Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs

被引:0
|
作者
ChunMing Tang
DingYi Pei
XiaoFeng Wang
ZhuoJun Liu
机构
[1] Institute of Information Security of Guangzhou University,Province Key Laboratory
[2] Chinese Academy of Sciences,State Key Laboratory of Information Security
[3] School of Mathematics and Computational Mathematics of Shenzhen University,Academy of Mathematics and Systems Science
[4] Chinese Academy of Sciences,undefined
关键词
delegateable signature; non-interactive zero-knowledge; non-interactive witness indistinguishable; non-interactive witness hiding; Σ-protocol;
D O I
暂无
中图分类号
学科分类号
摘要
A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., restricted subset) is being used. However, the scheme is not significantly efficient due to the difficulty of constructing NIZK. We first show that a non-interactive witness indistinguishable (NIWI) proof system and a non-interactive witness hiding (NIWH) proof system are easier and more efficient proof models than NIZK in some cases. Furthermore, the witnesses employed in these two protocols (NIWI and NIWT) cannot also be distinguished by the verifiers. Combined with the Σ-protocol, we then construct NIWI and NIWH proofs for any NP statement under the existence of one-way functions and show that each proof is different from those under the existence of trapdoor permutations. Finally, based on our NIWI and NIWH proofs, we construct delegateable signature schemes under the existence of one-way functions, which are more efficient than Barak’s scheme under the existence of trapdoor permutations.
引用
收藏
页码:128 / 144
页数:16
相关论文
共 50 条
  • [31] MAXIMUM AND MINIMUM BETWEEN FUZZY SYMBOLS IN NON-INTERACTIVE AND WEAKLY NON-INTERACTIVE SITUATIONS
    AMBROSIO, R
    MARTINI, GB
    [J]. FUZZY SETS AND SYSTEMS, 1984, 12 (01) : 27 - 35
  • [32] Non-Interactive Zero-Knowledge Proofs for Composite Statements
    Agrawal, Shashank
    Ganesh, Chaya
    Mohassel, Payman
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT III, 2018, 10993 : 643 - 673
  • [33] Non-interactive Zero-Knowledge Proofs to Multiple Verifiers
    Yang, Kang
    Wang, Xiao
    [J]. ADVANCES IN CRYPTOLOGY-ASIACRYPT 2022, PT III, 2022, 13793 : 517 - 546
  • [34] Non-Interactive Fair Deniable Authentication Protocols with Indistinguishable Confidentiality and Anonymity
    Hwang, Shin-Jia
    Chi, Jen-Fu
    [J]. JOURNAL OF APPLIED SCIENCE AND ENGINEERING, 2013, 16 (03): : 305 - 318
  • [35] Non-Interactive Anonymous Router
    Shi, Elaine
    Wu, Ke
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT III, 2021, 12698 : 489 - 520
  • [36] Non-interactive private auctions
    Baudron, O
    Stern, J
    [J]. FINANCIAL CRYPTOGRAPHY, PROCEEDINGS, 2002, 2339 : 364 - 377
  • [37] Non-Interactive Key Exchange
    Freire, Eduarda S. V.
    Hofheinz, Dennis
    Kiltz, Eike
    Paterson, Kenneth G.
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2013, 2013, 7778 : 254 - 271
  • [38] Authentication Based on Non-Interactive Zero-Knowledge Proofs for the Internet of Things
    Martin-Fernandez, Francisco
    Caballero-Gil, Pino
    Caballero-Gil, Candido
    [J]. SENSORS, 2016, 16 (01):
  • [39] The electronic cash system based on non-interactive zero-knowledge proofs
    Zhou, Fucai
    Li, Yuxi
    Zhou, Qingshi
    Miao, Jingwei
    Xu, Jian
    [J]. INTERNATIONAL JOURNAL OF COMPUTER MATHEMATICS, 2016, 93 (02) : 239 - 257
  • [40] Better than Advertised Security for Non-interactive Threshold Signatures
    Bellare, Mihir
    Crites, Elizabeth
    Komlo, Chelsea
    Maller, Mary
    Tessaro, Stefano
    Zhu, Chenzhi
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2022, PT IV, 2022, 13510 : 517 - 550