Skip to main content
Log in

A New Self-Certified Signature Scheme Based on NTRUSing for Smart Mobile Communications

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Smart mobile devices are critical component in the mobile communication, it has been acted as various services with the development of the mobile internet. For example, mobile payment has become universal in the mobile e-commerce, and it is widely attracting attention by most people. However, the extensive application of the mobile e-commerce would increase the security issue for mobile users who use the smart mobile devices, such as integrity and authentication protection for the transaction data and the user privacy. Furthermore, most smart mobile devices are designed with low power and resource constrained systems, it is not suitable for providing competent security levels through higher complexity cryptographic algorithms to resolve the above security issues. In this paper, we propose a new self-certified digital signature scheme based on NTRUSign which builded in the complexity of approximating the closest vector in NTRU lattices without certification for the smart mobile communication. In contrast to previous research, the result shows that the new scheme achieve such as efficiency that it may overcome the space obstacles and provide a real-world practical solution for some security issues in the smart mobile communication.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Park, S.-W., & Lee, I.-Y. (2013). Anonymous authentication scheme based on NTRU for the protection of payment information in NFC mobile environment. Journal of Information Processing Systems, 9(3), 461–476.

    Article  Google Scholar 

  2. Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  3. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of Computation, 48(177), 203–209. authentication Jian Ren, Lein Harn. An Efficient Threshold Anonymous Authentication Sckeme for Privacy-Preserving Communications. IEEE Transactions on Wireless Communications., 12(3), 1018–1025. (2013).

    Article  MathSciNet  MATH  Google Scholar 

  4. Shor, P. W. (1994). Algorithms for quantum computation: Discrete logarithms and factoring. In S. Goldwasser (Ed.), Proceedings 35nd Annual Symposium on Foundations of Computer Science, IEEE Computer Society Press, (pp. 124–134).

  5. Toorani, M., & Beheshti, A. A. (Nov. 2008). LPKI—a lightweight public key infrastructure for the mobile environments. In Proceedings of the 11th IEEE International Conference on Communication Systems (IEEE ICCS’08), (pp. 162–166), Guangzhou, China

  6. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In G. R. Blakley, D. Chaum (Eds.), Advances in Cryptology Crypto’84, volume 196 of LNCS, (pp. 47–53). Springer

  7. Girault, M. (1991). Self-certified public keys. In EUROCRYPT’91, volume 547 of LNCS, (pp. 490–497). Springer

  8. Al-Riyami, S. S., & Paterson, K. G. (2003) Certificateless public key cryptography. In: C.-S. Laih (Ed.), Advances in Cryptology-Asiscrypt’03, volume 2894 of LNCS, (pp. 452–473). Springer

  9. Gentry, C. (2003). Certificate-based encryption and the certificate revocation problem. In E. Biham (Ed.), EUROCRYPT’03, volume 2656 of LNCS, (pp. 272–293). Springer

  10. Saeednia, Shahrokh. (2003). A note on Girault’s self-certified model. Information Processing Letters, 86(6), 323–327.

    Article  MathSciNet  MATH  Google Scholar 

  11. Zhou, Y., Cao, Z., & Lu R. (2004). An efficient digital signature using self-certified public keys. In Proceedings of the 3rd International Conference on Information Security (vol. 85, pp. 44–47). ACM

  12. Shao, Z. (2007). Self-certified signature scheme from pairings. The Journal of Systems and Software, 80, 388–395.

    Article  Google Scholar 

  13. Zhang, J., Chen, H., & Geng, Q. (2009). Efficient and provably secure self-certified signature scheme. In Active Media Technology, Lecture Notes in Computer Science (vol. 5820, pp. 501–512).

  14. McEliece, R. J. (1978). A public-key cryptosystem based on algebraic coding theory. Deep Space Network Progress Report, 44, 114–116.

    Google Scholar 

  15. Fell, H., & Diffie, W. (1985). Analysis of public key approach based on polynomial substitution. In H. C. Williams (Ed.), Advances in Cryptology—CRYPTO 1985, volume 218 of Lecture Notes in Computer Science (pp. 340–349). Springer

  16. Hoffstein, J., Pipher, J., & Silverman, J. H. (1998). NTRU: A new high speed public key cryptosystem. In Proceedings of Algorithm Number Theory-ANTS III , ser. Lecture Notes in Computer Science (vol. 1423, pp. 267–288). Berlin, Germany: Springer

  17. Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J. H., & Whyte, W. (2003). NTRUSign: Digital signatures using the NTRU lattice. In Proceedings of CT-RSA 2003, ser. Lecture Notes in Computer Science. Berlin, Germany: Springer (vol. 2612, pp. 122–140).

  18. Goldreich, O., Goldwasser, S., & Halevi, S. (1996). Public-Key Cryptosystems from Lattice Reduction Problems. Technical report. Massachusetts Institute of Technology

  19. Silverman, J. H., & Whyte, W. (2006). NTRU cryptosystems technical report #21, version 1: timing attacks on NTRUEncrypt via Variation in the number of hash calls. NTRU Cryptosystems inc. [Online]. Available: http://ntru.com/.

  20. IEEE P1363: Working group for standards. In Public Key Cryptography, IEEE 1363-2000 Standard Specifications for Public-Key Cryptography. Institute of Electrical and Electronics Engineers Inc., 2000.[Online]. Available:http://grouper.ieee.org/groups/1363/P1363.

  21. Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the thirty-seventh annual ACM symposium on Theory of computing (pp. 84–93), Baltimore, MD, USA: ACM

  22. Nguyen, P. Q., & Regev, O. (2006) Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures. In Advances in Cryptology-Eurocrypt 2006, ser. Lecture Notes in Computer Science (vol. 4004, pp. 271–288). Berlin, Germany: Springer

  23. Hu, Y., Wang, B., & He, W. (2008). NTRUSign with a new perturbation. IEEE Transactions on Information Theory, 54(7), 3216–3221.

    Article  MathSciNet  MATH  Google Scholar 

  24. van Hoeij, M., & Monagan, M. B. (2004). Algorithms for polynomial GCD computation over algebraic function fields. In ISSAC (pp. 297–304).

  25. Chen, L., Cheng, Z., & Smart, N. (2007). Identity-based key agreement protocols from pairings. International Journal of Information Security, 6, 213–241.

    Article  Google Scholar 

  26. He, D., Chen, J., & Hu, J. (2012). an ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security. Information Fusion, 13, 223–230.

    Article  Google Scholar 

Download references

Acknowledgments

This work is supported by National Natural Science Foundation of China (Grant No.61662004), Guangxi Natural Science Foundation (No. 2016GXNSFAA380215), the Foundation of Guangxi Educational Committee (No. YB2014008), and the Talents Foundation of GXU (No. XBZ110905). Besides,the authors would like tothank Mingxing Luo, who is associate professor of Southwest Jiaotong University in China. He offers full of suggestion about the works in this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daofeng Li.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, D., Chen, H., Zhong, C. et al. A New Self-Certified Signature Scheme Based on NTRUSing for Smart Mobile Communications. Wireless Pers Commun 96, 4263–4278 (2017). https://doi.org/10.1007/s11277-017-4385-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4385-y

Keywords

Navigation