Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions

被引:48
|
作者
Libert, Benoit [1 ]
Peters, Thomas [2 ]
Yung, Moti [3 ,4 ]
机构
[1] Ecole Normale Super Lyon, F-69364 Lyon, France
[2] Ecole Normale Super, CNRS, INRIA, Paris, France
[3] Google Inc, New York, NY USA
[4] Columbia Univ, New York, NY USA
来源
关键词
Group signatures; Standard model; Simple assumptions; Efficiency; Structure-preserving cryptography; QA-NIZK arguments; IDENTITY-BASED ENCRYPTION; PROVABLY SECURE; NIZK PROOFS; DEFINITIONS; FOUNDATIONS;
D O I
10.1007/978-3-662-48000-7_15
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Group signatures are a central cryptographic primitive which allows users to sign messages while hiding their identity within a crowd of group members. In the standard model (without the random oracle idealization), the most efficient constructions rely on the Groth-Sahai proof systems (Eurocrypt'08). The structure-preserving signatures of Abe et al. (Asiacrypt'12) make it possible to design group signatures based on well-established, constant-size number theoretic assumptions (a.k.a. "simple assumptions") like the Symmetric eXternal Diffie-Hellman or Decision Linear assumptions. While much more efficient than group signatures built on general assumptions, these constructions incur a significant overhead w.r.t. constructions secure in the idealized random oracle model. Indeed, the best known solution based on simple assumptions requires 2.8 kB per signature for currently recommended parameters. Reducing this size and presenting techniques for shorter signatures are thus natural questions. In this paper, our first contribution is to significantly reduce this overhead. Namely, we obtain the first fully anonymous group signatures based on simple assumptions with signatures shorter than 2 kB at the 128-bit security level. In dynamic (resp. static) groups, our signature length drops to 1.8 kB (resp. 1 kB). This improvement is enabled by two technical tools. As a result of independent interest, we first construct a new structure-preserving signature based on simple assumptions which shortens the best previous scheme by 25 %. Our second tool is a method for attaining anonymity in the strongest sense using a new CCA2-secure encryption scheme which is also a Groth-Sahai commitment.
引用
收藏
页码:296 / 316
页数:21
相关论文
共 50 条
  • [31] Efficient Fully Structure-Preserving Signatures for Large Messages
    Groth, Jens
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2015, PT I, 2015, 9452 : 239 - 259
  • [32] Short Signatures from Weaker Assumptions
    Hofheinz, Dennis
    Jager, Tibor
    Kiltz, Eike
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2011, 2011, 7073 : 647 - +
  • [33] More Efficient (Almost) Tightly Secure Structure-Preserving Signatures
    Gay, Romain
    Hofheinz, Dennis
    Kohl, Lisa
    Pan, Jiaxin
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT II, 2018, 10821 : 230 - 258
  • [34] Improved Constructions of Anonymous Credentials from Structure-Preserving Signatures on Equivalence Classes
    Connolly, Aisling
    Lafourcade, Pascal
    Perez Kempner, Octavio
    [J]. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2022, 13177 LNCS : 409 - 438
  • [35] Improved Constructions of Anonymous Credentials from Structure-Preserving Signatures on Equivalence Classes
    Connolly, Aisling
    Lafourcade, Pascal
    Kempner, Octavio Perez
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2022, PT I, 2022, 13177 : 409 - 438
  • [36] Partially Structure-Preserving Signatures: Lower Bounds, Constructions and More
    Ghadafi, Essam
    [J]. APPLIED CRYPTOGRAPHY AND NETWORK SECURITY (ACNS 2021), PT I, 2021, 12726 : 284 - 312
  • [37] Secure Obfuscation for Tightly Structure-Preserving Encrypted Proxy Signatures
    Wei, Xing
    Yuan, Zheng
    Li, Xian
    Feng, Xiao
    Liu, Jintao
    [J]. 2013 9TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY (CIS), 2013, : 589 - 593
  • [38] Structure-Preserving Signatures on Equivalence Classes and Their Application to Anonymous Credentials
    Hanser, Christian
    Slamanig, Daniel
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 491 - 511
  • [39] Improved (Almost) Tightly-Secure Structure-Preserving Signatures
    Jutla, Charanjit S.
    Ohkubo, Miyako
    Roy, Arnab
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT II, 2018, 10770 : 123 - 152
  • [40] Confined Guessing: New Signatures From Standard Assumptions
    Florian Böhl
    Dennis Hofheinz
    Tibor Jager
    Jessica Koch
    Christoph Striecks
    [J]. Journal of Cryptology, 2015, 28 : 176 - 208