Elsevier

Information Sciences

Volume 546, 6 February 2021, Pages 253-264
Information Sciences

An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems

https://doi.org/10.1016/j.ins.2020.08.032Get rights and content

Highlights

  • A new lattice-based blind signature scheme based on SIS problem has been proposed.

  • This scheme is proposed for transaction verification in blockchain-enabled systems.

  • This scheme focuses on anti-quantum property in post-quantum cryptosystem.

  • By utilizing Bimodal Gaussian distribution, this scheme more efficient than others.

  • This scheme has been proved to be secure in random oracle model.

  • Simulation and comparison show this scheme is more robust.

Abstract

Blockchain technology has a tendency to make revolutionary changes for all walks of life with its public, distributed, decentration and unforgeable characteristics. However, with the rapid development of the quantum computer, many extant cryptographic algorithms applied in blockchain-enabled systems are vulnerable to the quantum attacks. In this paper, an anti-quantum blind signature scheme based on the lattice assumption has been proposed. As lattice cryptography is the main candidate algorithm in post-quantum cryptosystems and the blind signature scheme is widely used in e-cash and voting for creating untraceable payment system, which are more suitable for privacy preserving in blockchain-enabled systems. In the proposed scheme, the bimodal Gaussian distribution, Reject sampling and other technologies have been used to improve the security and efficiency. Then, the proposed blind signature can satisfy the properties of blindness and one-more unforgeability, and it also can prove to be safe in the random oracle model. Moreover, the efficiency analysis and comparison results show that the proposed scheme is more efficient than the similar literatures and has a more stabilized signature size than other cryptosystems.

Introduction

With the rapid development of quantum computer, the digital signature schemes used for authentication in most current cryptosystems present a significant vulnerability to the quantum adversary. As the Shor’s algorithm [1] can provide an exponential speedup for integer factorization and the discrete logarithm by the quantum Fourier transform [2]. The Grover’s algorithm [3] can provide a quadratic speedup for the searching problem. It can seek the pre-image to a function value in time of order O(n), which is more significantly faster than the classical brute force search in time O(n) (classical attack). Most current cryptosystems are based on these mathematical hard problems, but they will be solved in finite polynomial time by the quantum computer. In recent years, there are two visions to counter these threats, one is to develop quantum resisting (or anti-quantum) cryptographic tools, such as the hash-based cryptography, the code-based cryptography, the lattice-based cryptography and the multivariate-quadratic-equations cryptography [4], [5]. The other is to develop quantum informational version system like quantum blockchain [6].

As the anti-quantum mitigation, lattice cryptography is more appropriate for the designing of quantum resisting signature scheme in quantum age. In 2008, Ref. [7] presented the first provable secure lattice-based signature scheme in which a novel cryptographic primitive called the preimage sample function (PSF) has been proposed. Meanwhile, this scheme can prove to be safe in the random oracle model as it can be reduced to the short integer solution (SIS) problem [8]. Recently, some researchers have presented the anti-quantum cryptographic schemes depend on the lattice cryptography to strength the transaction authentication process in blockchain-enabled systems. Ref. [9] proposed a blind signature scheme depend on lattice assumption, which can provide anti-quantum security and user anonymity. Ref. [5], [10] took the Bonsai Tree technology to generate the private keys from the seed keys, which can construct a lightweight nondeterministic wallets. Meanwhile, the proposed anti-quantum transaction authentication lattice-based signature schemes can provide the theoretical support for the application of blockchain in the anti-quantum age; Moreover, Ref. [11] gave a simple definition of the post-quantum blockchain (PQB), and proposed a secure lattice-based cryptocurrency scheme based on PQB.

The blind signature (BS) has attracted lots of attentions recently with the emergence of blockchain-enabled systems, such as the digital cash system, voting system, blockchain-enabled internet of things, etc. In fact, the blind signature can provide anonymous authentication in these blockchain-enabled systems, which constructs the foundation for these systems with the special property of blindness. In 1983, Ref. [12] proposed the first blind signature for creating untraceable payment system. There are two main participants, the user only knows the original message but the signing key, but the signer is only aware that he has signed a message and does not know when he signed it. Then, there are two main properties, blindness and one-more unforgeability, should be satisfied in the blind signature scheme [13], [14]. As the blindness is that the signer signs a message without knowing what he has signed, but he could not deny the signed message with his signature. The one-more unforgeability is that the signer can control the excepted number of valid signatures. In addition, the blind signature has been widely used in e-cash and voting system. It can guarantee the anonymity for users’ sensitive information, and protect the individual spending from tampering even if all parties collude [15].

In this paper, we propose an efficient anti-quantum lattice-based blind signature scheme to deal with the quantum vulnerability in extant blockchain-enabled systems and applications. In order to resist the quantum attacks, the signature scheme is constructed with lattice assumption as the lattice cryptography can provide anti-quantum security. The bimodal Gaussian distribution has been used for blinding the original message, which can protect the users’ sensitive information. Then, the security of the proposed scheme can be reduced to SIS problem, and significantly improve the users’ privacy and system data security in the blockchain-enabled systems and applications.

Then, the main contributions of this paper are summarized as following:

  • we propose an anti-quantum lattice-based blind signature scheme to improve anti-quantum security for blockchain-enabled system. The lattice assumption can make the signature scheme more secure against quantum attack, and the blindness of the proposed scheme can provide anonymity for the protection of users’ sensitive information. Then, the security proof of the proposed scheme has been performed in random oracle model.

  • We construct a simple framework for the transaction processing with the proposed signature scheme in blockchain-enabled system, and provide the detail descriptions of the transaction processes. The proposed scheme can significantly protect the users’ privacy and system security.

  • We compare the proposed signature scheme with similar literatures which shows that it is more efficient. And comparing with other cryptosystems, this signature scheme also can provide more stabilized signature size.

Following are the organizations of this paper: Some relate works about blockchain-enabled systems and lattice-based blind signature schemes have been given in Section 2. Section 3 presents some lattice theories, scheme definition and security model. In Section 4, an anti-quantum lattice-based blind signature scheme has been proposed, and the correctness and security proof has been presented in Section 5. Then, the performance analysis and efficiency comparison have been given in Section 6, and conclusions are provided at last Section 7.

Section snippets

Relate works

In this section, we review the development of the blockchain-enabled systems and ongoing research of the lattice-based blind signature schemes in recent years.

From the emergence of the Biction [16], there are nearly 3000 kinds of digital virtual currency1 have been presented. As Ethereum [17], Ripple2 and Tether3 are three most popular digital currencies in the world, and blockchain technology plays very

Some lattice theories and related facts

Definition 1

(Lattice [26]): Let B=[b1,b2,,bn]Rm×m be an m×m matrix whose columns are linearly independent vectors. The lattice Λ generated by BRm×m is the set

Λ(B)={Bx:xZm}

Given a prime number q, a matrix AZqn×m and uZqn, two-dimensional q-ary lattices are as followingΛq(A){yZm|y=ATxmodq,xZn}Λq(A){yZm|Ay=0modq}Λqu(A){yZm|Ay=umodq}

Here, these lattices are dual to each other, up to normalization, namely, Λq(A)=q·Λq(A) and Λq(A)=q·Λq(A).

We now define some computational problems based on

Lattice-based blind signature scheme

In this section, we will present a lattice-based blind signature scheme, which contains five parts: secret generation phase, message blinded phase, signature phase, unblind phase and verification phase. As the bimodal Gaussian distribution can make the reject sampling more efficient, this paper will applied it in the proposed blind signature scheme, and the detail steps of reject sampling are described in [29]. Next are the detail descriptions of these five algorithms.

KeyGeneration(n,q,κ,u,σ,η)

Correctness

In front of the security proof, the correctness of the proposed blind signature should be verified firstly. When receives the blind signature e,c, the verifier runs the Alg. 4  to verify whether the blind signature is legal or not. If ||e||>B2 or ||e||>q/4, the signature will be rejected. Otherwise, combining the user’s public key A and the hash value c, the correctness of the proposed blind signature is mainly based on the equation Ae+qc=x+Aymod2q. Here, detail steps of the equation are as

Performance analysis in Blockchain-enabled system

Blockchain can be consider as a reliable database, which is constructed and maintained by the decentralized and trustless approach. Bitcoin is the first application of the blockchain technology, which constructs a peer-to-peer electronic cash system among trustless environment [16]. In recent years, blockchain technology has been applied in many different areas, such as the digital currency, contracts, voting, industrial and finance, and it will also be applied in more fields in the near future

Conclusion

In this paper, we proposed a lattice-based blind signature scheme for the blockchain-enabled systems. The lattice assumption makes the proposed scheme is more secure against the quantum attacks, and the blindness property guarantees the security of system users’ sensitive information. Then, the security analysis in random oracle model shows that the proposed scheme is correct and satisfies the properties of blindness and one-more unforgeability. Meanwhile, the efficiency comparisons with

CRediT authorship contribution statement

Chaoyang Li: Conceptualization, Methodology, Writing - original draft, Formal analysis. Yuan Tian: Visualization, Validation, Investigation. Xiubo Chen: Supervision, Writing - review & editing. Jian Li: Project administration, Writing - review & editing.

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgements

This work was supported by the National Natural Science Foundation of China under Grant 61671087, 61962009, the Natural Science Foundation of Beijing Municipality under Grant 4182006, the Fundamental Research Funds for the Central Universities under Grant 2019XD-A02, the China Scholarship Council (201906470024), the BUPT Excellent Ph.D. Students Foundation under Grant CX2019227.

References (33)

  • P. Shor

    Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer

    SIAM Rev.

    (1999)
  • M. Nielsen et al.

    Quantum computation and quantum information

    Cambridge Univ. Press

    (2000)
  • L. Grover, A fast quantum mechanical algorithm for database search, Twenty-Eighth ACM Symposium on Theory of Computing,...
  • D. Bernstein, Introduction to post-quantum cryptography, in: Post-quantum Cryptography, Springer, Berlin, Heidelberg,...
  • C. Li et al.

    A new lattice-based signature scheme in post-quantum blockchain network

    IEEE Access

    (2019)
  • D. Rajan et al.

    Quantum blockchain using entanglement in time

    Quantum Rep.

    (2019)
  • C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in...
  • M. Ajtai, Generating hard instances of lattice problems, in: Proceedings of the Twenty-eighth Annual ACM Symposium on...
  • P. Zhang et al.

    A new post-quantum blind signature from lattice assumptions

    IEEE Access

    (2018)
  • W. Yin et al.

    An anti-quantum transaction authentication approach in blockchain

    IEEE Access

    (2018)
  • Y. Gao, X. Chen, Y. Sun, X. Niu, Y. Yang, A secure cryptocurrency scheme based on post-quantum blockchain, IEEE Access...
  • D. Chaum, Blind signatures for untraceable payments, in: Advances in Cryptology-CRYPTO, Springer, Berlin, Gemany, 1983,...
  • A. Juels, M. Luby, R. Ostrovsky, Security of blind digital signatures, in: Advances in Cryptology-CRYPTO, Springer,...
  • D. Pointcheval et al.

    Security arguments for digital signatures and blind signatures

    J. Cryptogr.

    (2000)
  • K. Lee et al.

    Electronic voting service using block-chain

    J. Digit. Forensics Secur. Law

    (2016)
  • Nakamoto, Bitcoin: a peer-to-peer electronic cash...
  • Cited by (0)

    View full text