Identity-Based Blind Signature from Lattices in Standard Model

Blind signature allows a user to get a signature of a signer on an arbitrary message, without leaking any information about the message. The verifier can check that whether the signature is indeed generated by the signer, and the signer cannot recall the signing situation. This property is essential when the signed message needs privacy protection for the user, like a bank bill or a trade secret. Lattice-based system is the most promising quantum-resistant primitive, and the first lattice-based blind signature is proposed by Ruckert. For another, identity-based system is an alternative to public key infrastructure, as it can simplify the key management procedures in certificate-based public key systems. Illuminated by the demand of identity-based blind signature in the post-quantum circumstance, we consider the lattice-based identity based blind signature (IBBS) based on hard worst-case lattice problems. Besides, all existing lattice-based blind signatures are constructed and proved to be secure in the random oracle model. In this work, we construct an identity-based blind signature from lattices in the standard model. Our construction is proved to be one-more unforgeable under the selective identity and chosen message attacks (sID-CMA), and unconditionally blind in the standard model.

[1]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[2]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[3]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[4]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[5]  Kwangjo Kim,et al.  Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.

[6]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[7]  Javier Herranz,et al.  On the Generic Construction of Identity-Based Signatures with Additional Properties , 2006, ASIACRYPT.

[8]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[9]  Daniele Micciancio,et al.  Asymptotically Effi cient Lattice-Based Digital Signatures , 2008, IACR Cryptol. ePrint Arch..

[10]  Le Trieu Phong,et al.  New Identity-Based Blind Signature and Blind Decryption Scheme in the Standard Model , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[11]  Markus Rückert,et al.  Lattice-based Blind Signatures , 2010, Algorithms and Number Theory.

[12]  Xavier Boyen,et al.  Lattice Mixing and Vanishing Trapdoors A Framework for Fully Secure Short Signatures and more , 2010 .

[13]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[14]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, EUROCRYPT.

[15]  Wang Chunxiao Lattice-based Blind Signature Schemes , 2010 .

[16]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[17]  Léo Ducas,et al.  Efficient Identity-Based Encryption over NTRU Lattices , 2014, ASIACRYPT.

[18]  Jacob Alperin-Sheriff Short Signatures with Short Public Keys from Homomorphic Trapdoor Functions , 2015, Public Key Cryptography.