Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

A Survey on Exotic Signatures for Post-quantum Blockchain: Challenges and Research Directions

Published: 02 March 2023 Publication History

Abstract

Blockchain technology provides efficient and secure solutions to various online activities by utilizing a wide range of cryptographic tools. In this article, we survey the existing literature on post-quantum secure digital signatures that possess exotic advanced features and that are crucial cryptographic tools used in the blockchain ecosystem for (1) account management, (2) consensus efficiency, (3) empowering scriptless blockchain, and (4) privacy. The exotic signatures that we particularly focus on in this work are the following: multi-/aggregate, threshold, adaptor, blind, and ring signatures. Herein the term ”exotic” refers to signatures with properties that are not just beyond the norm for signatures, e.g., unforgeability, but also imbue new forms of functionalities. Our treatment of such exotic signatures includes discussions on existing challenges and future research directions in the post-quantum space. We hope that this article will help to foster further research to make post-quantum cryptography more accessible so that blockchain systems can be made ready in advance of the approaching quantum threats.

References

[1]
M. Ajtai. 1996. Generating hard instances of lattice problems (extended abstract). In Proceedings of the 28th Annual ACM Symposium on Theory of Computing (STOC’96). Association for Computing Machinery, New York, NY, 99–108. DOI:
[2]
Martin R. Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, and Michael Zohner. 2015. Ciphers for MPC and FHE. In Advances in Cryptology (EUROCRYPT’15), Proceedings, Part I (LNCS), Elisabeth Oswald and Marc Fischlin (Eds.), Vol. 9056. Springer, 430–454.
[3]
Nabil Alkeilani Alkadri, Rachid El Bansarkhani, and Johannes Buchmann. 2020. BLAZE: Practical lattice-based blind signatures for privacy-preserving applications. In Financial Cryptography and Data Security, Joseph Bonneau and Nadia Heninger (Eds.). Springer International Publishing, Cham, 484–502.
[4]
Nabil Alkeilani Alkadri, Rachid El Bansarkhani, and Johannes Buchmann. 2020. On lattice-based interactive protocols: An approach with less or no aborts. In Information Security and Privacy, Joseph K. Liu and Hui Cui (Eds.). Springer International Publishing, Cham, 41–61.
[5]
Gavin Andresen. 2011. BIP 0011: M-of-N Standard Transactions. https://en.bitcoin.it/wiki/BIP_0011.
[6]
Frank Arute, Kunal Arya, Ryan Babbush, Dave Bacon, Joseph C. Bardin, Rami Barends, Rupak Biswas, Sergio Boixo, Fernando G. S. L. Brandao, David A Buell, et al. 2019. Quantum supremacy using a programmable superconducting processor. Nature 574, 7779 (2019), 505–510.
[7]
Lukas Aumayr, Oguzhan Ersoy, Andreas Erwig, Sebastian Faust, Kristina Hostáková, Matteo Maffei, Pedro Moreno-Sanchez, and Siavash Riahi. 2020. Generalized bitcoin-compatible channels. IACR Cryptol. ePrint Arch. 2020 (2020), 476.
[8]
Reza Azarderakhsh, Matthew Campagna, Craig Costello, Luca De Feo, Basil Hess, Aaron Hutchinson, Amir Jalali, Koray Karabina, Brian Koziel, Brian LaMacchia, Patrick Longa, Michael Naehrig, Geovandro Pereira, Joost Renes, Vladimir Soukharev, and David Urbanik. 2017. Supersingular Isogeny Key Encapsulation. Technical Report.
[9]
Shi Bai and Steven D. Galbraith. 2014. An improved compression technique for signatures based on learning with errors. In CT-RSA (LNCS), Vol. 8366. Springer, 28–47.
[10]
Rachid El Bansarkhani, Mohamed Saied Emam Mohamed, and Albrecht Petzoldt. 2016. MQSAS - A multivariate sequential aggregate signature scheme. In Information Security (ISC’16), Proceedings (LNCS), Matt Bishop and Anderson C. A. Nascimento (Eds.), Vol. 9866. Springer, 426–439.
[11]
Itan Barmes and Bram Bosch. [n.d.]. Quantum computers and the Bitcoin blockchain. https://www2.deloitte.com/nl/nl/pages/innovatie/artikelen/quantum-computers-and-the-bitcoin-blockchain.html.
[12]
Carsten Baum, Cyprien Delpech de Saint Guilhem, Daniel Kales, Emmanuela Orsini, Peter Scholl, and Greg Zaverucha. 2021. Banquet: Short and fast signatures from AES. In Public-Key Cryptography (PKC’21) - Proceedings, Part I (Lecture Notes in Computer Science), Juan A. Garay (Ed.), Vol. 12710. Springer, 266–297.
[13]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2018. Scalable, transparent, and post-quantum secure computational integrity.IACR Cryptol. ePrint Arch. 2018 (2018), 46.
[14]
Eli Ben-Sasson, Alessandro Chiesa, Michael Riabzev, Nicholas Spooner, Madars Virza, and Nicholas P. Ward. 2019. Aurora: Transparent succinct arguments for R1CS. In Advances in Cryptology (EUROCRYPT’19), Proceedings, Part I (LNCS), Yuval Ishai and Vincent Rijmen (Eds.), Vol. 11476. Springer, 103–128.
[15]
Adam Bender, Jonathan Katz, and Ruggero Morselli. 2006. Ring signatures: Stronger definitions, and constructions without random oracles. In TCC (LNCS), Vol. 3876. Springer, 60–79.
[16]
Rikke Bendlin, Sara Krehbiel, and Chris Peikert. 2013. How to share a lattice trapdoor: Threshold protocols for signatures and (H)IBE. In ACNS (Lecture Notes in Computer Science), Vol. 7954. Springer, 218–236.
[17]
Elwyn R. Berlekamp, Robert J. McEliece, and Henk C. A. van Tilborg. 1978. On the inherent intractability of certain coding problems (corresp.). IEEE Trans. Inf. Theory 24, 3 (1978), 384–386. DOI:
[18]
Ward Beullens. 2022. Breaking rainbow takes a weekend on a laptop. IACR Cryptol. ePrint Arch. (2022), 214(to appear at CRYPTO’22).
[19]
Ward Beullens, Shuichi Katsumata, and Federico Pintore. 2020. Calamari and Falafl: Logarithmic (linkable) ring signatures from isogenies and lattices. In Advances in Cryptology (ASIACRYPT’20), Shiho Moriai and Huaxiong Wang (Eds.). Springer International Publishing, Cham, 464–492.
[20]
Ward Beullens, Thorsten Kleinjung, and Frederik Vercauteren. 2019. CSI-FiSh: Efficient isogeny based signatures through class group computations. In Advances in Cryptology (ASIACRYPT’19), Steven D. Galbraith and Shiho Moriai (Eds.). Springer International Publishing, Cham, 227–247.
[21]
Ward Beullens, Bart Preneel, Alan Szepieniec, and Frederik Vercauteren. 2019. LUOV: Signature scheme proposal for NIST PQC project. Submission to the NIST’s post-quantum cryptography standardization process (2019).
[22]
Rishabh Bhadauria, Zhiyong Fang, Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Tiancheng Xie, and Yupeng Zhang. 2020. Ligero++: A new optimized sublinear IOP. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. 2025–2038.
[23]
Bitcoin Wiki. 2022. Script. Retrieved January 31, 2022, from https://en.bitcoin.it/wiki/Script.
[24]
G. R. Blakley. 1979. Safeguarding cryptographic keys. In Managing Requirements Knowledge, International Workshop on. IEEE Computer Society, Los Alamitos, CA, 313. DOI:
[25]
Olivier Blazy, Philippe Gaborit, Julien Schrek, and Nicolas Sendrier. 2017. A code-based blind signature. In 2017 IEEE International Symposium on Information Theory (ISIT’17). IEEE, 2718–2722.
[26]
Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. 2011. Random oracles in a quantum world. In Advances in Cryptology (ASIACRYPT’11), Dong Hoon Lee and Xiaoyun Wang (Eds.). Springer, Berlin, 41–69.
[27]
Dan Boneh, Rosario Gennaro, Steven Goldfeder, Aayush Jain, Sam Kim, Peter M. R. Rasmussen, and Amit Sahai. 2018. Threshold cryptosystems from threshold fully homomorphic encryption. In Advances in Cryptology (CRYPTO’18) - Proceedings, Part I. 565–596.
[28]
Dan Boneh, Craig Gentry, Ben Lynn, and Hovav Shacham. 2003. Aggregate and verifiably encrypted signatures from bilinear maps. In Advances in Cryptology (EUROCRYPT’03), Proceedings (LNCS), Eli Biham (Ed.), Vol. 2656. Springer, 416–432.
[29]
Dan Boneh and Mark Zhandry. 2013. Quantum-secure message authentication codes. In Advances in Cryptology (EUROCRYPT’13), Thomas Johansson and Phong Q. Nguyen (Eds.). Springer, Berlin, 592–608.
[30]
Samuel Bouaziz-Ermann, Sébastien Canard, Gautier Eberhart, Guillaume Kaim, Adeline Roux-Langlois, and Jacques Traoré. 2020. Lattice-based (Partially) Blind Signature without Restart. Cryptology ePrint Archive, Report 2020/260. (2020). https://eprint.iacr.org/2020/260.
[31]
Katharina Boudgoust and Adeline Roux-Langlois. 2021. Non-Interactive Half-Aggregate Signatures Based on Module Lattices - A First Attempt. Cryptology ePrint Archive, Paper 2021/263. (2021). https://eprint.iacr.org/2021/263.
[32]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory 6, 3 (2014), 13:1–13:36.
[33]
Pedro Branco and Paulo Mateus. 2018. A code-based linkable ring signature scheme. In Provable Security (ProvSec’18), Proceedings (LNCS), Joonsang Baek, Willy Susilo, and Jongkil Kim (Eds.), Vol. 11192. Springer, 203–219.
[34]
Pedro Branco and Paulo Mateus. 2019. A traceable ring signature scheme based on coding theory. In Post-Quantum Cryptography - 2019 Revised Selected Papers (LNCS), Jintai Ding and Rainer Steinwandt (Eds.), Vol. 11505. Springer, 387–403.
[35]
Carlo Brunetta, Bei Liang, and Aikaterini Mitrokotsa. 2019. Code-based zero knowledge PRF arguments. In Information Security - 22nd International Conference (ISC’19), Proceedings (LNCS), Zhiqiang Lin, Charalampos Papamanthou, and Michalis Polychronakis (Eds.), Vol. 11723. Springer, 171–189.
[36]
Christian Cachin and Marko Vukolic. 2017. Blockchain consensus protocols in the wild (keynote talk). In DISC’17 (LIPIcs), Andrea W. Richa (Ed.), Vol. 91. Schloss Dagstuhl - Leibniz-Zentrum fur Informatik, 1:1–1:16.
[37]
Tong Cao, Jiangshan Yu, Jérémie Decouchant, Xiapu Luo, and Paulo Veríssimo. 2020. Exploring the Monero peer-to-peer network. In Financial Cryptography and Data Security (FC’20) Revised Selected Papers (LNCS), Joseph Bonneau and Nadia Heninger (Eds.), Vol. 12059. Springer, 578–594.
[38]
Miguel Castro and Barbara Liskov. 2002. Practical byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst. 20, 4 (2002), 398–461.
[39]
Wouter Castryck and Thomas Decru. 2022. An efficient key recovery attack on SIDH (preliminary version). Cryptology ePrint Archive, Paper 2022/975. (2022). https://eprint.iacr.org/2022/975.
[40]
Wouter Castryck, Tanja Lange, Chloe Martindale, Lorenz Panny, and Joost Renes. 2018. CSIDH: An efficient post-quantum commutative group action. In Advances in Cryptology (ASIACRYPT’18), Thomas Peyrin and Steven Galbraith (Eds.). Springer International Publishing, 395–427.
[41]
Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, and Greg Zaverucha. 2017. Post-quantum zero-knowledge and signatures from symmetric-key primitives. In Proceedings of the 2017 ACM Sigsac Conference on Computer and Communications Security. 1825–1842.
[42]
David Chaum. 1982. Blind signatures for untraceable payments. In Advances in Cryptology: Proceedings of CRYPTO’82, David Chaum, Ronald L. Rivest, and Alan T. Sherman (Eds.). Plenum Press, New York, NY, 199–203.
[43]
João Otávio Massari Chervinski, Diego Kreutz, and Jiangshan Yu. 2019. FloodXMR: Low-cost transaction flooding attack with Monero’s bulletproof protocol. IACR Cryptol. ePrint Arch. 2019 (2019), 455.
[44]
Nicola Di Chiano, Riccardo Longo, Alessio Meneghetti, and Giordano Santilli. 2021. A survey on NIST PQ signatures. CoRR abs/2107.11082 (2021).
[45]
Jean-Marc Couveignes. 2006. Hard Homogeneous Spaces. Cryptology ePrint Archive, Report 2006/291. (2006). https://eprint.iacr.org/2006/291.
[46]
Daniele Cozzo and Nigel P. Smart. 2019. Sharing the LUOV: Threshold post-quantum signatures. In Cryptography and Coding - 17th IMA International Conference (IMACC’19), Proceedings. 128–153.
[47]
Daniele Cozzo and Nigel P. Smart. 2020. Sashimi: Cutting up CSI-FiSh secret keys to produce an actively secure distributed signing protocol. In Post-Quantum Cryptography, Jintai Ding and Jean-Pierre Tillich (Eds.). Springer International Publishing, Cham, 169–186.
[48]
Kyle Croman, Christian Decker, Ittay Eyal, Adem Efe Gencer, Ari Juels, Ahmed E. Kosba, Andrew Miller, Prateek Saxena, Elaine Shi, Emin Gun Sirer, Dawn Song, and Roger Wattenhofer. 2016. On scaling decentralized blockchains - A position paper. In FC’16 (LNCS), Jeremy Clark, Sarah Meiklejohn, Peter Y. A. Ryan, Dan S. Wallach, Michael Brenner, and Kurt Rohloff (Eds.), Vol. 9604. Springer, 106–125.
[49]
CryptoNote Coins 2018. CryptoNote Currencies. https://cryptonote.org/coins/.
[50]
Léonard Dallot and Damien Vergnaud. 2009. Provably secure code-based threshold ring signatures. In Cryptography and Coding, 12th IMA International Conference, Cryptography and Coding 2009. Proceedings (LNCS), Matthew G. Parker (Ed.), Vol. 5921. Springer, 222–235.
[51]
Ivan Damgård, Claudio Orlandi, Akira Takahashi, and Mehdi Tibouchi. 2021. Two-round n-out-of-n and multi-signatures and trapdoor commitment from lattices. In PKC’21, Part I. 99–130.
[52]
Luca De Feo and Steven D. Galbraith. 2019. SeaSign: Compact isogeny signatures from class group actions. In Advances in Cryptology (EUROCRYPT’19), Yuval Ishai and Vincent Rijmen (Eds.). Springer International Publishing, Cham, 759–789.
[53]
Luca De Feo and Michael Meyer. 2020. Threshold schemes from isogeny assumptions. In Public-Key Cryptography (PKC’20), Aggelos Kiayias, Markulf Kohlweiss, Petros Wallden, and Vassilis Zikas (Eds.). Springer International Publishing, Cham, 187–212.
[54]
Cyprien Delpech de Saint Guilhem, Lauren De Meyer, Emmanuela Orsini, and Nigel P Smart. 2019. BBQ: Using AES in picnic signatures. In International Conference on Selected Areas in Cryptography. Springer, 669–692.
[55]
Jeremie Decouchant, David Kozhaya, Vincent Rahli, and Jiangshan Yu. 2022. DAMYSUS: Streamlined BFT consensus leveraging trusted components. In European Conference on Computer Systems (EuroSys’22).
[56]
David Derler, Sebastian Ramacher, and Daniel Slamanig. 2018. Post-quantum zero-knowledge proofs for accumulators with applications to ring signatures from symmetric-key primitives. In International Conference on Post-Quantum Cryptography. Springer, 419–440.
[57]
Yvo Desmedt and Yair Frankel. 1992. Shared generation of authenticators and signatures. In Advances in Cryptology (CRYPTO’91), Joan Feigenbaum (Ed.). Springer, Berlin, 457–469.
[58]
Jintai Ding and Dieter Schmidt. 2005. Rainbow, a new multivariable polynomial signature scheme. In ACNS (Lecture Notes in Computer Science), Vol. 3531. 164–175.
[59]
Yarkin Doröz, Jeffrey Hoffstein, Joseph H. Silverman, and Berk Sunar. 2020. MMSAT: A scheme for multimessage multiuser signature aggregation.IACR Cryptol. ePrint Arch. 2020 (2020), 520.
[60]
Thaddeus Dryja. [n.d.]. Discrete log contracts. https://adiabat.github.io/dlc.pdf.
[61]
Léo Ducas, Tancrède Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2018. Crystals–dilithium: Digital signatures from module lattices. In CHES, Vol. 2018-1. https://eprint.iacr.org/2017/633.pdf.
[62]
Rachid El Bansarkhani and Jan Sturm. 2016. An efficient lattice-based multisignature scheme with applications to bitcoins. In International Conference on Cryptology and Network Security. Springer, 140–155.
[63]
Muhammed F. Esgin, Oguzhan Ersoy, and Zekeriya Erkin. 2020. Post-quantum adaptor signatures and payment channel networks. In ESORICS (2) (LNCS), Vol. 12309. Springer, 378–397.
[64]
Muhammed F. Esgin, Ron Steinfeld, Joseph K. Liu, and Dongxi Liu. 2019. Lattice-based zero-knowledge proofs: New techniques for shorter and faster constructions and applications. In CRYPTO (1) (LNCS), Vol. 11692. Springer, 115–146. (Full version at ia.cr/2019/445).
[65]
Muhammed F. Esgin, Ron Steinfeld, Amin Sakzad, Joseph K. Liu, and Dongxi Liu. 2019. Short lattice-based one-out-of-many proofs and applications to ring signatures. In ACNS (LNCS). Springer, 67–88. (Full version at ia.cr/2018/773).
[66]
Muhammed F. Esgin, Ron Steinfeld, and Raymond K. Zhao. 2022. MatRiCT \(^+\) : More efficient post-quantum private blockchain payments. In IEEE Symposium on Security and Privacy. IEEE, 1281–1298. (Full version at ia.cr/2021/545).
[67]
Muhammed F. Esgin, Raymond K. Zhao, Ron Steinfeld, Joseph K. Liu, and Dongxi Liu. 2019. MatRiCT: Efficient, scalable and post-quantum blockchain confidential transactions protocol. In ACM CCS 2019, Proceedings. ACM, 567–584. (Full version at ia.cr/2019/1287).
[68]
Tiago M. Fernández-Caramés and Paula Fraga-Lamas. 2020. Towards post-quantum blockchain: A review on blockchain cryptography resistant to quantum computing attacks. IEEE Access 8 (2020), 21091–21116.
[69]
Amos Fiat and Adi Shamir. 1987. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology (CRYPTO’ 86), Andrew M. Odlyzko (Ed.). Springer, Berlin, 186–194.
[70]
Marc Fischlin. 2006. Round-optimal composable blind signatures in the common reference string model. In Advances in Cryptology (CRYPTO’06), Cynthia Dwork (Ed.). Springer, Berlin, 60–77.
[71]
Masayuki Fukumitsu and Shingo Hasegawa. 2020. A lattice-based provably secure multisignature scheme in quantum random oracle model. In ProvSec’20. 45–64.
[72]
Philippe Gaborit, Olivier Ruatta, Julien Schrek, and Gilles Zémor. 2014. RankSign: An efficient signature algorithm based on the rank metric. In Post-Quantum Cryptography (PQCrypto’14), Proceedings (LNCS), Michele Mosca (Ed.), Vol. 8772. Springer, 88–107.
[73]
Wen Gao, Yupu Hu, Baocang Wang, and Jia Xie. 2017. Identity-based blind signature from lattices in standard model. In Information Security and Cryptology, Kefei Chen, Dongdai Lin, and Moti Yung (Eds.). Springer International Publishing, Cham, 205–218.
[74]
Rosario Gennaro, Steven Goldfeder, and Arvind Narayanan. 2016. Threshold-optimal DSA/ECDSA signatures and an application to bitcoin wallet security. In ACNS’16, Proceedings. Springer, 156–174.
[75]
Rosario Gennaro, Stanisław Jarecki, Hugo Krawczyk, and Tal Rabin. 2001. Robust threshold DSS signatures. Information and Computation 164, 1 (2001), 54–84. DOI:
[76]
Irene Giacomelli, Jesper Madsen, and Claudio Orlandi. 2016. Zkboo: Faster zero-knowledge for boolean circuits. In 25th \(\lbrace\) Usenix \(\rbrace\) Security Symposium ( \(\lbrace\) Usenix \(\rbrace\) Security 16). 1069–1083.
[77]
Guy Golan-Gueta, Ittai Abraham, Shelly Grossman, Dahlia Malkhi, Benny Pinkas, Michael K. Reiter, Dragos-Adrian Seredinschi, Orr Tamir, and Alin Tomescu. 2019. SBFT: A scalable and decentralized trust infrastructure. In 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN’19). IEEE, 568–580.
[78]
Shafi Goldwasser, Silvio Micali, and Charles Rackoff. 1985. The knowledge complexity of interactive proof-systems (extended abstract). In ACM STOC’85, Proceedings, Robert Sedgewick (Ed.). ACM, 291–304.
[79]
Lewis Gudgeon, Pedro Moreno-Sanchez, Stefanie Roos, Patrick McCorry, and Arthur Gervais. 2020. SoK: Layer-two blockchain protocols. In Financial Cryptography and Data Security (FC’20) Revised Selected Papers (Lecture Notes in Computer Science), Joseph Bonneau and Nadia Heninger (Eds.), Vol. 12059. Springer, 201–226.
[80]
Tim Güneysu, Vadim Lyubashevsky, and Thomas Pöppelmann. 2012. Practical lattice-based cryptography: A signature scheme for embedded systems. In Cryptographic Hardware and Embedded Systems (CHES’12), Proceedings. 530–547.
[81]
Runchao Han, Haoyu Lin, and Jiangshan Yu. 2019. On the optionality and fairness of atomic swaps. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies (AFT’19). ACM, 62–75.
[82]
L. Harn. 1994. Group-oriented \((t, n)\) threshold digital signature scheme and digital multisignature. IEE Proceedings - Computers and Digital Techniques 141, 5 (September1994), 307–313(6).
[83]
Eduard Hauck, Eike Kiltz, Julian Loss, and Ngoc Khanh Nguyen. 2020. Lattice-based blind signatures, revisited. In Advances in Cryptology (CRYPTO’20), Daniele Micciancio and Thomas Ristenpart (Eds.). Springer International Publishing, Cham, 500–529.
[84]
Jeffrey Hoffstein, Jill Pipher, John M. Schanck, Joseph H. Silverman, and William Whyte. 2014. Practical signatures from the partial fourier recovery problem. In Applied Cryptography and Network Security (ACNS’14). Proceedings. 476–493.
[85]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2009. Zero-knowledge proofs from secure multiparty computation. SIAM J. Comput. 39, 3 (2009), 1121–1152.
[86]
Kazuharu Itakura and Katsuhiro Nakamura. 1983. A public-key cryptosystem suitable for digital multisignatures. NEC Research & Development 71 (1983), 1–8.
[87]
Abhishek Jain, Stephan Krenn, Krzysztof Pietrzak, and Aris Tentes. 2012. Commitments and efficient zero-knowledge proofs from learning parity with noise. In Advances in Cryptology (ASIACRYPT’12), Proceedings (LNCS), Xiaoyun Wang and Kazue Sako (Eds.), Vol. 7658. Springer, 663–680.
[88]
David Jao and Luca De Feo. 2011. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In Post-Quantum Cryptography, Bo-Yin Yang (Ed.). Springer, Berlin, 19–34.
[89]
David Jao and Vladimir Soukharev. 2014. Isogeny-based quantum-resistant undeniable signatures. In Post-Quantum Cryptography, Michele Mosca (Ed.). Springer International Publishing, Cham, 160–179.
[90]
Ari Juels, Michael Luby, and Rafail Ostrovsky. 1997. Security of blind digital signatures. In Advances in Cryptology (CRYPTO’97), Burton S. Kaliski (Ed.). Springer, Berlin, 150–164.
[91]
Daniel Kales and Greg Zaverucha. 2020. Improving the performance of the picnic signature scheme. IACR Transactions on Cryptographic Hardware and Embedded Systems (2020), 154–188.
[92]
Jonathan Katz, Vladimir Kolesnikov, and Xiao Wang. 2018. Improved non-interactive zero knowledge with applications to post-quantum signatures. In ACM SIGSAC CCS 2018, Proceedings. 525–537.
[93]
Amrit Kumar, Clément Fischer, Shruti Tople, and Prateek Saxena. 2017. A traceability analysis of Monero’s blockchain. In ESORICS. 153–173.
[94]
Leslie Lamport. 1979. Constructing Digital Signatures from a One-way Function. Technical Report. Citeseer.
[95]
Adeline Langlois and Damien Stehlé. 2015. Worst-case to average-case reductions for module lattices. Des. Codes Cryptogr. 75, 3 (2015), 565–599.
[96]
H. Q. Le, W. Susilo, T. X. Khuc, M. K. Bui, and D. H. Duong. 2019. A blind signature from module latices. In 2019 IEEE Conference on Dependable and Secure Computing (DSC’19). 1–8. DOI:
[97]
A. K. Lenstra, H. W. Lenstra, and L. Lovász. [n.d.]. Factoring polynomials with rational coefficients. Math. Ann. 261 ([n.d.]), 515–534. https://doi.org/10.1007/BF014
[98]
C. Liang, C. Yongquan, T. Xueming, H. Dongping, and W. Xin. 2011. Hierarchical ID-based blind signature from lattices. In 2011 7th International Conference on Computational Intelligence and Security. 803–807. DOI:
[99]
Yehuda Lindell. 2017. Fast secure two-party ECDSA signing. In Advances in Cryptology (CRYPTO’17), Proceedings, Part II (LNCS). Springer, 613–644.
[100]
Joseph K. Liu, Victor K. Wei, and Duncan S. Wong. 2004. Linkable spontaneous anonymous group signature for ad hoc groups. In Information Security and Privacy, Huaxiong Wang, Josef Pieprzyk, and Vijay Varadharajan (Eds.). Springer, Berlin, 325–335.
[101]
Xingye Lu, Man Ho Au, and Zhenfei Zhang. 2019. Raptor: A practical lattice-based (linkable) ring signature. In ACNS (LNCS), Vol. 11464. Springer, 110–130.
[102]
Vadim Lyubashevsky. 2009. Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures. In ASIACRYPT. Springer, 598–616.
[103]
Vadim Lyubashevsky. 2012. Lattice signatures without trapdoors. In Advances in Cryptology (EUROCRYPT’12), Proceedings (LNCS). 738–755.
[104]
Vadim Lyubashevsky and Daniele Micciancio. 2006. Generalized compact knapsacks are collision resistant. In ICALP (2) (Lecture Notes in Computer Science), Vol. 4052. Springer, 144–155.
[105]
Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Gregor Seiler. 2021. SMILE: Set Membership from Ideal Lattices with Applications to Ring Signatures and Confidential Transactions. Cryptology ePrint Archive, Report 2021/564. (2021). ia.cr/2021/564 (to appear at Crypto 2021).
[106]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On ideal lattices and learning with errors over rings. In EUROCRYPT (Lecture Notes in Computer Science), Vol. 6110. Springer, 1–23.
[107]
Srinath M. S. and Venkatachalam Chandrasekaran. 2018. Isogeny-based quantum-resistant undeniable blind signature scheme. International Journal of Network Security 20 (2018), 9–18. DOI:
[108]
Changshe Ma and Mei Jiang. 2019. Practical lattice-based multisignature schemes for blockchains. IEEE Access 7 (2019), 179765–179778.
[109]
Luciano Maino and Chloe Martindale. 2022. An attack on SIDH with arbitrary starting curve. Cryptology ePrint Archive, Paper 2022/1026. (2022). https://eprint.iacr.org/2022/1026.
[110]
Giulio Malavolta, Pedro Moreno-Sanchez, Clara Schneidewind, Aniket Kate, and Matteo Maffei. 2019. Anonymous multi-hop locks for blockchain scalability and interoperability. In NDSS’19. https://www.ndss-symposium.org/ndss-paper/anonymous-multi-hop-locks-for-blockchain-scalability-and-interoperability/.
[111]
Dahlia Malkhi and Michael K. Reiter. 1997. Byzantine quorum systems. In Theory of Computing.
[112]
Tsutomu Matsumoto and Hideki Imai. 1988. Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In Advances in Cryptology (EUROCRYPT’88), D. Barstow, W. Brauer, P. Brinch Hansen, D. Gries, D. Luckham, C. Moler, A. Pnueli, G. Seegmüller, J.A Stoer, N. Wirth, and Christoph G. Günther (Eds.). Springer, Berlin, 419–453.
[113]
Gregory Maxwell, Andrew Poelstra, Yannick Seurin, and Pieter Wuille. 2019. Simple Schnorr multi-signatures with applications to bitcoin. Designs, Codes and Cryptography 87, 9 (2019), 2139–2164.
[114]
Ralph C. Merkle. 1989. A certified digital signature. In Advances in Cryptology (CRYPTO’89), 9th Annual International Cryptology Conference, Proceedings (Lecture Notes in Computer Science), Gilles Brassard (Ed.), Vol. 435. Springer, 218–238. DOI:
[115]
Simon-Philipp Merz, Romy Minko, and Christophe Petit. 2020. Another look at some isogeny hardness assumptions. In Topics in Cryptology (CT-RSA’20), Stanislaw Jarecki (Ed.). Springer International Publishing, Cham, 496–511.
[116]
Daniele Micciancio. 2007. Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Comput. Complex. 16, 4 (2007), 365–411. DOI:
[117]
Arash Mirzaei, Amin Sakzad, Jiangshan Yu, and Ron Steinfeld. 2021. FPPW: A fair and privacy preserving watchtower for bitcoin. In FC.
[118]
Mohamed Saied Emam Mohamed and Albrecht Petzoldt. 2017. RingRainbow - An efficient multivariate ring signature scheme. In Progress in Cryptology (AFRICACRYPT’17), Proceedings (LNCS), Marc Joye and Abderrahmane Nitaj (Eds.), Vol. 10239. 3–20.
[119]
Malte Möser, Kyle Soska, Ethan Heilman, Kevin Lee, Henry Heffan, Shashvat Srivastava, Kyle Hogan, Jason Hennessey, Andrew Miller, Arvind Narayanan, and Nicolas Christin. 2018. An empirical analysis of traceability in the monero blockchain. PoPETs 2018, 3 (2018), 143–163.
[120]
Satoshi Nakamoto. 2009. Bitcoin: A Peer-to-Peer Electronic Cash System. https://bitcoin.org
[121]
Christopher Natoli, Jiangshan Yu, Vincent Gramoli, and Paulo Jorge Esteves Veríssimo. 2019. Deconstructing blockchains: A comprehensive survey on consensus, membership and structure. CoRR abs/1908.08316 (2019). http://arxiv.org/abs/1908.08316
[122]
Shen Noether. 2015. Ring Signature Confidential Transactions for Monero. Cryptology ePrint Archive, Report 2015/1098. (2015). ia.cr/2015/1098.
[123]
D. Papachristoudis, D. Hristu-Varsakelis, F. Baldimtsi, and G. Stephanides. 2019. Leakage-Resilient Lattice-Based Partially Blind Signatures. Cryptology ePrint Archive, Report 2019/1452. (2019). /eprint.iacr.org/2019/1452.
[124]
Jacques Patarin. 1996. Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms. In Advances in Cryptology (EUROCRYPT’96), Proceedings (Lecture Notes in Computer Science), Ueli M. Maurer (Ed.), Vol. 1070. Springer, 33–48.
[125]
Jacques Patarin, Nicolas T. Courtois, and Louis Goubin. 2001. QUARTZ, 128-bit long digital signatures. In Topics in Cryptology (CT-RSA’01), The Cryptographer’s Track at RSA 2001, Proceedings (LNCS), David Naccache (Ed.), Vol. 2020. Springer, 282–297.
[126]
Torben Pryds Pedersen. 1991. A threshold cryptosystem without a trusted party. In Advances in Cryptology (EUROCRYPT’91), Donald W. Davies (Ed.). Springer, Berlin, 522–526.
[127]
Edwin Pednault, John Gunnels, Dmitri Maslov, and Jay Gambetta. [n.d.]. On “Quantum Supremacy.”https://www.ibm.com/blogs/research/2019/10/on-quantum-supremacy/.
[128]
Chris Peikert. 2020. He gives c-sieves on the CSIDH. In Advances in Cryptology (EUROCRYPT’20), Anne Canteaut and Yuval Ishai (Eds.). Springer International Publishing, Cham, 463–492.
[129]
Chris Peikert and Alon Rosen. 2006. Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In TCC (Lecture Notes in Computer Science), Vol. 3876. Springer, 145–166.
[130]
Albrecht Petzoldt, Stanislav Bulygin, and Johannes Buchmann. 2013. A multivariate based threshold ring signature scheme. Appl. Algebra Eng. Commun. Comput. 24, 3–4 (2013), 255–275.
[131]
Albrecht Petzoldt, Alan Szepieniec, and Mohamed Saied Emam Mohamed. 2017. A practical multivariate blind signature scheme. In Financial Cryptography and Data Security (FC’17), Revised Selected Papers (LNCS), Aggelos Kiayias (Ed.), Vol. 10322. Springer, 437–454.
[132]
Andrew Poelstra. [n.d.]. Adaptor signatures and atomic swaps from scriptless scripts. https://github.com/ ElementsProject/scriptless-scripts/blob/master/md/atomic-swap.md.
[133]
Andrew Poelstra. [n.d.]. Scriptless Scripts. Presentation Slides. ([n.d.]). https://download.wpsoftware.net/bitcoin/wizardry/mw-slides/ 2017-05-milan-meetup/slides.pdf.
[134]
Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Harold N. Gabow and Ronald Fagin (Eds.). ACM, 84–93. DOI:
[135]
Ronald L. Rivest, Adi Shamir, and Yael Tauman. 2001. How to leak a secret. In Advances in Cryptology (ASIACRYPT’01), Colin Boyd (Ed.). Springer, Berlin, 552–565.
[136]
Damien Robert. 2022. Breaking SIDH in polynomial time. Cryptology ePrint Archive, Paper 2022/1038. (2022). https://eprint.iacr.org/2022/1038.
[137]
Markus Rückert. 2010. Lattice-based blind signatures. In Advances in Cryptology (ASIACRYPT’10), Proceedings (LNCS), Masayuki Abe (Ed.), Vol. 6477. Springer, 413–430.
[138]
Rajeev Anand Sahu, Agnese Gini, and Ankan Pal. 2019. Supersingular Isogeny-Based Designated Verifier Blind Signature. Cryptology ePrint Archive, Report 2019/1498. (2019). https://eprint.iacr.org/2019/1498.
[139]
Koichi Sakumoto, Taizo Shirai, and Harunaga Hiwatari. 2011. Public-key identification schemes based on multivariate quadratic polynomials. In Advances in Cryptology (CRYPTO’11), Proceedings (LNCS), Phillip Rogaway (Ed.), Vol. 6841. Springer, 706–723.
[140]
C. P. Schnorr. 1990. Efficient identification and signatures for smart cards. In Advances in Cryptology (CRYPTO’89) Proceedings, Gilles Brassard (Ed.). Springer, New York, NY, 239–252.
[141]
Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (Nov.1979), 612–613. DOI:
[142]
Peter W. Shor. 1994. Algorithms for quantum computation: Discrete logarithms and factoring. In FOCS’94. IEEE Computer Society, 124–134.
[143]
Damien Stehlé, Ron Steinfeld, Keisuke Tanaka, and Keita Xagawa. 2009. Efficient public key encryption based on ideal lattices. In ASIACRYPT (Lecture Notes in Computer Science), Vol. 5912. Springer, 617–635.
[144]
Jacques Stern. 1993. A new identification scheme based on syndrome decoding. In Advances in Cryptology (CRYPTO’93), Proceedings (LNCS), Douglas R. Stinson (Ed.), Vol. 773. Springer, 13–21.
[145]
Erkan Tairi, Pedro Moreno-Sanchez, and Matteo Maffei. 2020. Post-Quantum Adaptor Signature for Privacy-Preserving Off-Chain Payments. Cryptology ePrint Archive, Report 2020/1345. (2020). https://eprint.iacr.org/2020/1345.
[146]
Dominique Unruh. 2015. Non-interactive zero-knowledge proofs in the quantum random oracle model. In Advances in Cryptology (EUROCRYPT’15). 755–784. DOI:
[147]
Luke Valenta and Brendan Rowan. 2015. Blindcoin: Blinded, accountable mixes for bitcoin. In Financial Cryptography and Data Security (FC’15) International Workshops, BITCOIN, WAHC, and Wearable, Revised Selected Papers (Lecture Notes in Computer Science), Michael Brenner, Nicolas Christin, Benjamin Johnson, and Kurt Rohloff (Eds.), Vol. 8976. Springer, 112–126.
[148]
Luke Valenta and Brendan Rowan. 2015. Blindcoin: Blinded, accountable mixes for bitcoin. In Financial Cryptography and Data Security, Michael Brenner, Nicolas Christin, Benjamin Johnson, and Kurt Rohloff (Eds.). Springer, Berlin, 112–126.
[149]
Nicolas van Saberhagen. 2012. CryptoNote v 1.0. https://cryptonote.org/whitepaper_v1.pdf
[150]
Marko Vukolic. 2015. The quest for scalable blockchain fabric: Proof-of-work vs. BFT replication. In IFIPWG114 (LNCS), Jan Camenisch and Dogan Kesdogan (Eds.), Vol. 9591. Springer, 112–125.
[151]
Shangping Wang, Rui Ma, Yaling Zhang, and Xiaofeng Wang. 2011. Ring signature scheme based on multivariate public key cryptosystems. Comput. Math. Appl. 62, 10 (2011), 3973–3979.
[152]
American National Standard X9.62-2005. 2005. Public key cryptography for the financial services industry: The elliptic curve digital signature algorithm (ECDSA). ANSI X9 (2005), 163.
[153]
Xun Yi and Kwok-Yan Lam. 2019. A new blind ECDSA scheme for bitcoin transaction anonymity. In Proceedings of the 2019 ACM (AsiaCCS’19), Steven D. Galbraith, Giovanni Russello, Willy Susilo, Dieter Gollmann, Engin Kirda, and Zhenkai Liang (Eds.). ACM, 613–620.
[154]
Xun Yi, Xuechao Yang, Andrei Kelarev, Kwok Yan Lam, and Zahir Tari. 2022. Blockchain Foundations and Applications. Springer.
[155]
Maofan Yin, Dahlia Malkhi, Michael K. Reiter, Guy Golan-Gueta, and Ittai Abraham. 2019. HotStuff: BFT consensus with linearity and responsiveness. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing. 347–356.
[156]
Youngho Yoo, Reza Azarderakhsh, Amir Jalali, David Jao, and Vladimir Soukharev. 2017. A post-quantum digital signature scheme based on supersingular isogenies. In Financial Cryptography and Data Security, Aggelos Kiayias (Ed.). Springer International Publishing, Cham, 163–181.
[157]
Jiangshan Yu, Man Ho Allen Au, and Paulo Jorge Esteves Veríssimo. 2019. Re-thinking untraceability in the cryptonote-style blockchain. In IEEE CSF. 94–107.
[158]
Jiangshan Yu, David Kozhaya, Jeremie Decouchant, and Paulo Esteves-Verissimo. 2019. RepuCoin: Your reputation is your power. IEEE Transactions on Computers (ToC) 68 (2019), 1225–1237.
[159]
Zuoxia Yu, Man Ho Au, Jiangshan Yu, Rupeng Yang, Qiuliang Xu, and Wang Fat Lau. 2019. New empirical traceability analysis of cryptonote-style blockchains. In Financial Cryptography and Data Security (FC’19), Revised Selected Papers (Lecture Notes in Computer Science), Ian Goldberg and Tyler Moore (Eds.), Vol. 11598. Springer, 133–149.
[160]
Tsz Hon Yuen, Muhammed F. Esgin, Joseph K. Liu, Man Ho Au, and Zhimin Ding. 2021. DualRing: Generic construction of ring signatures with efficient instantiations. In CRYPTO (1) (Lecture Notes in Computer Science), Vol. 12825. Springer, 251–281.
[161]
Dong Zheng, Xiangxue Li, and Kefei Chen. 2007. Code-based ring signature scheme. Int. J. Netw. Secur. 5, 2 (2007), 154–157.
[162]
Hongfei Zhu, Yu an Tan, Xiaosong Zhang, Liehuang Zhu, Changyou Zhang, and Jun Zheng. 2017. A round-optimal lattice-based blind signature scheme for cloud services. Future Generation Computer Systems 73 (2017), 106–114. DOI:

Cited By

View all
  • (2024)Reaching Consensus in the Byzantine Empire: A Comprehensive Review of BFT Consensus AlgorithmsACM Computing Surveys10.1145/363655356:5(1-41)Online publication date: 12-Jan-2024
  • (2024)Post-Quantum Blockchain Security for the Internet of Things: Survey and Research DirectionsIEEE Communications Surveys & Tutorials10.1109/COMST.2024.335522226:3(1748-1774)Online publication date: Nov-2025
  • (2024)A Threshold-Blind Signature Scheme and Its Application in Blockchain-Based SystemsIEEE Access10.1109/ACCESS.2024.344529812(138239-138251)Online publication date: 2024
  • Show More Cited By

Index Terms

  1. A Survey on Exotic Signatures for Post-quantum Blockchain: Challenges and Research Directions

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Computing Surveys
    ACM Computing Surveys  Volume 55, Issue 12
    December 2023
    825 pages
    ISSN:0360-0300
    EISSN:1557-7341
    DOI:10.1145/3582891
    Issue’s Table of Contents

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 02 March 2023
    Online AM: 01 December 2022
    Accepted: 08 November 2022
    Revised: 04 November 2022
    Received: 06 February 2022
    Published in CSUR Volume 55, Issue 12

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Post-quantum cryptography
    2. digital signatures
    3. blockchain applications

    Qualifiers

    • Survey

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)864
    • Downloads (Last 6 weeks)71
    Reflects downloads up to 10 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Reaching Consensus in the Byzantine Empire: A Comprehensive Review of BFT Consensus AlgorithmsACM Computing Surveys10.1145/363655356:5(1-41)Online publication date: 12-Jan-2024
    • (2024)Post-Quantum Blockchain Security for the Internet of Things: Survey and Research DirectionsIEEE Communications Surveys & Tutorials10.1109/COMST.2024.335522226:3(1748-1774)Online publication date: Nov-2025
    • (2024)A Threshold-Blind Signature Scheme and Its Application in Blockchain-Based SystemsIEEE Access10.1109/ACCESS.2024.344529812(138239-138251)Online publication date: 2024
    • (2024)Integration of Quantum Technologies into Metaverse: Applications, Potentials, and ChallengesIEEE Access10.1109/ACCESS.2024.336652712(29995-30019)Online publication date: 2024
    • (2024)Quantum calculi and formalisms for system and network security: A bibliographic insights and synoptic reviewIET Quantum Communication10.1049/qtc2.12102Online publication date: 21-Jul-2024
    • (2024)Performance analysis and evaluation of postquantum secure blockchained federated learningComputer Networks10.1016/j.comnet.2024.110849(110849)Online publication date: Oct-2024
    • (2024)CSI-Otter: isogeny-based (partially) blind signatures from the class group action with a twistDesigns, Codes and Cryptography10.1007/s10623-024-01441-792:11(3587-3643)Online publication date: 17-Jul-2024
    • (2024)Pairing-Free Blind Signatures from Standard Assumptions in the ROMAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68376-3_7(210-245)Online publication date: 18-Aug-2024
    • (2024)Breaking Parallel ROS: Implication for Isogeny and Lattice-Based Blind SignaturesPublic-Key Cryptography – PKC 202410.1007/978-3-031-57718-5_11(319-351)Online publication date: 15-Apr-2024
    • (2024)Promise of Zero‐Knowledge Proofs (ZKPs) for Blockchain Privacy and Security: Opportunities, Challenges, and Future DirectionsSECURITY AND PRIVACY10.1002/spy2.461Online publication date: 12-Sep-2024
    • Show More Cited By

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    Full Text

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media