Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs

被引:0
|
作者
ChunMing Tang
DingYi Pei
XiaoFeng Wang
ZhuoJun Liu
机构
[1] Institute of Information Security of Guangzhou University,Province Key Laboratory
[2] Chinese Academy of Sciences,State Key Laboratory of Information Security
[3] School of Mathematics and Computational Mathematics of Shenzhen University,Academy of Mathematics and Systems Science
[4] Chinese Academy of Sciences,undefined
关键词
delegateable signature; non-interactive zero-knowledge; non-interactive witness indistinguishable; non-interactive witness hiding; Σ-protocol;
D O I
暂无
中图分类号
学科分类号
摘要
A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., restricted subset) is being used. However, the scheme is not significantly efficient due to the difficulty of constructing NIZK. We first show that a non-interactive witness indistinguishable (NIWI) proof system and a non-interactive witness hiding (NIWH) proof system are easier and more efficient proof models than NIZK in some cases. Furthermore, the witnesses employed in these two protocols (NIWI and NIWT) cannot also be distinguished by the verifiers. Combined with the Σ-protocol, we then construct NIWI and NIWH proofs for any NP statement under the existence of one-way functions and show that each proof is different from those under the existence of trapdoor permutations. Finally, based on our NIWI and NIWH proofs, we construct delegateable signature schemes under the existence of one-way functions, which are more efficient than Barak’s scheme under the existence of trapdoor permutations.
引用
收藏
页码:128 / 144
页数:16
相关论文
共 50 条
  • [1] Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs
    Tang ChunMing
    Pei DingYi
    Wang XiaoFeng
    Liu ZhuoJun
    [J]. SCIENCE IN CHINA SERIES F-INFORMATION SCIENCES, 2008, 51 (02): : 128 - 144
  • [2] Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs
    TANG ChunMing~1+ PEI DingYi~(1
    2 State Key Laboratory of Information Security
    3 School of Mathematics and Computational Mathematics of Shenzhen University
    [J]. Science China(Information Sciences), 2008, (02) : 128 - 144
  • [3] Towards Non-interactive Witness Hiding
    Kuykendall, Benjamin
    Zhandry, Mark
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2020, PT I, 2020, 12550 : 627 - 656
  • [4] Verifiable Random Functions from Non-interactive Witness-Indistinguishable Proofs
    Nir Bitansky
    [J]. Journal of Cryptology, 2020, 33 : 459 - 493
  • [5] Verifiable Random Functions from Non-interactive Witness-Indistinguishable Proofs
    Bitansky, Nir
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2017, PT II, 2017, 10678 : 567 - 594
  • [6] Verifiable Random Functions from Non-interactive Witness-Indistinguishable Proofs
    Bitansky, Nir
    [J]. JOURNAL OF CRYPTOLOGY, 2020, 33 (02) : 459 - 493
  • [7] Non-interactive proofs of proximity
    Gur, Tom
    Rothblum, Ron D.
    [J]. COMPUTATIONAL COMPLEXITY, 2018, 27 (01) : 99 - 207
  • [8] Non-interactive designated verifier proofs and undeniable signatures
    Kudla, C
    Paterson, KG
    [J]. CRYPTOGRAPHY AND CODING, PROCEEDINGS, 2005, 3796 : 136 - 154
  • [9] Non-interactive proofs of proximity
    Tom Gur
    Ron D. Rothblum
    [J]. computational complexity, 2018, 27 : 99 - 207
  • [10] Non-interactive Confirmer Signatures
    Chow, Sherman S. M.
    Haralambiev, Kristiyan
    [J]. TOPICS IN CRYPTOLOGY - CT-RSA 2011, 2011, 6558 : 49 - +