The need for streamlined and secure authentication drives ongoing research into innovative cryptographic systems, and a team led by Soumya Bhoumik and Sarbari Mitra from Fort Hays State University, along with Rohit Raj Sharma and Kuldeep Namdeo from Maulana Azad National Institute of Technology, now presents a new approach to identity-based blind signatures. Building on earlier work in the field, they propose a scheme that combines the privacy of blind signatures with a method for ensuring the honesty of the verifier, without compromising sensitive data. The researchers utilise the CSIDH framework, a cryptographic system resistant to attacks from quantum computers, to create a post-quantum secure solution. This development represents a significant step towards building cryptographic systems that are both scalable and secure in an era where traditional encryption methods face increasing threats, offering enhanced privacy and reliability for a range of applications.
This scheme simplifies key management by using a user’s identity, such as an email address, directly as their public key. Blind signatures allow a signer to sign a message without knowing its content, protecting privacy in applications like e-cash and voting. The scheme achieves post-quantum security by leveraging the computational difficulty of problems in supersingular isogeny cryptography, specifically the Commutative Group Action. The scheme builds upon the CSIDH key exchange protocol, utilizing the class group action within CSIDH to construct the signature.
A zero-knowledge honest verifier protocol is integrated to enhance privacy and integrity, ensuring the verifier confirms the signature’s validity without learning the signer’s secret key. Blindness is achieved through an isogeny-based sigma protocol, inspired by Schnorr signatures, which uses constant-size randomness for compact signatures. The scheme’s security is formally proven in the standard model, based on the presumed hardness of the Gap Isogeny Problem and its multi-target variant. Key advantages include resistance to quantum computer attacks, simplified key management, message privacy, compact signature sizes, and overall efficiency.
Performance analysis indicates a computational cost of O(n²) for phases like setup, extraction, and verification. Signature sizes are reported as 9KB for 128-bit security and 37KB for 256-bit security, with relatively compact key sizes. This research addresses a critical need for secure and privacy-preserving cryptographic solutions in the face of the growing threat of quantum computers.
Post-Quantum Blind Signatures with Zero-Knowledge Proofs
Researchers developed a novel Identity-Based Blind Signature (IBBS) scheme that enhances privacy and verifier honesty. This scheme leverages the computational hardness of isogenies within the CSIDH framework to provide robust security in a post-quantum cryptographic landscape. The team simplified the master key setup, utilizing a single element from a specific mathematical space instead of more complex structures. This approach eliminates the need for traditional certificates, streamlining cryptographic processes and improving scalability. A key innovation lies in the adoption of an n-dimensional vector structure, replacing a traditional matrix representation, which significantly reduces computational overhead while maintaining the same level of security.
The team sampled the master key from a specialized set, guaranteeing its invertibility and preventing potential weaknesses in key generation. Security analysis demonstrates that breaking this scheme would also require solving a computationally hard problem within the CSIDH framework, establishing a strong link between the scheme’s security and well-established cryptographic assumptions. Performance evaluations confirm the practical viability of this scheme for privacy-preserving applications requiring both security and efficiency. The method achieves correctness, blindness, and existential unforgeability under adaptive chosen-message and chosen-identity attacks, solidifying its position as a robust and scalable cryptographic solution for the future.
Post-Quantum Blind Signatures Ensure Privacy and Honesty
Scientists have developed a new identity-based blind signature scheme that eliminates the need for traditional certificates, offering a more efficient and scalable approach to cryptographic systems. This scheme, built upon the CSIDH framework, combines blind signatures for privacy with a zero-knowledge proof to ensure verifier honesty without revealing additional information, achieving post-quantum security. The team’s design leverages the properties of CSIDH, a post-quantum secure system based on supersingular isogenies, providing strong protection against potential adversaries while maintaining computational efficiency. The research demonstrates the effectiveness of this scheme in safeguarding privacy and verifier honesty through rigorous security analysis in the standard cryptographic model.
Performance evaluations confirm the practical viability of this solution for privacy-preserving applications, showcasing a significant advancement in secure and scalable cryptography for the post-quantum era. The computational cost of the scheme scales linearly with the security parameter, denoted as ‘n’, with complexities of O(n²) for phases like setup, extraction, and verification. Detailed analysis reveals that the sizes of all keys and protocol messages grow linearly with ‘n’, ensuring compact keys and signatures even at high security levels. At a 128-bit security level, the signature size is approximately 9 KB, increasing to 37 KB at 256-bit security.
These results demonstrate a practical solution for resource-constrained environments, such as IoT sensors and mobile devices, offering compact structures and efficient operations. The team’s work establishes a foundation for future research, including extensions to support dynamic revocation and threshold signing, and optimization of CSIDH implementations for side-channel resistance. This innovative scheme represents a significant step towards building secure, scalable, and privacy-preserving cryptographic systems for the future.
Identity-Based Blind Signatures for Post-Quantum Security
This work presents a new identity-based blind signature scheme that leverages the properties of the CSIDH cryptographic framework to provide post-quantum security. The scheme combines identity-based cryptography, which eliminates the need for traditional certificate authorities, with blind signatures to protect the privacy of the signer. A zero-knowledge protocol is integrated to ensure the honesty of the verifier without revealing any additional information. The researchers demonstrate the scheme’s security through a formal reduction to the presumed hardness of specific computational problems related to supersingular isogenies, establishing existential unforgeability under adaptive chosen-message attacks.
Performance evaluations confirm the practicality of the approach, with key and signature sizes scaling favorably even for high security levels, making it suitable for resource-constrained devices like IoT sensors. The scheme achieves compact signatures and efficient operations, requiring only linear time for signing, verification, and key extraction with respect to the security parameter. The authors acknowledge that the current scheme does not include features for dynamic revocation of identities or threshold signing capabilities. Future research will focus on addressing these limitations and further optimizing CSIDH implementations to enhance resistance against side-channel attacks. The team reports no conflicts of interest related to this work.
👉 More information
🗞 CSI-IBBS: Identity-Based Blind Signature using CSIDH
🧠 ArXiv: https://arxiv.org/abs/2509.06127
