Abstract

A blind signature enables a user to obtain signatures on any message from an authority who cannot acquire any information on the message being signed. A blind ring signature scheme is designed as a ring signature scheme with the blindness property. The scheme allows any member of a group anonymously sign a message on behalf of the group. Also, the user with the message can blind it before transmitting to the group. At Asiacrypt 2010, Ruckert constructed the first blind signature scheme using ideal lattices. Recently, Zhang, Jiang and Zheng, and Alkadri, Bansarkhani and Buchmann proposed two improved blind signature schemes based on the SIS problem and the Ring SIS problem in 2018 and 2020, respectively. At WISA 2019, motivated by these blind signature schemes, Le, Duong and Susilo constructed the first lattice-based blind ring signature scheme provably secure under the hardness assumption of the SIS problem in random oracle model. In this paper, we show that Ruckert’s scheme, Alkadri-Bansarkhani-Buchmann scheme and Zhang-Jiang-Zheng scheme, and Le-Duong-Susilo scheme do not achieve blindness, i.e. the signer can link a valid message-signature pair after interacting with various users. We show that the cause of vulnerabilities of the blind schemes is that the blinding factors to hide real messages being signed are exposed by specific algebraic relations in the underlying rings. To hide the blinding factors, we use homomorphic encryption schemes. Finally, we propose a generic construction from a semantically secure homomorphic encryption scheme and a one-more unforgeable blind signature scheme that does not achieve blindness to a new blind signature scheme that achieves blindness as well as one-more unforgeability.

Highlights

  • Since its invention in the late 1970s [1], public-key cryptography is fundamental buildingblock for secure communications in cyber security

  • We introduce the definitions of blind signature and blind ring signature schemes and describe three blind signature schemes in [7] and a blind ring signature scheme in [13]

  • We show the three blind signature schemes in [6]–[8] and the blind ring signature scheme in [17] do not achieve blindness: a signer can distinguish the views generated by distinct messages

Read more

Summary

INTRODUCTION

Since its invention in the late 1970s [1], public-key cryptography is fundamental buildingblock for secure communications in cyber security. A typical example of the special security requirements is anonymity suitable for electronic voting systems and e-cash system To meet these demands, the concepts of blind signatures, ring signatures and blind ring signatures have been proposed. Author et al.: Cryptanalysis of Lattice-based Blind Signature and Blind Ring Signature Schemes given by a public key in the ring, but anyone cannot reveal the real signer’s identity, guarantees anonymity of the signer. Zhang et al [7] and Alkadri et al.’s scheme [8] proposed improved blind signature schemes based on the SIS problem and the Ring SIS problem in 2018 and 2020, respectively. At WISA 2019, motivated by these signature schemes [6], [7], [11], Le et al [13] constructed the lattice-based first blind ring signature scheme proven secure under the hardness of the SIS problem in random oracle model.

PRELIMINARIES
BLIND SIGNATURE AND BLIND RING SIGNATURE SCHEMES
NOTATIONS
DESCRIPTIONS OF THREE BLIND SIGNATURE SCHEMES
DESCRIPTIONS OF LE ET AL’S BLIND RING SIGNATURE SCHEME
CRYPTANALYSIS OF BLIND SIGNATURE AND BLIND RING SIGNATURE SCHEMES
CRYPTANALYSIS OF THREE LATTICE-BASED BLIND SIGNATURE SCHEME
CRYPTANALYSIS OF LE ET AL ’S BLIND RING SIGNATURE SCHEME
DISCUSSIONS ON SOME IMPROVEMENTS
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call