Practical NTRU Signcryption in the Standard Model
Abstract
:1. Introduction
1.1. Related Works
1.2. Proposed Design
2. Preliminaries
2.1. NTRU Lattice and Hard Problem
2.2. Trapdoor Generation and Pre-Image Sample Algorithm
- 1.
- (Lemma 4.4 of [39]) For any positive real k, .
- 2.
- (Lemma 4.4 of [39]) When , for all vector .
- 3.
- (Lemma 4.4 of [39]) For any positive real k, .
- 4.
- (Lemma 4.3 of [39]) Let . Then .
- 5.
- (Lemma 4.4 of [40]) .
- 6.
- (Lemma 5.2 and Corollary 5.4 of [41]) Let be integers, s real and q prime. When , for . When , with probability, the syndrome is statistically close to uniform over for all , .
- 7.
3. Signcryption: Syntax and Security Models
3.1. Syntax of Signcryption
- Setup : This algorithm takes a security parameter as input, then returns the public parameter .
- KeyGen : Input the security parameter and the public parameter , and output the public key and private key pairs for users.
- SignCrypt : Take a message , the sender’s public key and private key , and the recipient’s public key , generate a ciphertext c.
- UnSignCrypt : Inputting a ciphertext c, the sender’s public key and the recipient’s private key , this algorithm unsigncrypts the ciphertext and verifies the signature. If the signature can pass the verification, it returns the message , otherwise it returns ⊥.
3.2. Security Models of Signcryption
- Initial: The challenger runs the setup and key generation algorithms to generate public parameters , the receiver’s keys , and the sender’s keys , followed by giving to an adversary .
- Phase 1: The adversary implements the unsigncryption queries in an adaptive manner bounded by polynomial times. If c is a valid ciphertext, replies with the corresponding plaintext , otherwise it returns ⊥.
- Challenge: selects two plaintexts with equal length and gives them to . tosses a fair coin and generates a challenge ciphertext signcrypt followed by giving to .
- Phase 2: continues to perform unsigncryption queries as in Phase 1, except for not permitting to query unsigncryption on .
- Guess: gives as the guess on b tossed by .
- Initial: The challenger runs the setup and key generation algorithms to generate public parameters, the keys for the receiver and sender are as in the IND-CCA2 Game. Subsequently, gives to .
- Signcrypt: chooses messages and implements polynomially-bounded signcryption queries by an adaptive approach. replies with the corresponding ciphertexts c.
- Forge: outputs , which contains a new signature for some that has not been previously queried.
4. Signcryption Based on NTRU
4.1. Construction
- Setup: On inputting a security parameter , generate the public parameters and hash functions.
- Choose hash functions: , , .
- .
- for .
- publish public parameters .
- KeyGen: User i generates it own public key and private key.
- to satisfy where , The coefficient vector of is .
- .
- Publish as public key and keep as private key. Namely, the sender’s (resp. receiver’s) public and private key are (resp. ).
- SignCrypt.
- .
- : .
- : .
- .
- : .
- : .
- : .
- , , .
- : .
- : .
- : .
- : .
- : .
- output .
- UnSignCrypt.
- .
- : .
- .
- : .
- .
- .
- .
- : .
- : .
- : .
- If return , otherwise return ⊥.
4.2. Correctness
- The RLWE should be hard (Proposition 1).
- The pre-image sample algorithm works well, for and [38], where is the corresponding basis of a lattice (Proposition 3).
- In the security reduction, a simulated trapdoor (Algorithm 1) can be used for sampling (Proposition 3).
- The correctness of the unsigncryption requires that both the error in the public key encryption and the error in the signature are small enough to guarantee security.
5. Security and Performance
5.1. Security
- G: The game G is the original IND-CCA2 game, namely, .
- –
- Setup: Choose hash functions: , , , and public parameters .
- –
- KeyGen: Generate the public and private keys: , , for . Publish as the public key and keep and as private keys.
- –
- Phase I: Upon receiving an unsigncryption query from , uses the private key to unsigncrypt as in the proposed scheme. If the signature satisfies the constraint , returns the message , otherwise it returns ⊥.
- –
- Challenge: After a polynomial round of interaction with , gives a satisfied signal to . randomly chooses a message and generates the challenge ciphertext according to the steps of sincryption in the proposed scheme, then gives to .
- –
- Phase II: If the ciphertext for unsigncryption from is , replies with ⊥ directly. Otherwise, unsigncrypts the querying ciphertext as in Phase I.
- G: In the game G, only the producing method of is changed. Let where . Since has the normal private key, the unsigncryption approach is the same as in G.
- G: Before publishing the public keys, generates a challenge ciphertext normally, namely , , : , : , : for .
- G: In the game G, continues changing as where the method to generate is identical to that in G.
- G: The game G is the same as G, except for the approach to produce . generates by KeyGen algorithm, , instead of .
- G: answers with ⊥ to the unsigncryption queries with the kind of ciphertext in phase I. The others remain the same as in the game G.
- G: In this game, in phase I, answers all the unsigncryption queries normally, but replies with ⊥ to the queries with ciphertext satisfying but .
- G: In phase II, answers with ⊥ to unsigncryption queries with the kind of ciphertext meeting . Except for the cases above, responds to the unsigncryption queries as in G.
- G: In phase II, responds with ⊥ to the unsigncryption queries with the form , satisfying . Replying to the other unsigncryption queries keeps the same as in G.
- G: In this game, produces instead of . Moreover, will use to answer the unsigncryption queries. The others are identical to the game G.
- G: In this game, produces the challenge ciphertext by collaborating with a signer, which for convenience will be called signature oracle . First, generates normally as in G, followed by giving to . Then, randomly chooses a message and , and produces a signature for . Next, generates and gives it to . Lastly, gives to as the challenge ciphertext and waits to get from .
- G: changes the challenge ciphertext a little. does not give to and does not need to get from . just gives the ciphertext generated by itself to as the challenge ciphertext. If is able to obtain the plaintext in with non-negligible probability, admits that wins the game with the same probability.
- G: This game is identical with the game G except that the challenge ciphertext is computed as where .
- G: queries the variant RLWE oracle to fetch an instance Then, publishes the public keys as . and sets the challenge ciphertext as follows . The construction method for remains identical with that in G, that is .
- Case 1: generates the ciphertext by its signature for some message . As an inner adversary, has the ability to yield signatures by itself. However, the procedure to generate requires . The probability of obtaining from is negligible due to the security of the public key encryption part. Please refer to Lemma 15 for more details.
- Case 2: generates the ciphertext randomly. According to the one-to-one property of the symmetric encryption, a random message–signature pair is unsigncrypted from . Since does not possess knowledge of , it cannot generate a valid signature for it despite having the private key for signature generation. Consequently, the probability passing signature verification is negligible.
- Case 1: remains unchanged, i.e., . To guarantee the validity of the ciphertext, the information hidden by should be . To fulfill this requirement, there are only two possible subcases.
- –
- generates through encryption. On one hand, does not know the concealed in . On the other hand, chooses a distinct from the secret used in the , which will lead to an invalid public key ciphertext. Thus, the probability of this subcase occurring is negligible.
- –
- produces by falsifying . For this, should have the ability to compute . The probability of this event is negligible since and involved in are hidden from .
- Case 2: and remains unchanged. In this case, due to the one-to-one property of the symmetric encryption, the message–signature pair extracted from is completely random. As a result, the probability of passing signature verification is negligible.
- Case 3: and . The case can be divided into two subcases.
- –
- In the procedure to generate , the plaintext corresponding to it is not known to . Consequently, the probability being a valid ciphertext is negligible. The argument is the same as that of case 2 in the proof of Lemma 8.
- –
- The ciphertext is generated based on a valid message–signature pair produced by . It can be further divided into two subcases. (1) is obtained though encrypting by . The argument to this subcase is identical to subcase 1 of case 1 in this Lemma 9. Due to the uniqueness of LWE (see Lemma 1), has already been determined by . The probability of choosing used in is negligible. The the distinct yields an invalid ciphertext. (2) is falsified from by . This is similar to the demonstration in subcase 2 of case 1 of Lemma 9. needs to compute without knowing , and the probability of this event is negligible.
Algorithm 1 SimExtractE |
Require:
A private key .
|
- generates a public and private key pair by running the KeyGen algorithm .
- samples , from to ℵ but sets , then computes for i from 1 to ℵ.
- .
- : .
- . If , go to step 1.
- .
- : .
- : .
- Generate a basis SimExtractS for (see Algorithm 2).
- : .
- return as the signature.
- Compute . If , abort.
- .
- Divide as .
- Return as the solution for .
Algorithm 2 SimExtractS) |
Require:
A private key .
|
5.2. Performance
- Step 1: Generating -dimension DGS.
- Step 2: Performing and , as well as and .
- Step 3: Conducting and , and , and utilizing -dimension DGS.
- Step 4: Involving and .
- Step 1: Involves and .
- Step 2: Includes and , as well as and .
- Step 3: Requires and .
- step a: Involves and .
- step b: Requires 1 DGS.
- step c: Needs m and .
5.3. Experiment
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Zheng, Y. Digital Signcryption or How to Achieve Cost(Signature & Encryption) «Cost(Signature) + Cost(Encryption)». In Proceedings of the Advances in Cryptology—CRYPTO’97, 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1997; Volume 1294, pp. 165–179. [Google Scholar] [CrossRef]
- Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef]
- Li, F.; Bin Muhaya, F.T.; Khan, M.K.; Takagi, T. Lattice-Based Signcryption; John Wiley & Sons, Ltd.: Hoboken, NJ, USA, 2012. [Google Scholar] [CrossRef]
- Rao Sreenivasa, Y. A secure and efficient Ciphertext-Policy Attribute-Based Signcryption for Personal Health Records sharing in cloud computing. Future Gener. Comput. Syst. FGCS 2017, 52, 95–108. [Google Scholar]
- Deng, F.; Wang, Y.; Li, P.; Hu, X.; Geng, J.; Qin, Z. Ciphertext-Policy Attribute-Based Signcryption with Verifiable Outsourced Designcryption for Sharing Personal Health Records. IEEE Access 2018, 6, 39473–39486. [Google Scholar] [CrossRef]
- Yan, J.; Wang, L.; Dong, M.; Yang, Y.; Yao, W. Identity-based signcryption from lattices. Secur. Commun. Netw. 2015, 8, 3751–3770. [Google Scholar] [CrossRef]
- Yan, J.; Wang, L.; Li, M.; Ahmad, H.; Yue, J.; Yao, W. Attribute-Based Signcryption from Lattices in the Standard Model. IEEE Access 2019, 7, 56039–56050. [Google Scholar] [CrossRef]
- Zhang, X.; Xu, C.; Xue, J. Efficient multi-receiver identity-based signcryption from lattice assumption. Int. J. Electron. Secur. Digit. Forensics 2018, 10, 20. [Google Scholar] [CrossRef]
- Wang, F.; Hu, Y.; Wang, C. Post-quantum secure hybrid signcryption from lattice assumption. Appl. Math. Inf. Sci. 2012, 6, 23–28. [Google Scholar]
- Lu, X.; Wen, Q.; Wang, L.; Du, J. A Lattice-based Signcryption Scheme without Trapdoors. J. Electron. Inf. 2016, 38, 2287. [Google Scholar] [CrossRef]
- Gérard, F.; Merckx, K. SETLA: Signature and Encryption from Lattices; Springer: Cham, Switzerland, 2018. [Google Scholar]
- Liu, Z.; Han, Y.L.; Yang, X.Y. A Signcryption Scheme Based Learning with Errors over Rings without Trapdoor. In Proceedings of the National Conference of Theoretical Computer Science, Lanzhou, China, 2–4 August 2019. [Google Scholar]
- Liu, Z.; Han, Y.; Yang, X.; Yang, S. Provable security signcryption scheme based on RLWE without trapdoor. J. Commun. 2020, 41, 12. [Google Scholar]
- Savu, L. Signcryption scheme based on schnorr digital signature. arXiv 2012, arXiv:1202.1663. [Google Scholar] [CrossRef]
- Bai, S.; Galbraith, S.D. An improved compression technique for signatures based on learning with errors. IACR Cryptol. EPrint Arch. 2013, 2013, 838. [Google Scholar]
- Güneysu, T.; Lyubashevsky, V.; Pöppelmann, T. Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems. In Proceedings of the CHES; Lecture Notes in Computer Science; Prouff, E., Schaumont, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7428, pp. 530–547. [Google Scholar]
- Yan, J.; Wang, L.; Wang, L.; Yang, Y.; Yao, W. Efficient Lattice-Based Signcryption in Standard Model. Math. Probl. Eng. 2013, 2013, 702539. [Google Scholar] [CrossRef]
- Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012; Lecture Notes in Computer Science; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7237, pp. 700–718. [Google Scholar] [CrossRef]
- Sato, S.; Shikata, J. Lattice-Based Signcryption without Random Oracles; Springer: Cham, Switzerland, 2018. [Google Scholar]
- Yang, X.; Cao, H.; Li, W.; Xuan, H. Improved Lattice-Based Signcryption in the Standard Model. IEEE Access 2019, 7, 155552–155562. [Google Scholar] [CrossRef]
- Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. In Proceedings of the EUROCRYPT; Lecture Notes in Computer Science; Gilbert, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6110, pp. 1–23. [Google Scholar]
- Peikert, C. Lattice Cryptography for the Internet. In Proceedings of the PQCrypto; Mosca, M., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8772, pp. 197–219. [Google Scholar]
- Zhang, J.; Zhang, Z.; Ding, J.; Snook, M. Authenticated Key Exchange from Ideal Lattices. IACR Cryptol. EPrint Arch. 2014, 2014, 589. [Google Scholar]
- Liu, Z.Y.; Tso, R.; Tseng, Y.F.; Mambo, M. Signcryption from NTRU Lattices without Random Oracles. In Proceedings of the 2019 14th Asia Joint Conference on Information Security (AsiaJCIS), Kobe, Japan, 1–2 August 2019. [Google Scholar]
- del Pino, R.; Lyubashevsky, V.; Pointcheval, D. The Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEs. In Proceedings of the Security and Cryptography for Networks—10th International Conference, SCN 2016, Amalfi, Italy, 31 August–2 September 2016; Lecture Notes in Computer Science. Zikas, V., Prisco, R.D., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9841, pp. 273–291. [Google Scholar]
- Zhang, Y.; Hu, Y.; Xie, J.; Jiang, M. Efficient ring signature schemes over NTRU Lattices. Secur. Commun. Netw. 2016, 9, 5252–5261. [Google Scholar] [CrossRef]
- An, J.H.; Dodis, Y.; Rabin, T. On the Security of Joint Signature and Encryption. In Proceedings of the Advances in Cryptology—EUROCRYPT 2002; Knudsen, L.R., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 83–107. [Google Scholar]
- Matsuda, T.; Matsuura, K.; Schuldt, J.C.N. Efficient Constructions of Signcryption Schemes and Signcryption Composability. In Proceedings of the International Conference on Cryptology in India, New Delhi, India, 13–16 December 2009. [Google Scholar]
- Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Stehlé, D. CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018, 2018, 238–268. [Google Scholar] [CrossRef]
- Fouque, P.A.; Hoffstein, J.; Kirchner, P.; Lyubashevsky, V.; Zhang, Z. Falcon: Fast-Fourier Lattice-Based Compact Signatures over NTRU. Submiss. NIST’s Post-Quantum Cryptogr. Stand. Process 2018, 36, 1–75. [Google Scholar]
- Joseph, D.; Misoczki, R.; Manzano, M.; Tricot, J.; Pinuaga, F.D.; Lacombe, O.; Leichenauer, S.; Hidary, J.; Venables, P.; Hansen, R. Transitioning organizations to post-quantum cryptography. Nature 2022, 605, 237–243. [Google Scholar] [CrossRef]
- Waters, B. Efficient Identity-Based Encryption without Random Oracles. In Proceedings of the Advances in Cryptology—EUROCRYPT 2005; Lecture Notes in Computer Science; Cramer, R., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3494, pp. 114–127. [Google Scholar] [CrossRef]
- Agrawal, S.; Boneh, D.; Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In Advances in Cryptology—EUROCRYPT 2010; Lecture Notes in Computer Science; Gilbert, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6110, pp. 553–572. [Google Scholar] [CrossRef]
- Boyen, X. Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More. In Public Key Cryptography—PKC 2010; Lecture Notes in Computer Science; Nguyen, P., Pointcheval, D., Eds.; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6056, pp. 499–517. [Google Scholar] [CrossRef]
- Chen, Y.; Genise, N.; Mukherjee, P. Approximate Trapdoors for Lattices and Smaller Hash-and-Sign Signatures. In Proceedings of the Advances in Cryptology—ASIACRYPT 2019—25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Proceedings, Part III; Lecture Notes in Computer Science; Galbraith, S.D., Moriai, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11923, pp. 3–32. [Google Scholar]
- López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the Proceedings of the 44th Symposium on Theory of Computing Conference, STOC 2012, New York, NY, USA, 19–22 May 2012; Karloff, H.J., Pitassi, T., Eds.; ACM: New York, NY, USA, 2012; pp. 1219–1234. [Google Scholar]
- Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A Ring-Based Public Key Cryptosystem. In Proceedings of the ANTS: 3rd International Algorithmic Number Theory Symposium (ANTS), Portland, OR, USA, 21–25 June 1998. [Google Scholar]
- Ducas, L.; Lyubashevsky, V.; Prest, T. Efficient Identity-Based Encryption over NTRU Lattices. IACR Cryptol. EPrint Arch. 2014, 2014, 794. [Google Scholar]
- Lyubashevsky, V. Lattice Signatures without Trapdoors. In Advances in Cryptology—EUROCRYPT 2012; Lecture Notes in Computer Science; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7237, pp. 738–755. [Google Scholar] [CrossRef]
- Micciancio, D.; Regev, O. Worst-case to average-case reductions based on Gaussian measure. SIAM J. Comput. 2007, 37, 267–302. [Google Scholar] [CrossRef]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing, STOC ’08, New York, NY, USA, 17–20 May 2008; pp. 197–206. [Google Scholar] [CrossRef]
- Peikert, C. An Efficient and Parallel Gaussian Sampler for Lattices. In Advances in Cryptology—CRYPTO 2010; Lecture Notes in Computer Science; Rabin, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6223, pp. 80–97. [Google Scholar] [CrossRef]
- Zhang, J.; Yu, Y.; Fan, S.; Zhang, Z. Improved lattice-based CCA2-secure PKE in the standard model. Sci. China Inf. Sci. 2020, 63, 182101. [Google Scholar] [CrossRef]
- Micciancio, D.; Goldwasser, S. Complexity of Lattice Problems: A Cryptographic Perspective; Springer: Berlin/Heidelberg, Germany, 2002; Volume 671. [Google Scholar]
- Ducas, L.; Prest, T. Fast Fourier Orthogonalization. In Proceedings of the ACM on International Symposium on Symbolic and Algebraic Computation, ISSAC ’16, New York, NY, USA, 20–22 July 2016; pp. 191–198. [Google Scholar] [CrossRef]
Communication | |||
---|---|---|---|
Intial. | |||
Phase 1. | choose c | ||
… | … | … | |
Challenge | choose with equal length | ||
Toss a coin b, | |||
Phase 2. | repeat Phase 1, except reply ⊥ to the query for | repeat | repeat |
Guess | guess |
Communication | |||
---|---|---|---|
Initial. | |||
Queries | choose | ||
… | … | … | |
Forgery | generate |
Scheme | YWW+13 [17] | SS18 [19] | YCL+19 [20] | Ours |
---|---|---|---|---|
public parameter | 1 | |||
public key | ||||
private key | 2 | |||
ciphertext | 3 | |||
security | IND-CCA2, SUF-CMA | IND-CCA2, SUF-CMA | IND-CCA2, EUF-CMA | IND-CCA2, EUF-CMA |
based on NIST | No | No | No | Yes |
Computation Type | YWW+13 [17] | SS18 [19] | YCL+19 [20] | Ours | |
---|---|---|---|---|---|
Setup | |||||
KeyGen | 0 | ||||
DGS | 0 | ||||
0 | 0 | 0 | |||
0 | 0 | 0 | |||
Signcrypt | DGS | ||||
0 | 0 | ||||
0 | 0 | ||||
UnSigncrypt | DGS | 0 | |||
0 | 0 | ||||
0 | 0 |
n | q | Keygen (ms) | SC (μs) | USC (μs) |
---|---|---|---|---|
256 | 52,145,447,681 | 16.45 | 1342.48 | 1198.03 |
512 | 425,478,982,619 | 36.17 | 2904.77 | 2585.58 |
1024 | 3,470,791,299,527 | 95.81 | 6134.78 | 5436.07 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yan, J.; Lu, X.; Li, M.; Wang, L.; Zhou, J.; Yao, W. Practical NTRU Signcryption in the Standard Model. Entropy 2023, 25, 1651. https://doi.org/10.3390/e25121651
Yan J, Lu X, Li M, Wang L, Zhou J, Yao W. Practical NTRU Signcryption in the Standard Model. Entropy. 2023; 25(12):1651. https://doi.org/10.3390/e25121651
Chicago/Turabian StyleYan, Jianhua, Xiuhua Lu, Muzi Li, Licheng Wang, Jingxian Zhou, and Wenbin Yao. 2023. "Practical NTRU Signcryption in the Standard Model" Entropy 25, no. 12: 1651. https://doi.org/10.3390/e25121651
APA StyleYan, J., Lu, X., Li, M., Wang, L., Zhou, J., & Yao, W. (2023). Practical NTRU Signcryption in the Standard Model. Entropy, 25(12), 1651. https://doi.org/10.3390/e25121651