Rerandomizable Threshold Blind Signatures

被引:2
|
作者
Kuchta, Veronika [1 ]
Manulis, Mark [1 ]
机构
[1] Univ Surrey, Dept Comp, Guildford GU2 5XH, Surrey, England
来源
基金
英国工程与自然科学研究理事会;
关键词
EFFICIENT BLIND; GENERATION;
D O I
10.1007/978-3-319-27998-5_5
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This paper formalizes the concept of threshold blind signatures (TBS) that bridges together properties of the two well-known signature flavors, blind signatures and threshold signatures. Using TBS users can obtain signatures through interaction with t-out-of-n signers without disclosing the corresponding message to any of them. Our construction is the first TBS scheme that achieves security in the standard model and enjoys the property of being rerandomizable. The security of our construction holds according to most recent security definitions for blind signatures by Schroder and Unruh (PKC 2012) that are extended in this work to the threshold setting. Rerandomizable TBS schemes enable constructions of distributed e-voting and e-cash systems. We highlight how TBS can be used to construct the first e-voting scheme that simultaneously achieves privacy, soundness, public verifiability in the presence of distributed registration authorities, following the general approach by Koenig, Dubuis, and Haenni (Electronic Voting 2010), where existence of TBS schemes was assumed but no construction given. As a second application, we discuss how TBS can be used to distribute the currency issuer role amongst multiple parties in a decentralized e-cash system proposed by Miers et al.(IEEE S&P 2013).
引用
收藏
页码:70 / 89
页数:20
相关论文
共 50 条
  • [1] Rerandomizable Signatures Under Standard Assumption
    Chatterjee, Sanjit
    Kabaleeshwaran, R.
    [J]. PROGRESS IN CRYPTOLOGY - INDOCRYPT 2019, 2019, 11898 : 45 - 67
  • [2] Privacy and anonymity protection with blind threshold signatures
    Juang, WS
    Lei, CL
    Liaw, HT
    [J]. INTERNATIONAL JOURNAL OF ELECTRONIC COMMERCE, 2002, 7 (02) : 143 - 157
  • [3] Fair blind threshold signatures in wallet with observers
    Juang, WS
    Liaw, HT
    [J]. JOURNAL OF SYSTEMS AND SOFTWARE, 2004, 72 (01) : 25 - 31
  • [4] Partially blind threshold signatures based on discrete logarithm
    Juang, WS
    Lei, CL
    [J]. COMPUTER COMMUNICATIONS, 1999, 22 (01) : 73 - 86
  • [5] Fair blind threshold signatures based on discrete logarithm
    Juang, WS
    Lei, CL
    Liaw, HT
    [J]. COMPUTER SYSTEMS SCIENCE AND ENGINEERING, 2001, 16 (06): : 371 - 379
  • [6] Provably secure blind threshold signatures based on discrete logarithm
    Lei, CL
    Juang, WS
    Yu, PL
    [J]. JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2002, 18 (01) : 23 - 39
  • [7] Identity based threshold cryptography and blind signatures for electronic voting
    Gallegos-García, Gina
    Gómez-Cárdenas, Roberto
    DuchéN-Sánchez, Gonzalo I.
    [J]. WSEAS Transactions on Computers, 2010, 9 (01): : 62 - 71
  • [8] Threshold signatures, multisignatures and blind signatures based on the Gap-Diffie-Hellman-group signature scheme
    Boldyreva, A
    [J]. PUBLIC KEY CRYPTOGRAPHY - PKC 2003, PROCEEDINGS, 2003, 2567 : 31 - 46
  • [9] Threshold Signatures
    Komlo, Chelsea
    [J]. IEEE Security and Privacy, 2024, 22 (06): : 85 - 88
  • [10] Threshold Signatures in the Multiverse
    Baird, Leemon
    Garg, Sanjam
    Jain, Abhishek
    Mukherjee, Pratyay
    Sinha, Rohit
    Wang, Mingyuan
    Zhang, Yinuo
    [J]. 2023 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, SP, 2023, : 1454 - 1470