective than ( c 0 , c 2 ) .
C uses the guess from A as the answer for the LWE oracle. Therefore, the advantage of A in distinguishing the two games is an adversary’s advantage in attacking RLWE, which is negligible.    □
In Theorem 2, the unforgeability of SC-NTRU will be proven by the interaction between the challenger C and an adversary A . To complete Theorem 2, some necessary conclusions are demonstrated in Lemmas 16 to 18.
Lemma 16.
In the query phase, the simulated signature generated by the simulated trapdoor in Algorithm 2 is indistinguishable from the real signature, and it can pass the signature verification.
Proof. 
To argue that the signature generated by the simulated trapdoor in Algorithm 2 and that by the real trapdoor are identical, it is sufficient to demonstrate that the simulated trapdoor is short and has the same structure property as that of the real trapdoor. For the size property, we argue that the simulated trapdoor is short enough that it can use the same Gaussian parameter to sample as that used in the sample with the real trapdoor. For the structure property, we show that the size of the deviation and the length of the simulated trapdoor are the same, which is also the inherent character of the real trapdoor.
In Algorithm 2, for the case of r = 0 :
[ h s f ] ( x 0 , x 1 ) = [ h s h s p + e + p h f ] ( x 0 p x 1 , x 1 ) = h s ( x 0 p x 1 ) + ( h s p + e + p h f ) x 1 = p ( h s x 0 / p + h f x 1 ) + e x 1 = e x 1 p x 1 e x 1 p x 1 p x 1 + e x 1 p x 1 + e x 1 n n p η 3 n + ϱ ( + 1 ) η 3 n n n = η 3 n ( p + ϱ ( + 1 ) n ) = η 3 n ( + 1 ) ( ξ + ϱ n ) ϱ ( + 1 ) 1 2 π 2 n ln ( 2 ( 7 + λ ) / 2 n ) n 3 / 2 = 1 2 π 2 ϱ ( + 1 ) n 2 ln ( 2 ( 7 + λ ) / 2 n ) ( x 0 , x 1 ) = ( x 0 p x 1 , x 1 ) = x 0 p x 1 2 + x 1 2 x 0 2 + p x 1 2 + x 1 2 p x 1 p x 1 n n ( + 1 ) η 3 n 3 / 2 = 1 2 π 2 ( + 1 ) n 2 ln ( 2 ( 7 + λ ) / 2 n )
In the case of r = 1 :
[ h s f ] ( x 0 , x 1 ) = [ h s h s p + e + p h f ] ( p x 1 , x 1 ) = h s ( p x 1 ) + ( h s p + e + p h f ) x 1 = p ( x 1 + h f x 1 ) + e x 1 p x 1 = e x 1 p x 1 e x 1 p x 1 p x 1 + e x 1 p x 1 + e x 1 n n p η 0 n + ϱ ( + 1 ) η 0 n n = η 0 n ( ( + 1 ) ξ + ϱ ( + 1 ) n ) 1 2 π ϱ ( + 1 ) n 3 / 2 ln ( 2 ( 7 + λ ) / 2 n ) ( x 0 , x 1 ) = ( p x 1 , x 1 ) p x 1 2 + x 1 2 p x 1 n n = ( + 1 ) η 0 n n 1 2 π ( + 1 ) n 3 / 2 ln ( 2 ( 7 + λ ) / 2 n )
When using the simulated trapdoor to sign, the Gaussian parameter to sample is
1 2 π 2 ( + 1 ) n 2 ln ( 2 ( 7 + λ ) / 2 n ) 1 2 π ln ( 2 ( 7 + λ ) / 2 n ) = 1 2 π 3 ( + 1 ) n 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2
For simplicity, it can be set as 1 2 π 3 ( + 1 ) n 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 . The Gaussian parameter for the real trapdoor to sign is also this value, according to Equation (1). It is easy to see that the size and structure property of the simulated trapdoor are the same as those of the real trapdoor, respectively.    □
Lemma 17.
Under the parameter settings in Equation (1), the vector x 0 + p x 1 constructed by C in the forgery phase of Theorem 2 derives a valid solution for the search RLWE instance ( h s , y ) .
Proof. 
Since the x output by A is a valid forgery, x obeys D Z n , 0 , η with η = 1 2 π 3 ( + 1 ) n 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 and y ( h s , f ) x 1 2 π 3 ( + 1 ) ς n 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 for some constant ς > 1 . Then, it has
y h s ( x 0 + p x 1 ) = y [ h s | | h s p ] ( x 0 , x 1 ) = y [ h s | | h s p + e ] ( x 0 , x 1 ) + e x 1 y [ h s | | h s p + e ] ( x 0 , x 1 ) + e x 1 1 2 π 3 ( + 1 ) ς n 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 + e x 1 n 1 2 π 3 ( + 1 ) ς n 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 + ϱ 1 2 π 3 ( + 1 ) 2 n 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 n 1 2 π 3 ϱ ( + 1 ) 2 n 3 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2
Similarly, y h s ( x 0 + p x 1 ) 1 2 π 3 ϱ ( + 1 ) 2 n 7 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 .
Furthermore, the size of the vector x 0 + p x 1 may be evaluated in the same approach.
x 0 + p x 1 x 0 + p x 1 x 0 + p x 1 n n 1 2 π 3 ( + 1 ) 2 n 7 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 .
Therefore, y h s ( x 0 + p x 1 ) and x 0 + p x 1 is short enough, and they form a solution for the RLWE instance ( h s , y ) under the parameter settings in Equation (1).    □
Lemma 18.
For the query times 0 < Q < 2 3 π ξ ( ξ + 1 ) , the upper bound ξ of p i for i from 1 to ℵ. Both the signature queries and forgery in the simulation can be completed without aborts, with probability
3 π 2 ξ ( ξ + 1 ) 1 3 Q π 2 ξ ( ξ + 1 ) P r [ c o m p l e t e ] 3 π 2 ξ ( ξ + 1 ) ,
no matter what strategy A takes. In particular, when Q < 3 π 4 q 20 n 2 1 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 , the sucessful probability satisfies 3 π 20 ξ ( ξ + 1 ) < P r [ c o m p l e t e ] < 3 π 2 ξ ( ξ + 1 ) .
Proof. 
First, we evaluate the probability P r [ 1 + i = 1 ( 1 ) ν i p i = 0 | ν i $ { 0 , 1 } , p i $ { ξ , ξ + 1 , , ξ } ] since ( 1 ) ν i p i submits the uniform distribution over { ξ , ξ + 1 , , ξ } , P r [ ( 1 ) ν i p i = t | ν i $ { 0 , 1 } , p i $ { ξ , ξ + 1 , , ξ } , t { ξ , ξ + 1 , , ξ } ] = 1 / ( 2 ξ + 1 ) . The mean and variance are E [ ( 1 ) ν i p i ] = 0 , D [ ( 1 ) ν i p i ] = 1 2 ξ + 1 i = ξ ξ i 2 = 1 3 ξ ( ξ + 1 ) , respectively. Then, E [ 1 i = 1 ( 1 ) ν i p i ] = 0 , D [ 1 i = 1 ( 1 ) ν i p i ] = 1 3 ξ ( ξ + 1 ) . When ℵ becomes big enough, 1 i = 1 ( 1 ) ν i p i obeys the Gaussian distribution ψ 0 , 1 3 ξ ( ξ + 1 ) , according to the Central Limit Theorem. Then,
P r [ 1 + i = 1 ( 1 ) ν i p i = 0 | ν i $ { 0 , 1 } , p i $ { ξ , ξ + 1 , , ξ } ] = P r [ 1 i = 1 ( 1 ) ν i p i = 1 | ν i $ { 0 , 1 } , p i $ { ξ , ξ + 1 , , ξ } ] = 1 2 π 3 ξ ( ξ + 1 ) e 1 / ( 2 3 3 ξ ( ξ + 1 ) ) 3 2 π ξ ( ξ + 1 )
This probability is non-negligible.
Next, we evaluate the probability that the simulation normally completes the signature queries and forgery with the affine subspaces method, as in [34]. Since f i = h s p i + e i + p i h f , p i , e i $ { 1 , 0 , 1 } n , p i $ { ξ , ξ + 1 , , ξ } from i = 0 to ℵ except p 0 = 1 . At the beginning of the game, the values of p i s are completely hidden from A by the LWE instances h s p i + e i . Even though A knows the calculation form of f i , some information is leaked due to signature queries. A can not infer enough information by Bayesian updating to observably increase the probability of forging. For ν , the event 1 + i = 1 ( 1 ) ν i p i = 0 corresponds a hyperplane V with | V | = 3 2 π ξ ( ξ + 1 ) | V | , where | V | denotes the size of the total space determined by ( p 1 , p 2 , p ) . Let V j denote a hyperplane that can lead to an abort in the jth signature query. Then, | V V j | = | V V V j | = 3 2 π ξ ( ξ + 1 ) ( 1 3 2 π ξ ( ξ + 1 ) ) | V | . The lower bound can be computed by the union bound,
P r [ c o m p l e t e ] = P r [ ( p 1 , p 2 , p ) ( V j = 1 Q V j ) ] 3 2 π ξ ( ξ + 1 ) 1 3 Q 2 π ξ ( ξ + 1 )
The upper bound can be evaluated trivially, P r [ c o m p l e t e ] 3 2 π ξ ( ξ + 1 ) .
Specifically, when
Q < 9 2 π ξ ( ξ + 1 ) 10 3 < 9 2 π ϱ n ( ϱ n + 1 ) 10 3 9 ϱ n 2 π 10 3 3 π 7 / 2 q 20 n 2 1 / 2 ( ln ( 2 ( 7 + λ ) / 2 n ) ) 3 / 2 ,
3 Q 2 π ξ ( ξ + 1 ) < 9 10 , 3 10 2 π ξ ( ξ + 1 ) < P r [ c o m p l e t e ] < 3 π 2 ξ ( ξ + 1 ) .    □
Theorem 2.
If there exists an adversary A who can forge an existential signature for SC-NTRU with probability ϵ by carrying out adaptive chosen-message queries, then a probabilistic algorithm C can be constructed to solve the search LWE n , m , q problem with parameter settings in Equation (1) in almost the same time with probability 3 ϵ π 2 ξ ( ξ + 1 ) 1 3 Q π 2 ξ ( ξ + 1 ) .
Proof. 
Setup. The challenger C queries the RLWE oracle to fetch a random RLWE ( q , n , m , β ) instance ( h s , y ) . Then, C generates the simulation environment for A as follows.
  • C generates a public and private key pair by running the KeyGen algorithm ( B f , h f ) KeyGen ( n , q ) .
  • C samples p i , e i $ { 1 , 0 , 1 } n , p i $ { ξ , ξ + 1 , , ξ } from i = 1 to ℵ but sets p i = 1 , then computes f i = h s p i + e i + p i h f for i from 1 to ℵ.
C returns ( h f , { f i } i = 0 ) to A .
Queries. A submits a randomly chosen message μ { 0 , 1 } to C to query. C replies to the query by generating the corresponding signature as follows.
  • k $ { 0 , 1 } λ .
  • ν : = H 0 ( μ , b r , k ) .
  • p = p 0 + i = 1 ( 1 ) ν i p i . If p = 0 , go to step 1.
  • p = p 0 + i = 1 ( 1 ) ν i p i .
  • f : = f 0 + i = 1 ( 1 ) ν i f i .
  • e : = e 0 + i = 1 ( 1 ) ν i e i .
  • Generate a basis B : = SimExtractS ( h s , p , e , p , h f , B f ) for ( h s , f ) (see Algorithm 2).
  • ( x , x ) : = ( y , 0 ) SamplePre ( B , η , ( y , 0 ) ) .
  • return x as the signature.
Forgery. C receives a forgery x signature on a new message μ , then constructs the solution for ISIS as follows.
  • Compute p = p 0 + i = 1 ( 1 ) ν i p i . If p 0 , abort.
  • p = p 0 + i = 1 ( 1 ) ν i p i .
  • Divide x as ( x 0 , x 1 ) Z q n × Z q n .
  • Return ( x 0 + p x 1 , y h s ( x 0 + p x 1 ) ) as the solution for ( h s , y ) .
Firstly, according to Lemma 16, the simulated signatures generated during the query phase are valid and indistinguishable from the real signatures. That is, C creates a simulated environment, indistinguishable from reality for adversaries. This will lead A to complete the reduction game.
Secondly, according to Lemma 17, the coefficient vector of y h s ( x 0 + p x 1 ) is short enough under the parameter settings in Equation (1). Therefore, the polynomials generated in step 4 of the forgery phase form a solution for the RLWE instance ( h s , y ) .
Finally, according to Lemma 18, the simulation can successfully complete both signature queries and forgery without aborting, with non-negligible probability.
In summary, C can obtain a solution for an RLWE instance with non-negligible probability, if A has the ability to forge a valid signature for the SC-NTRU scheme.    □
Algorithm 2 SimExtractS ( h s , p , e , p , h f , B f )
Require:
public keys  h s , h f R q and syndrome u R q , in which h f K e y G e n , b r = h r p + e for p , e { 1 , 0 , 1 } n ;
a pair of un-equivalent tags τ , τ ;
a syndrome u R q ;
a basis B f for h f .
Ensure:
  A private key ( x 1 , x 2 ) .
 1:
f = h s p + e + p h f
 2:
Γ = { }
 3:
repeat
 4:
r $ { 0 , 1 }
 5:
if  r = 0  then
 6:
   x 0 D Z n , η 0 , 0 (where η 0 = 1 π 1 2 ln ( 2 ( 7 + λ ) / 2 n ) )
 7:
   y = ( h s x 0 ) / p
 8:
   ( x 1 , x 1 ) : = ( y , 0 ) SamplePre ( B f , η 3 , ( y , 0 ) ) where η 3 = 1.17 π 1 2 ln ( 2 ( 7 + λ ) / 2 n ) q
 9:
   x 0 = x 0 p x 1
 10:
else
 11:
   ( x 1 , x 1 ) : = ( g f i , t f i ) where ( g f i , t f i ) is a basis vector of Λ f , q
 12:
   x 0 = p x 1
 13:
end if
 14:
b = ( x 0 , x 1 )
 15:
if  b is linearly independent with the vectors in Γ  then
 16:
   Γ = Γ b
 17:
end if
 18:
until | Γ | = 2 n
 19:
covert 2 n linearly independent vectors in Γ to a basis B of ( h s f ) with the algorithm in Lemma 7.1 of [44].

5.2. Performance

In the existing lattice-based signcryption schemes, some building blocks are often used, such as the algorithm SampleD of [18], Inver of [18], SamplePre of [41], inverting matrix and solving system of linear equations, etc. To facilitate the performance comparison, we summarize some basic conclusions about the computational cost for these building blocks. In order to clearly state these conclusions, we introduce some notations for the basic mathematical operations. Let × Z , × Z q , × R denote the multiplication operation over Z , Z q , R , respectively. Let + Z , + Z q , + R denote the addition operation over Z , Z q , R , respectively.
The computational overhead of matrix inversion and solving systems of linear equations can be evaluated by regular computation.
Proposition 5.
The computational cost to invert an n-dimensional matrix over Z q is about 2 3 n ( n 2 + 3 n 1 ) multiplications over Z q .
Proposition 6.
The computational cost of solving n × m -dimension nonhomogeneous linear equations over Z q is about 1 2 n ( n + 1 ) ( m + 1 ) + 1 6 ( n 2 ) ( n 1 ) ( n + 3 ) multiplications and additions over Z q , and 2 n O ( log q ) inversion over Z q . Here, the equation substitution is m n 1 2 n ( n 1 ) multiplications and m n + 1 2 n ( n + 1 ) additions over Z q and O ( log q ) inversion over Z q .
Micciancio and Peikert presented a pre-image sample algorithm named SampleD O , specifically designed for the MP trapdoor [18]. For more details, please refer to [18]. The computational overhead of the algorithm can be broken down into the following steps:
  • Step 1: Generating ( 2 n log q ) -dimension DGS.
  • Step 2: Performing ( n 2 log 2 q + n 2 log q ) × Z and + Z , as well as ( n 2 log q ) × Z q and + Z q .
  • Step 3: Conducting ( n 2 ) × Z and + Z , ( n 2 ) × Z q and + Z q , and utilizing n log q -dimension DGS.
  • Step 4: Involving ( n 2 log 2 q ) × Z and + Z .
Therefore, the overall computational overhead of SampleD O is summarized as follows.
Proposition 7.
The computational cost of Algorithm SampleD O of [18] is about 3 n log q discrete Gaussian samples (DGS), 2 n 2 log 2 q + n 2 log q + n log q multiplications and additions over Z , n 2 log q + n 2 multiplications and additions over Z q . The overhead to compute the Gaussian parameter is 3 n 3 log 3 q , which can be precomputed.
Except for SampleD, the computational cost of signcryption of [17] is about 5 n log q DGS, 8 n 2 log q multiplications over Z q , ( λ + 8 ) n 2 log q + n log q n additions over Z q , n 2 log 2 q + n log q multiplications over Z , n 2 log 2 q n log q additions over Z .
In [18], an inversion algorithm called I n v e r is presented for the MP trapdoor. The computational overhead of the steps is described as follows.
  • Step 1: Involves ( n 2 log 2 q )   × Z and + Z .
  • Step 2: Includes ( n log q )   × Z and + Z , as well as ( n log q )   × Z q and + Z q .
  • Step 3: Requires ( 2 n 2 log q + n 2 )   × Z q and + Z .
Therefore, the total computational overhead of Algorithm I n v e r is as follows.
Proposition 8.
The computational cost of Algorithm Inver of [18] is about  n 2 log 2 q + 2 n 2 log q + n 2 + n log q multiplications and n 2 log 2 q + 2 n 2 log q + n 2 2 n additions over Z q , 2 n log q multiplications and additions over Z . In the process, the cost of the inversion oracle is 2 n log q multiplications and additions over Z .
In addition to solving system of linear equations, Algorithm SamplePre also involves executing the randomized nearest-plane algorithm. The computational cost of its steps is as follows.
  • step a: Involves ( 2 m ) × R and ( 2 m 2 ) + R .
  • step b: Requires 1 DGS.
  • step c: Needs m  × Z and ( 2 m )   + Z .
The procedure is carried out m times. Consequently, the total computational cost of SamplePre without solving equations is calculated as follows.
Proposition 9.
Except for solving equations, the computational cost of Algorithm SamplePre of [41] is about 2 m 2 multiplications and additions over R , m 2 multiplications and 2 m 2 additions over Z and m DGS.
The operations involved in Algorithm Gaussian_Sampler of [38] are almost identical to those in Algorithm SamplePre except for the solving equations part. However, the dimension of the basis used in Gaussian_Sampler is 2 n × 2 n . Consequently, its computational overhead includes ( 8 n 2 )   × R and + R , ( 4 n 2 )   × Z and ( 8 n 2 )   + Z , and 2 n DGS. However, the circulant property of the basis matrix allows for the use of fast Fourier orthogonalization, which can speed up the procedure significantly [45]. According to [45], when adopting fast Fourier orthogonalization, the complexity of the Gaussian_Sampler is given as follows.
Proposition 10.
The computational cost of Algorithm Gaussian_Sampler of [38] is about 2 n DGS, 4 Θ ( n log n ) multiplications and additions over R , 4 Θ ( n log n ) multiplications and additions over Z .
In Table 3, the sizes of public parameters, public key, private key, ciphertext, and security are compared. The sizes of the public parameters and the public key of SC-NTRU are approximately in the order of magnitude of 1 / ( n log q ) of those of YWW+13 [17], SS18 [19], and YCL+19 [20]. The private key size of SC-NTRU is roughly in the order of magnitude of 2 / ( n log 2 q ) of those of YWW+13 [17] and SS18 [19], and 4 / ( n log 2 q ) of that of YCL+19 [20]. Except for the plaintext length, the ciphertext size of SC-NTRU is about at the order of magnitude of 1 / log q of those of YWW+13 [17], SS18 [19], and YCL+19 [20]. Regarding security, the proposed scheme achieves IND-CCA2 security against adaptively chosen ciphertext attacks, similar to the other schemes in the table. However, when facing adaptively chosen message attacks, the proposed scheme is EUF-CMA secure instead of SUF-CMA security, as in YWW+13 [17] and SS18 [19]. Our intention is to demonstrate that a EUF-CMA secure signature component is sufficient to guarantee the IND-CCA2 security of the signcryption ciphertext.
In Table 4, the computational overhead of YWW+13 [17], SS18 [19], YCL+19 [20], and SC-NTRU is compared. First, the cost of the key generation is compared. In the key generation phase of YWW+13 [17] and SS18 [19], the computation of ( 2 3 n 3 + 2 n 2 ) × Z q is required to invert the matrix H . As it is the repeating computation in signcryption, it is reasonable to count its overhead into the key generation instead of signcryption. The numbers of × Z q and + Z q of SC-NTRU are in the order of magnitude of 1 / n of those of YWW+13 [17] and SS18 [19], and at a lower order of magnitude of YCL+19 [20]. The number of DGS of SC-NTRU is about 2 / ( n log 2 q ) of those of YWW+13 [17] and SS18 [19]. In SC-NTRU, the samples from U ( Z q ) are not needed; however, the numbers of samples reach n 2 log q in YWW+13 [17] and SS18 [19].
Next, the overhead of the signcryption is compared. The × Z q and + Z q operations in SC-NTRU are in the order of magnitude of 1 / n of YWW+13 [17] and SS18 [19], respectively. The numbers of × Z and + Z of SC-NTRU are in the order of magnitude of 1 / ( n log q ) of those of YWW+13 [17] and SS18 [19], and at a lower order of magnitude of YCL+19 [20]. The number of DGS of SC-NTRU is no more than 1 / ( 4 log q ) of those of YWW+13 [17] and SS18 [19], and at a lower order of magnitude of YCL+19 [20]. Compared with YWW+13 [17] and SS18 [19], SC-NTRU requires ( 4 θ ( n log n ) ) additional × R and + R , and they are about 4 / ( n log 3 q ) of YCL+19 [20]. In summary, although the schemes of YWW+13 [17] and SS18 [19] are built on the ordinary lattice, their signcryption performance significantly outperforms that of YCL+19 [20], due to not requiring the expensive basis extension. However, their signcryption cost is several orders of magnitude higher than that of SC-NTRU.
Finally, the cost of unsigncryption is compared. The numbers of × Z q and + Z q operations of SC-NTRU are in the order of magnitude of 1 / n and 1 / ( n log q + ) of those of YWW+13 [17] and SS18 [19], respectively. The numbers of × Z and + Z operations of SC-NTRU are in the order of magnitude of 1 / ( n log q ) and 1 / ( n log q ) of those of YWW+13 [17] and SS18 [19], respectively. Compared with YWW+13 [17], SC-NTRU needs 3 n additional DGS; however, it is only 1 / ( k ) of that of SS18 [19]. The numbers of DGS, × Z q and + Z q , × Z and + Z , × R and + R of SC-NTRU are in the order of magnitude of 3 / ( 2 log q ) , 1 / log q , 4 / log q , and 4 / log q of those of YCL+19 [20]. In summary, since YCL+19 [20] adopts the ideal lattice, the performance of the unsigncryption greatly outperforms YWW+13 [17] and SS18 [19]; however, its overheads are log q / 4 to 2 log q / 3 of those of SC-NTRU.
To sum up, due to the efficiency of the NTRU trapdoor and reasonable construction, the proposed scheme achieves orders of magnitude of improvement in computation cost over the existing signcryption schemes.

5.3. Experiment

To assess the actual performance of SC-NTRU, we conducted experiments using the C programming language. The experimental environment is set up on a Ubuntu platform with 4 GB of memory. The dimension of the NTRU lattice has a significant impact on security. Therefore, we choose three sets of typical parameters: n = 256, 512, and 1024, corresponding to low, medium, and high levels of security, respectively. We run the experiment 1000 times and calculate the average time. The experimental data are presented in Table 5. According to the data in the table, the running time of key generation, signcrypt, and unsigncrypt exhibit running times on the order of milliseconds. Notably, the running time of signcrypt (and unsigncrypt) ranges between 1.3 and 6.2 (1.1 and 5.5), demonstrating the efficiency of SC-NTRU.

6. Conclusions

In this paper, a signcryption scheme following the StE paradigm is proposed based on the intractability of the NTRU lattice and RLWE, which serves as the security foundation of Falcon in NIST PQC. First, it is shown how to embed some sensitive information into a general lattice-based public key encryption (PKE) and bind it with the message being encrypted by PKE. The malleability to the ciphertext ultimately leads to the modification in the message–signature pair. Consequently, the signature for the message can also be utilized to verify and guarantee the IND-CCA2 security of the ciphertext. Thus, the need for the MAC to transfer from the public key to the signature is eliminated.
Secondly, a new abort-resistant hash is proposed to match the “partiality” of the pre-image in relation to the checkout polynomial, so that an NTRU signature secure in the standard model can be built with it. The computational overhead analysis demonstrates a significant improvement in the efficiency of SC-NTRU, surpassing existing lattice-based signcryption methods by orders of magnitude. The experiment shows that SC-NTRU is very efficient.

Author Contributions

Methodology, J.Y., X.L., M.L. and L.W.; Validation, J.Y., X.L., J.Z. and W.Y.; Formal analysis, J.Y., L.W. and W.Y.; Investigation, M.L., J.Z. and W.Y.; Writing—original draft, J.Y. and X.L.; Writing—review & editing, M.L.; Supervision, L.W. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Defense Basic Scientific Research program of China (Grant No. JCKY2020602B008), the Study Abroad Foundation Visiting Program (No. 201908370041), the Natural Science Foundation of Shandong Province (No. ZR2017MF035), and the National Natural Science Foundation of China (NSFC) (No. 61972050).

Data Availability Statement

Data is contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Zheng, Y. Digital Signcryption or How to Achieve Cost(Signature & Encryption) «Cost(Signature) + Cost(Encryption)». In Proceedings of the Advances in Cryptology—CRYPTO’97, 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1997; Volume 1294, pp. 165–179. [Google Scholar] [CrossRef]
  2. Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef]
  3. Li, F.; Bin Muhaya, F.T.; Khan, M.K.; Takagi, T. Lattice-Based Signcryption; John Wiley & Sons, Ltd.: Hoboken, NJ, USA, 2012. [Google Scholar] [CrossRef]
  4. Rao Sreenivasa, Y. A secure and efficient Ciphertext-Policy Attribute-Based Signcryption for Personal Health Records sharing in cloud computing. Future Gener. Comput. Syst. FGCS 2017, 52, 95–108. [Google Scholar]
  5. Deng, F.; Wang, Y.; Li, P.; Hu, X.; Geng, J.; Qin, Z. Ciphertext-Policy Attribute-Based Signcryption with Verifiable Outsourced Designcryption for Sharing Personal Health Records. IEEE Access 2018, 6, 39473–39486. [Google Scholar] [CrossRef]
  6. Yan, J.; Wang, L.; Dong, M.; Yang, Y.; Yao, W. Identity-based signcryption from lattices. Secur. Commun. Netw. 2015, 8, 3751–3770. [Google Scholar] [CrossRef]
  7. Yan, J.; Wang, L.; Li, M.; Ahmad, H.; Yue, J.; Yao, W. Attribute-Based Signcryption from Lattices in the Standard Model. IEEE Access 2019, 7, 56039–56050. [Google Scholar] [CrossRef]
  8. Zhang, X.; Xu, C.; Xue, J. Efficient multi-receiver identity-based signcryption from lattice assumption. Int. J. Electron. Secur. Digit. Forensics 2018, 10, 20. [Google Scholar] [CrossRef]
  9. Wang, F.; Hu, Y.; Wang, C. Post-quantum secure hybrid signcryption from lattice assumption. Appl. Math. Inf. Sci. 2012, 6, 23–28. [Google Scholar]
  10. Lu, X.; Wen, Q.; Wang, L.; Du, J. A Lattice-based Signcryption Scheme without Trapdoors. J. Electron. Inf. 2016, 38, 2287. [Google Scholar] [CrossRef]
  11. Gérard, F.; Merckx, K. SETLA: Signature and Encryption from Lattices; Springer: Cham, Switzerland, 2018. [Google Scholar]
  12. Liu, Z.; Han, Y.L.; Yang, X.Y. A Signcryption Scheme Based Learning with Errors over Rings without Trapdoor. In Proceedings of the National Conference of Theoretical Computer Science, Lanzhou, China, 2–4 August 2019. [Google Scholar]
  13. Liu, Z.; Han, Y.; Yang, X.; Yang, S. Provable security signcryption scheme based on RLWE without trapdoor. J. Commun. 2020, 41, 12. [Google Scholar]
  14. Savu, L. Signcryption scheme based on schnorr digital signature. arXiv 2012, arXiv:1202.1663. [Google Scholar] [CrossRef]
  15. Bai, S.; Galbraith, S.D. An improved compression technique for signatures based on learning with errors. IACR Cryptol. EPrint Arch. 2013, 2013, 838. [Google Scholar]
  16. Güneysu, T.; Lyubashevsky, V.; Pöppelmann, T. Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems. In Proceedings of the CHES; Lecture Notes in Computer Science; Prouff, E., Schaumont, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7428, pp. 530–547. [Google Scholar]
  17. Yan, J.; Wang, L.; Wang, L.; Yang, Y.; Yao, W. Efficient Lattice-Based Signcryption in Standard Model. Math. Probl. Eng. 2013, 2013, 702539. [Google Scholar] [CrossRef]
  18. Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012; Lecture Notes in Computer Science; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7237, pp. 700–718. [Google Scholar] [CrossRef]
  19. Sato, S.; Shikata, J. Lattice-Based Signcryption without Random Oracles; Springer: Cham, Switzerland, 2018. [Google Scholar]
  20. Yang, X.; Cao, H.; Li, W.; Xuan, H. Improved Lattice-Based Signcryption in the Standard Model. IEEE Access 2019, 7, 155552–155562. [Google Scholar] [CrossRef]
  21. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. In Proceedings of the EUROCRYPT; Lecture Notes in Computer Science; Gilbert, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6110, pp. 1–23. [Google Scholar]
  22. Peikert, C. Lattice Cryptography for the Internet. In Proceedings of the PQCrypto; Mosca, M., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8772, pp. 197–219. [Google Scholar]
  23. Zhang, J.; Zhang, Z.; Ding, J.; Snook, M. Authenticated Key Exchange from Ideal Lattices. IACR Cryptol. EPrint Arch. 2014, 2014, 589. [Google Scholar]
  24. Liu, Z.Y.; Tso, R.; Tseng, Y.F.; Mambo, M. Signcryption from NTRU Lattices without Random Oracles. In Proceedings of the 2019 14th Asia Joint Conference on Information Security (AsiaJCIS), Kobe, Japan, 1–2 August 2019. [Google Scholar]
  25. del Pino, R.; Lyubashevsky, V.; Pointcheval, D. The Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEs. In Proceedings of the Security and Cryptography for Networks—10th International Conference, SCN 2016, Amalfi, Italy, 31 August–2 September 2016; Lecture Notes in Computer Science. Zikas, V., Prisco, R.D., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9841, pp. 273–291. [Google Scholar]
  26. Zhang, Y.; Hu, Y.; Xie, J.; Jiang, M. Efficient ring signature schemes over NTRU Lattices. Secur. Commun. Netw. 2016, 9, 5252–5261. [Google Scholar] [CrossRef]
  27. An, J.H.; Dodis, Y.; Rabin, T. On the Security of Joint Signature and Encryption. In Proceedings of the Advances in Cryptology—EUROCRYPT 2002; Knudsen, L.R., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 83–107. [Google Scholar]
  28. Matsuda, T.; Matsuura, K.; Schuldt, J.C.N. Efficient Constructions of Signcryption Schemes and Signcryption Composability. In Proceedings of the International Conference on Cryptology in India, New Delhi, India, 13–16 December 2009. [Google Scholar]
  29. Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Stehlé, D. CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018, 2018, 238–268. [Google Scholar] [CrossRef]
  30. Fouque, P.A.; Hoffstein, J.; Kirchner, P.; Lyubashevsky, V.; Zhang, Z. Falcon: Fast-Fourier Lattice-Based Compact Signatures over NTRU. Submiss. NIST’s Post-Quantum Cryptogr. Stand. Process 2018, 36, 1–75. [Google Scholar]
  31. Joseph, D.; Misoczki, R.; Manzano, M.; Tricot, J.; Pinuaga, F.D.; Lacombe, O.; Leichenauer, S.; Hidary, J.; Venables, P.; Hansen, R. Transitioning organizations to post-quantum cryptography. Nature 2022, 605, 237–243. [Google Scholar] [CrossRef]
  32. Waters, B. Efficient Identity-Based Encryption without Random Oracles. In Proceedings of the Advances in Cryptology—EUROCRYPT 2005; Lecture Notes in Computer Science; Cramer, R., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3494, pp. 114–127. [Google Scholar] [CrossRef]
  33. Agrawal, S.; Boneh, D.; Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In Advances in Cryptology—EUROCRYPT 2010; Lecture Notes in Computer Science; Gilbert, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6110, pp. 553–572. [Google Scholar] [CrossRef]
  34. Boyen, X. Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More. In Public Key Cryptography—PKC 2010; Lecture Notes in Computer Science; Nguyen, P., Pointcheval, D., Eds.; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6056, pp. 499–517. [Google Scholar] [CrossRef]
  35. Chen, Y.; Genise, N.; Mukherjee, P. Approximate Trapdoors for Lattices and Smaller Hash-and-Sign Signatures. In Proceedings of the Advances in Cryptology—ASIACRYPT 2019—25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Proceedings, Part III; Lecture Notes in Computer Science; Galbraith, S.D., Moriai, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11923, pp. 3–32. [Google Scholar]
  36. López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the Proceedings of the 44th Symposium on Theory of Computing Conference, STOC 2012, New York, NY, USA, 19–22 May 2012; Karloff, H.J., Pitassi, T., Eds.; ACM: New York, NY, USA, 2012; pp. 1219–1234. [Google Scholar]
  37. Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A Ring-Based Public Key Cryptosystem. In Proceedings of the ANTS: 3rd International Algorithmic Number Theory Symposium (ANTS), Portland, OR, USA, 21–25 June 1998. [Google Scholar]
  38. Ducas, L.; Lyubashevsky, V.; Prest, T. Efficient Identity-Based Encryption over NTRU Lattices. IACR Cryptol. EPrint Arch. 2014, 2014, 794. [Google Scholar]
  39. Lyubashevsky, V. Lattice Signatures without Trapdoors. In Advances in Cryptology—EUROCRYPT 2012; Lecture Notes in Computer Science; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7237, pp. 738–755. [Google Scholar] [CrossRef]
  40. Micciancio, D.; Regev, O. Worst-case to average-case reductions based on Gaussian measure. SIAM J. Comput. 2007, 37, 267–302. [Google Scholar] [CrossRef]
  41. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing, STOC ’08, New York, NY, USA, 17–20 May 2008; pp. 197–206. [Google Scholar] [CrossRef]
  42. Peikert, C. An Efficient and Parallel Gaussian Sampler for Lattices. In Advances in Cryptology—CRYPTO 2010; Lecture Notes in Computer Science; Rabin, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6223, pp. 80–97. [Google Scholar] [CrossRef]
  43. Zhang, J.; Yu, Y.; Fan, S.; Zhang, Z. Improved lattice-based CCA2-secure PKE in the standard model. Sci. China Inf. Sci. 2020, 63, 182101. [Google Scholar] [CrossRef]
  44. Micciancio, D.; Goldwasser, S. Complexity of Lattice Problems: A Cryptographic Perspective; Springer: Berlin/Heidelberg, Germany, 2002; Volume 671. [Google Scholar]
  45. Ducas, L.; Prest, T. Fast Fourier Orthogonalization. In Proceedings of the ACM on International Symposium on Symbolic and Algebraic Computation, ISSAC ’16, New York, NY, USA, 20–22 July 2016; pp. 191–198. [Google Scholar] [CrossRef]
Table 1. Game IND-CCA2 between C and A .
Table 1. Game IND-CCA2 between C and A .
C Communication A
Intial. { ( p k s , s k s ) , ( p k r , s k r ) } KeyGen ( 1 k ) p k s , p k r , s k s
Phase 1. for Unsigncrypt c choose c
μ = UnSigncrypt ( c , p k r , p k s , s k r ) as reply μ
Challenge for challenge μ 0 , μ 1 choose μ 0 , μ 1 with equal length
Toss a coin b, c = Signcrypt ( μ b , p k r , p k s , s k s ) as reply c
Phase 2.repeat Phase 1, except reply ⊥ to the query for c repeatrepeat
Guess as reply b guess b
Table 2. Game EUF-CMA between C and A .
Table 2. Game EUF-CMA between C and A .
C Communication A
Initial. { ( p k s , s k s ) , ( p k r , s k r ) } KeyGen ( 1 k ) p k s , p k r , s k r
Queries for Signcrypt μ choose μ
c = SC ( μ , p k r , p k s , s k s ) as reply c
Forgery as reply c generate c
Table 3. Comparison of the key size, public parameter size, and security of the related schemes.
Table 3. Comparison of the key size, public parameter size, and security of the related schemes.
SchemeYWW+13 [17]SS18 [19]YCL+19 [20]Ours
public parameter ( λ + 3 ) n 2 log 2 q
+ n log q
( λ + 3 ) n 2 log 2 q
+ n log q
( 2 k + + 5 )
n 2 log 2 q
( + 1 ) n log q  1
public key 3 n 2 log 2 q
+ n log q
3 n 2 log 2 q
+ n log q
n 2 log 2 q 3 n log q
private key 24 n 2 log 2 q log σ  2 24 n 2 log 2 q log σ 12 n 2 log 2 q log σ 48 n log σ
ciphertext 2 n log 2 q + | μ |
+ 48 n log q log σ 1  3
2 n log 2 q + | μ |
+ 12 ( 7 n + ) log q
· log σ 2
4 n log 2 q + | μ |
+ 36 n log q log σ 3
+ n +
3 n log q + | μ |
+ 24 n log σ 4
securityIND-CCA2,
SUF-CMA
IND-CCA2,
SUF-CMA
IND-CCA2,
EUF-CMA
IND-CCA2,
EUF-CMA
based on NISTNoNoNoYes
1  λ , , are all with the security parameter, so they are roughly the same. 2 Every element of the private key is stored in 12log σ , when its Gaussian parameter is σ . 3 | μ | denotes the length of the message.
Table 4. Comparison of the computation overhead of the related signcryption schemes.
Table 4. Comparison of the computation overhead of the related signcryption schemes.
Computation
Type
YWW+13 [17]SS18 [19]YCL+19 [20]Ours
Setup U ( Z q ) ( λ + 3 ) n 2 log q
+ n
( λ + 3 ) n 2 log q
+ n + n
( + 5 ) n log q ( + 5 ) n
KeyGen U ( Z q ) n 2 log q n 2 log q σ n ( ( m 2 σ r )
/ log q + r + 2 )
0
DGS n 2 log 2 q n 2 log 2 q 0 2 n
× Z q n 3 log 2 q
+ 2 3 n 3 + 2 n 2
n 3 log 2 q
+ 2 3 n 3 + 2 n 2
( m 2 σ r )
( r + σ )
7 O ( n 2 log n )
+ 8 O ( n log n )
+ Z q n 3 log 2 q
+ 2 3 n 3 + 2 n 2
n 3 log 2 q
+ 2 3 n 3 + 2 n 2
( m 2 σ r )
( r + σ )
7 O ( n 2 log n )
+ 8 O ( n log n )
× Z 000 4 n
+ Z 000 4 n
SigncryptDGS 8 n log q 9 n log q + n 2 log 2 q
+ 6 n log q + n
2 n
× Z q 10 n 2 log q
+ 2 n log q
+ n 2 + n
10 n 2 log q
+ n log q
+ n 2 + n
n log q ( 3 log q + 8 )
· O ( n log n ) +
( 2 log q 1 ) n 2 log q
5 O ( n log n )
+ Z q ( λ + 10 ) n 2 log q
+ n 2 + n 2 n
( λ + 11 ) n 2 log q
+ n 2 + n 5 n
+ 4 n log q +
n log q ( 3 log q + 8 )
· O ( n log n ) + n +
( 2 log q 1 ) n 2 log q
5 O ( n log n )
+ ( + 3 ) n
× Z 2 n 2 log 2 q
+ n 2 log q
+ 3 n log q + n 2
2 n 2 log 2 q
+ n 2 log q
+ 3 n log q +
( n log 3 q + 2 log 2 q )
· O ( n log n )
4 θ ( n log n )
+ Z 2 n 2 log 2 q
+ n 2 log q
+ 2 n log q + n 2
2 n 2 log 2 q
+ n 2 log q
+ n log q
( n log 3 q + 2 log 2 q )
· O ( n log n ) + n log q
4 θ ( n log n )
× R 00 ( n log 3 q + 2 log 2 q )
· O ( n log n )
4 θ ( n log n )
+ R 00 ( n log 3 q + 2 log 2 q )
· O ( n log n )
4 θ ( n log n )
UnSigncryptDGS0 3 n k 2 n log q 3 n
× Z q 8 n 2 log q
+ n
n 2 log 2 q
+ n 2 log q ( + 11 )
+ n 2 ( + 1 )
+ 2 n log q
( 8 log q + 1 ) O ( n log n )
+ O ( n log q log ( n log q ) )
4 O ( n log n )
+ O ( 2 n log 2 n )
+ Z q 8 n 2 log q
+ λ n log q
+ n n
n 2 log 2 q + n 2
log q ( λ + + 11 )
+ n 2 ( + 1 )
+ 2 n log q ( 2 + 1 )
( 8 log q + 1 ) O ( n log n )
+ O ( n log q log ( n log q ) )
+ 6 n log q
4 O ( n log n )
+ O ( 2 n log 2 n )
+ n
× Z 2 n 2 log 2 q
+ 8 n log q
+ 2 log q
2 n 2 log 2 q
+ n 2 log q
+ 2 n log q
+ 5 n log q + 2
log q O ( n log n )
+ 2 n log q
4 θ ( n log n )
+ 5 n
+ Z 2 n 2 log 2 q
+ 6 n log q
+ 2 log q
2 n 2 log 2 q
+ n 2 log q
+ 2 n log q
+ 5 n log q + 2
log q O ( n log n )
+ 2 n log q
4 θ ( n log n )
+ 3 n
× R 00 log q O ( n log n )
+ 2 n log q
4 θ ( n log n )
+ R 00 log q O ( n log n )
+ 2 n log q
4 θ ( n log n )
Table 5. Actual performance of SC-NTRU under different parameters.
Table 5. Actual performance of SC-NTRU under different parameters.
nqKeygen (ms)SC (μs)USC (μs)
25652,145,447,68116.451342.481198.03
512425,478,982,61936.172904.772585.58
10243,470,791,299,52795.816134.785436.07
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yan, J.; Lu, X.; Li, M.; Wang, L.; Zhou, J.; Yao, W. Practical NTRU Signcryption in the Standard Model. Entropy 2023, 25, 1651. https://doi.org/10.3390/e25121651

AMA Style

Yan J, Lu X, Li M, Wang L, Zhou J, Yao W. Practical NTRU Signcryption in the Standard Model. Entropy. 2023; 25(12):1651. https://doi.org/10.3390/e25121651

Chicago/Turabian Style

Yan, Jianhua, Xiuhua Lu, Muzi Li, Licheng Wang, Jingxian Zhou, and Wenbin Yao. 2023. "Practical NTRU Signcryption in the Standard Model" Entropy 25, no. 12: 1651. https://doi.org/10.3390/e25121651

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop