Lattice-based blind signature ensures that users can generate signatures on messages while interacting with the
signer without revealing any information about the message content, and resists quantum attacks. However,
the existing lattice-based blind signature schemes did not fully address the threat of key exposure, lacking
in ensuring both forward and backward security. In this paper, we propose a lattice-based puncturable blind
signature (PBS) scheme that employs puncturable pseudorandom functions to achieve bidirectional security.
The implementation of puncturing technique not only enables fine-grained revocation of signing capabilities,
effectively safeguarding against key leakage attacks and thereby ensuring bidirectional security, but also
markedly decreases the computational complexity involved in key updates, reducing it from 𝑂(𝑛) to 𝑂(1).
Furthermore, the security of the proposed PBS scheme under the SIS hard assumption is validated in the
random oracle model, thereby providing a theoretical foundation for its deployment in scenarios demanding
high-security data transactions and privacy preservation, such as in large language models and cloud computing