摘要
1 Introduction Blind signature allows a user to obtain the signature of a message from a signer without revealing the information of the message,as well as defending against forgery.In recent years,there have been increased efforts to design post-quantum blind signature schemes,since it is known that classical cryptography assumptions(e.g.,integer factoring problem and discrete logarithm problem)are not secure against attacks carried out using quantum computers[1].One popular approach is to design blind signature schemes using lattice.The first lattice-based blind signature scheme is proposed by Rückert[2],who also presented a general process of constructing lattice-based blind signature influenced by Lyubashevskys’s secure framework[3].Rückert’s approach achieves both blindness and one-more unforgeability in the random oracle model.Since then,many other blind signature schemes have extended Rückert signature scheme.For example,based on Crystals-Dilithium[4](one of the NIST post-quantum signature standardization),Le et al.[5]created a blind signature from module lattices.
基金
supported by the Provincial Key Research and Development Program of Hubei(No.2020BAB105)
the Knowledge Innovation Program of Wuhan-Basic Research(No.2022010801010197)
the Opening Project of Nanchang Innovation Institute,Peking University(No.NCII2022A02).The work of K.-K.R.Choo was supported only by the Cloud Technology Endowed Professorship.