Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures

被引:0
|
作者
Meiklejohn, Sarah [1 ]
Shacham, Hovav [1 ]
Freeman, David Mandell [2 ]
机构
[1] Univ Calif San Diego, La Jolla, CA 92037 USA
[2] Stanford Univ, Stanford, CA 94305 USA
来源
关键词
IDENTITY-BASED SIGNATURES; SECURE; ENCRYPTION; CRYPTOSYSTEMS; ORACLES; SCHEME;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Beginning with the work of Groth and Sahai, there has been much interest in transforming pairing-based schemes in composite-order groups to equivalent ones in prime-order groups. A method for achieving such transformations has recently been proposed by Freeman, who identified two properties of pairings using composite-order groups - "cancelling" and "projecting" - on which many schemes rely, and showed how either of these properties can be obtained using prime-order groups. In this paper, we give evidence for the existence of limits to such transformations. Specifically, we show that a pairing generated in a natural way from the Decision Linear assumption in prime-order groups can be simultaneously cancelling anti projecting only with negligible probability. As evidence that these properties can be helpful together as well as individually, we present a cryptosystern whose proof of security makes use of a pairing that is both cancelling and projecting. Our example cryptosystem is a simple round-optimal blind signature scheme that is secure in the common reference string model, without random oracles, and based on mild assumptions; it is of independent interest.
引用
下载
收藏
页码:519 / +
页数:4
相关论文
共 13 条
  • [1] Beyond the Limitation of Prime-Order Bilinear Groups, and Round Optimal Blind Signatures
    Seo, Jae Hong
    Cheon, Jung Hee
    THEORY OF CRYPTOGRAPHY (TCC 2012), 2012, 7194 : 133 - 150
  • [2] Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups
    Freeman, David Mandell
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 44 - 61
  • [3] Comparing the pairing efficiency over composite-order and prime-order elliptic curves
    Guillevic, Aurore
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2013, 7954 LNCS : 357 - 372
  • [4] Experimental Performance Comparisons between (H)IBE Schemes over Composite-Order and Prime-Order Bilinear Groups
    Liu, Weiran
    Liu, Xiao
    Wu, Qianhong
    Qin, Bo
    PROCEEDINGS OF 2014 11TH INTERNATIONAL BHURBAN CONFERENCE ON APPLIED SCIENCES & TECHNOLOGY (IBCAST), 2014, : 203 - 209
  • [5] Round-Optimal Blind Signatures from Waters Signatures
    Gjosteen, Kristian
    Krakmo, Lillian
    PROVABLE SECURITY, 2008, 5324 : 112 - 126
  • [6] A Profitable Sub-prime Loan: Obtaining the Advantages of Composite Order in Prime-Order Bilinear Groups
    Lewko, Allison
    Meiklejohn, Sarah
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2015, 2015, 9020 : 377 - 398
  • [7] Practical Round-Optimal Blind Signatures in the ROM from Standard Assumptions
    Katsumata, Shuichi
    Reichle, Michael
    Sakai, Yusuke
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT II, 2023, 14439 : 383 - 417
  • [8] Small doubling in prime-order groups: From 2.4 to 2.6
    Lev, Vsevolod F.
    Shkredov, Ilya D.
    JOURNAL OF NUMBER THEORY, 2020, 217 : 278 - 291
  • [9] Practical Round-Optimal Blind Signatures in the Standard Model from Weaker Assumptions
    Fuchsbauer, Georg
    Hanser, Christian
    Kamath, Chethan
    Slamanig, Daniel
    SECURITY AND CRYPTOGRAPHY FOR NETWORKS, SCN 2016, 2016, 9841 : 391 - 408
  • [10] Round-Optimal Blind Signatures in the Plain Model from Classical and Quantum Standard Assumptions
    Katsumata, Shuichi
    Nishimaki, Ryo
    Yamada, Shota
    Yamakawa, Takashi
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT I, 2021, 12696 : 404 - 434