Proxy blind signatures represent a specific type of blind signature that allows a proxy signer to sign documents on behalf of the original signer without having access to the content they are signing. Currently, most of the existing proxy blind signature schemes rely on complex number-theoretic hard problems like bilinear pairing and the discrete logarithm problem or on general lattices' hardness. Unfortunately, the security of number-theoretic hard problems-based systems is struggling due to vulnerability to Shor's algorithm, which jeopardizes the security of cryptographic schemes based on them, and general lattices suffer from large key sizes. Thus, we are looking for a new scheme that is efficient in time and storage, has short key and signature sizes, and is crucially secure against threats posed by quantum computers. Recently, NTRU lattice-based schemes have gained significant popularity due to their ease of implementation and proven security reductions. In 2018, Zhu et al. presented an identity-based proxy blind signature scheme over NTRU lattices, which is not secure. Therefore, by explaining the security breach of Zhu et al.'s scheme, we present a novel, secure, and improved identity-based proxy blind signature system resistant to quantum threats and utilizing NTRU lattices. Based on the standard hardness assumptions related to the approximate shortest vector problem (γ-SVP) and the shortest integer solution problem (SIS), it is demonstrated that the proposed method is secure against quantum forgery.