1. Introduction
Blind signature, first proposed by Chaum in [
1] involves the interaction between the user and the signer. The user first blinds the signed message to the signer, the signer signs the processed message and returns it to the user. The signer cannot get any information about the user-signed message while the user can get the signature of any signed message. David and Stern [
2] defined the concept of blind signature security in 1996. They showed that blind signatures need to satisfy Blindness and Onemore-Unforgeability. Lyubashevsky designed a provably secure lattice-based one-time signature scheme in [
3], and then designed lattice-based standard digital signature schemes in [
4] . The schemes in [
4] are based on the Fiat-Shamir framework. The overall scheme is efficient.In addition, Gentry, Peikert, and Vaikuntanathan designed a digital signature scheme [
5], called GPV signature. The security of GPV signature relies on one-way trapdoor functions on lattices, which are also used by many later public-key cryptographic algorithms.
In this paper, we present an efficient lattice-based blind signature scheme that generates the signature after two rounds, providing protection against quantum attacks and ensuring user anonymity. On the other hand, we improve the bimodal signature (BLISS) into a blind version [
6], so that we can use it in some other scenarios such as blockchain. We refer to [
7,
8,
9] to understand the blind technology used. Besides, we provide a blind scheme from group users’ vision. Currently, there has been no exploration of group blind signatures in the lattice context. By far there are only a few group blind signature schemes without lattice. Group signature provides anonymity to group members who sign messages. A group of users jointly create a public key that is used to verify signatures. Each user has a secret key that is used to generate signatures on behalf of the group. We utilized the lattice problem to provide another version of our scheme. This means that we can allow multiple blind signature users to be organized into a group and appoint a manager for administration. This new technology is rare in previous schemes and primarily addresses the needs of distributed systems. The earliest proposal was introduced by C. Popescu et al. in [
10], though the scheme’s security is at risk of being compromised in the future, concerning quantum attacks. W. Kong et al. in [
11] applied group blind signatures to privacy protection in smart grids. R. Xu et al. presented a Quantum group blind signature scheme in [
12], but it is not resistant to quantum attacks. Our scheme, however, is the first group blind signature scheme on the lattice by far.
The main contributions of our paper are as follows:
We change the form of the bimodal signature into a lattice blind signature. Our scheme is round-optimal and based on Module-LWE and Module-SIS problems. We use a rejection sampling technique on it. The scheme satisfies blindness and one-more unforgeability, which ensures the signature is unique. To prove the blindness, we proved the blinding description satisfies CPA-security first.
Compared with other schemes, our scheme is more efficient and provides a more stabilized signature size. However, the scheme is more complex in the user-signer interaction process.
2. Preliminaries and Techniques
In this paper, we use lowercase bold letters to represent vectors and uppercase bold letters to represent matrices. The -norm of a vector is defined as and the , where q is a small prime. In a matrix, for , . By default, we use for the -norm.
We denote to be the ring of integers modulo p.
We use polynomial rings and , where each coefficient is taken modulo q. represents n-dimension identity matrix.
Note that , where is a column vector, denotes is randomly taken from matrix . represents a uniform distribution over the interval .] is another vector, and mean inner product .
2.1. Lattices
Given a set of
n linearly independent vectors
,
,…,
in
, the lattice
generated by these vectors is defined as:
Given
, a vector
and a prime number
q , we define two types of lattices:
2.2. Discrete Bimodal Gaussian Distribution
For a
d-dimensional lattice, a center point
, and a standard deviation parameter
, a probability distribution
over
, where
is the set of discrete lattice points within a
d-dimensional sphere of radius
centered at
, and
is a constant. The discrete Gaussian distribution is often used in lattice-based cryptography to define encryption schemes and security parameters. The discrete Gaussian distribution on a lattice with center point
and deviation
is given by:
where
is the normalization constant, defined as:
Here, is the lattice over which the distribution is defined, and is a lattice point.
Next, we give the following definition for transforming a discrete Gaussian distribution into a bimodal Gaussian distribution through processing.
We set two variance parameters and and a , a center point , and variance parameters . The lattice fits the double-sided Gaussian distribution.
The distribution
on a lattice has properties where a random point in
moves in two random directions with
and
variance, respectively, and arrives at a random point following a double-sided Gaussian distribution. In an
n-dimensional Euclidean space, given two points
and variance parameters
, the bimodal Gaussian distribution function on the lattice is defined as:
where
,
and
Z is the normalization constant[
6].
shares some properties with the discrete Gaussian distribution, for example, its contour can be seen as the lattice points on the level curves of on . Moreover, it also satisfies classical Gaussian distribution properties such as the 3 rule.
2.3. Rejection Sampling
Suppose we want to generate samples from a target probability density function
. Let
be another probability density function such that
for all
x, where
M is a known constant. We sample
x according to Algorithm 1:
|
Algorithm 1 Rejection Sampling |
|
Input: Target probability density function , bimodal Gaussian proposal distribution , constant M such that for all x
Output: Sample x from
- 1:
repeat
- 2:
Sample from
- 3:
Sample u from
- 4:
if then
- 5:
Accept as a sample and exit loop
- 6:
end if
- 7:
until sample is accepted
|
2.4. Blind Signatures
A general form of blind signature model typically consists of the following four entities:
- −
Message owner (User) : possesses the message to be signed and desires to obtain the signature.
- −
Signer : holds the signing key and can sign the message.
- −
Random number generator: used to generate random numbers to ensure the security of the protocol.
- −
Verifier: verifies the validity of the signature.
We use four steps to describe the interaction among these entities:
- −
Key Generation () given the security parameter n, then generate a key pair (,), which represents the public key and secret key.
- −
Signature Protocol The message owner uses a random number generator to generate a blinding factor that blinds the message e∈, where is the message space. Then the owner sends the blinded message to the signer. Then, the signer signs the blinded message with the signing key and sends the signed message back to the message owner. Upon receiving , the user unblinding the signature z, then outputs an ordered pair (z, e) as the final signature.
- −
Verification The verifier could use the public key to verify the validity of the signature.
3. New Blind Signature
3.1. Overview
In this section, we will introduce our blind signature scheme, which has the advantage of being provably secure while avoiding using zero-knowledge proof technology. Additionally, it utilizes a bimodal Gaussian distribution to enhance parameter security. Our main innovation lies in upgrading the BLISS scheme into a blind signature scheme. The first step is to construct a scheme with a trapdoor x to be a blinding and unblinding technique. Then encrypt the message with b sending to the signer (,). The reason for resulting two vectors rather than one is because of the encrypting algorithm we use. Recieving a message pair (,), the signer using his secret key to sign the blinding message,computes and , where p is a prim. We set in the begining.
The signer then uses G, g, and the signing algorithm to compute and . The algorithm includes a bimodal Gaussian. Upon receiving and , the user uses to get one part of the signature , and to compute , is a hash function based on the lattice, we will introduce it in detail later. After publishing the signature pair (), the public could verify the signature using the public key . Then if and , the signature is then proven to be trustworthy.
Our scheme requires only a 20KB public key size, a 99KB private key size, and a 120KB signature size.
The way we use it in the group vision is that we set different private keys for each user. In more detail, our main aim is to ensure that each Group User possesses distinct and . The Group Manager’s method for tracking user trapdoors is . If the algorithm succeeds, it indicates that the user possesses the corresponding . Furthermore, we have also computed the potential space requirements for this scheme. The space needed for the manager to store is 1889KB, and it increases linearly with the number of users in the group. This is because each user has a fixed-size key to store, and as the number of users increases, the total number of keys required also increases.
3.2. New Blind Signature and Verification Algorithms
In this subsection, we denote integers n and m, and a large prime q. Additionally, we model the hash function H as a random oracle.
Key Generation: We sample a matrix
, and the public key is made of
such that
. This implies that
. The detailed steps are shown in Algorithm 2
|
Algorithm 2 Key Generation |
- 1:
- 2:
- 3:
- 4:
,
- 5:
- 6:
- 7:
,
- 8:
, return,
|
Blinding algorithm: The user needs to blind the message before sending it to the signer. The user chooses a random vector
and blinds the message to produce
and
, which will be sent to the signer. The detailed steps are shown in Algorithm 3.
|
Algorithm 3 Blinding algorithm |
- 1:
Input: Message , , ,
- 2:
Output: and to be sent to the signer.
- 3:
return and
|
Signing algorithm: In this phase, when the signer recieves
and
, he gengerates
as the blinding signature. Before sending it back, the signer needs to do a rejection sampling algorithm to protect the secret key
S with the accept advantage
. We set
which is defined as follows, as the possibility of rejection sampling.
The detailed steps are shown in Algorithm 4.
|
Algorithm 4 Signing algorithm |
- 1:
Input:, , and
- 2:
Output:
- 3:
, p is an arbitrary prime.
- 4:
- 5:
,
- 6:
continue with posibility . return
|
Unblinding algorithm: In this phase, the user implements the unblinding algorithm to generate the signature
with the probability of rejection sampling. We set
as the possibility of rejection sampling.
The detailed steps are shown in Algorithm 5.
|
Algorithm 5 Unblinding algorithm |
- 1:
Input:, , ,
- 2:
Output:
- 3:
- 4:
Perform Rejection sampling on , coutinue with posibility .
- 5:
return
|
indicates an uncertain value that can be either +1 or -1, where . However, this does not affect the result because it will be eliminated when we use the rejection sampling algorithm with a bimodal Gaussian distribution. As mentioned earlier, if is -1, it cleverly turns into a positive value through , and the same applies if it is 1.
Verify algorithm: When the signature is published, the verifier can implement the following algorithm to check its validity. We set
as in
Section 3 The detailed steps are shown in Algorithm 6.
|
Algorithm 6 Verify algorithm |
- 1:
Input: Message , Public Key , Blind Signature
- 2:
Output: Reject or accept
- 3:
ifthen return Reject; return Reject; and return Accept;
- 4:
end if
|
The correctness of the proposed scheme needs to be verified. We assume that the verifier receives the signature
. The verifier then runs the Algorithm 6 to determine its legality. We assume
and
. If these conditions are not met, the verifier rejects it. The verifier then uses the public key to execute the algorithm, and the detailed steps are as follows:
As we know , so if we set , . If , . Therefore, we can verify the correctness of the scheme.
4. Conclusion
In this work, we proposed a lattice-based blind signature scheme derived from the BLISS framework. By leveraging bimodal Gaussian distributions and rejection sampling techniques, our scheme provides provable security against quantum adversaries while ensuring the essential properties of blindness and one-more unforgeability. A notable advantage of the construction is its round-optimal design, requiring only two communication rounds, which significantly improves efficiency compared to previous lattice-based blind signature schemes.
Our parameter analysis further demonstrates that the scheme achieves a favorable balance between security and practicality. With a public key size of about 20KB and a signature size of 120KB, the scheme is compact enough for real-world deployment. These properties make it a promising candidate for applications in blockchain, electronic voting, and anonymous payment systems, where both privacy protection and post-quantum security are critical.
References
- D. Chaum, “Blind signatures for untraceable payments,” in Advances in Cryptology: Proceedings of Crypto 82. Springer, 1983, pp. 199–203. [CrossRef]
- A. H. Eid and A. Ismail, “An analytical review on lattice-based cryptography,” in Journal of Physics: Conference Series, vol. 3075, no. 1. IOP Publishing, 2025, p. 012013. [CrossRef]
- V. Lyubashevsky and D. Micciancio, “Asymptotically efficient lattice-based digital signatures,” in Theory of Cryptography: Fifth Theory of Cryptography Conference, TCC 2008, New York, USA, -21, 2008. Proceedings 5. Springer, 2008, pp. 37–54. [CrossRef]
- V. Lyubashevsky, “Fiat-shamir with aborts: Applications to lattice and factoring-based signatures,” in Advances in Cryptology–ASIACRYPT 2009: 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, -10, 2009. Proceedings 15. Springer, 2009, pp. 598–616. [CrossRef]
- K. de Boer and W. van Woerden, “Lattice-based cryptography: A survey on the security of the lattice-based nist finalists,” 2025.
- L. Ducas, A. L. Ducas, A. Durmus, T. Lepoint, and V. Lyubashevsky, “Lattice signatures and bimodal gaussians,” in Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, -22, 2013. Proceedings, Part I. Springer, 2013, pp. 40–56. [CrossRef]
- V. Lyubashevsky, N. K. V. Lyubashevsky, N. K. Nguyen, M. Plancon, and G. Seiler, “Shorter lattice-based group signatures via “almost free” encryption and other optimizations,” in Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, –10, 2021, Proceedings, Part IV 27. Springer, 2021, pp. 218–248. [CrossRef]
- S. Bouaziz-Ermann, S. S. Bouaziz-Ermann, S. Canard, G. Eberhart, G. Kaim, A. Roux-Langlois, and J. Traoré, “Lattice-based (partially) blind signature without restart,” Cryptology ePrint Archive, 2020.
- N. Alkeilani Alkadri, R. N. Alkeilani Alkadri, R. El Bansarkhani, and J. Buchmann, “Blaze: practical lattice-based blind signatures for privacy-preserving applications,” in Financial Cryptography and Data Security: 24th International Conference, FC 2020, Kota Kinabalu, Malaysia, –14, 2020 Revised Selected Papers 24. Springer, 2020, pp. 484–502. [CrossRef]
- C. Popescu, “A secure and efficient group blind signature scheme,” Studies in Informatics and Control, vol. 12, no. 4, pp. 269–276, 2003.
- W. Kong, J. W. Kong, J. Shen, P. Vijayakumar, Y. Cho, and V. Chang, “A practical group blind signature scheme for privacy protection in smart grid,” Journal of Parallel and Distributed Computing, vol. 136, pp. 29–39, 2020. [CrossRef]
- R. Xu, L. R. Xu, L. Huang, W. Yang, and L. He, “Quantum group blind signature scheme without entanglement,” Optics Communications, vol. 284, no. 14, pp. 3654–3658, 2011. [CrossRef]
|
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).