On Proving Equivalence Class Signatures Secure from Non-interactive Assumptions

被引:0
|
作者
Bauer, Balthazar [1 ]
Fuchsbauer, Georg [2 ]
Regen, Fabian [2 ]
机构
[1] UVSQ, Versailles, France
[2] TU Wien, Vienna, Austria
来源
基金
奥地利科学基金会;
关键词
STRUCTURE-PRESERVING SIGNATURES; BLIND SIGNATURES; PROOFS;
D O I
10.1007/978-3-031-57718-5_1
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Equivalence class signatures (EQS), introduced by Hanser and Slamanig (AC'14, J. Crypto'19), sign vectors of elements from a bilinear group. Their main feature is "adaptivity": given a signature on a vector, anyone can transform it to a (uniformly random) signature on any multiple of the vector. A signature thus authenticates equivalence classes and unforgeability is defined accordingly. EQS have been used to improve the efficiency of many cryptographic applications, notably (delegatable) anonymous credentials, (round-optimal) blind signatures, group signatures and anonymous tokens. EQS security implies strong anonymity (or blindness) guarantees for these schemes which holds against malicious signers without trust assumptions. Unforgeability of the original EQS construction is proven directly in the generic group model. While there are constructions from standard assumptions, these either achieve prohibitively weak security notions (PKC'18) or they require a common reference string (AC'19, PKC'22), which reintroduces trust assumptions avoided by EQS. In this work we ask whether EQS schemes that satisfy the original security model can be proved secure under standard (or even non-interactive) assumptions with standard techniques. Our answer is negative: assuming a reduction that, after running once an adversary breaking unforgeability, breaks a non-interactive computational assumption, we construct efficient meta-reductions that either break the assumption or break class-hiding, another security requirement for EQS.
引用
收藏
页码:3 / 36
页数:34
相关论文
共 50 条
  • [1] Weakly Secure Equivalence-Class Signatures from Standard Assumptions
    Fuchsbauer, Georg
    Gay, Romain
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT II, 2018, 10770 : 153 - 183
  • [2] Separating Short Structure-Preserving Signatures from Non-interactive Assumptions
    Abe, Masayuki
    Groth, Jens
    Ohkubo, Miyako
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2011, 2011, 7073 : 628 - 646
  • [3] Non-interactive Confirmer Signatures
    Chow, Sherman S. M.
    Haralambiev, Kristiyan
    TOPICS IN CRYPTOLOGY - CT-RSA 2011, 2011, 6558 : 49 - +
  • [4] Non-interactive Batch Arguments for NP from Standard Assumptions
    Choudhuri, Arka Rai
    Jain, Abhishek
    Jin, Zhengzhong
    ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT IV, 2021, 12828 : 394 - 423
  • [5] Non-Interactive Secure Multiparty Computation
    Beimel, Amos
    Gabizon, Ariel
    Ishai, Yuval
    Kushilevitz, Eyal
    Meldgaard, Sigurd
    Paskin-Cherniaysky, Anat
    ADVANCES IN CRYPTOLOGY - CRYPTO 2014, PT II, 2014, 8617 : 387 - 404
  • [6] Reusable Non-Interactive Secure Computation
    Chase, Melissa
    Dodis, Yevgeniy
    Ishai, Yuval
    Kraschewski, Daniel
    Liu, Tianren
    Ostrovsky, Rafail
    Vaikuntanathan, Vinod
    ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III, 2019, 11694 : 462 - 488
  • [7] Efficient Non-interactive Secure Computation
    Ishai, Yuval
    Kushilevitz, Eyal
    Ostrovsky, Rafail
    Prabhakaran, Manoj
    Sahai, Amit
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2011, 2011, 6632 : 406 - +
  • [8] Succinct Non-interactive Secure Computation
    Morgan, Andrew
    Pass, Rafael
    Polychroniadou, Antigoni
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT II, 2020, 12106 : 216 - 245
  • [9] Secure Non-interactive Reducibility is Decidable
    Bhushan, Kaartik
    Misra, Ankit Kumar
    Narayanan, Varun
    Prabhakaran, Manoj
    THEORY OF CRYPTOGRAPHY, TCC 2022, PT II, 2022, 13748 : 408 - 437
  • [10] Chopsticks: Fork-Free Two-Round Multi-signatures from Non-interactive Assumptions
    Pan, Jiaxin
    Wagner, Benedikt
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2023, PT V, 2023, 14008 : 597 - 627