Abstract

Partially blind signatures are introduced on the basis of blind signatures, which not only retain the advantages of blind signatures, but also solve the contradiction between anonymity and controllability in blind signatures. With the development of quantum computing technology, it becomes more urgent to construct secure partially blind signature schemes in quantum environments. In this paper, we present a new partially blind signature scheme and prove the security under the Ring-SIS assumption in the random oracle model. To avoid the restart problem of signature schemes caused by rejection sampling, a large number of random numbers are sampled in advance, so that they only need to be re-selected at the current stage without terminating the whole signature process when the conditions are not met. In addition, the hash tree technology is used to reduce communication costs and improve interactive performance. In order to avoid the errors in the security proof of the previous scheme, our proof builds upon and extends the modular framework for blind signatures of Hauck et al. and the correctness, partial blindness, and one-more unforgeability of the scheme are proved in detail according to the properties of the linear hash function.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call