A Secure Obfuscator for Encrypted Blind Signature Functionality

This paper introduces a new obfuscation called obfuscation of encrypted blind signature. Informally, Alice is Signer and Bob is Recipient. Bob needs Alice to sign a message, but he does not want Alice to know what the message is. Furthermore, Bob doesn’t want anyone to know the interactive process. So we present a secure obfuscator for encrypted blind signature which makes the interactions process unintelligible for any third party, while still keeps the original functionality of encrypted blind signature. We use schnorr’s blind signature scheme and linear encryption scheme as blocks to construct a new obfuscator. Moreover, we propose two new security definitions: blindness w.r.t encrypted blind signature (EBS) obfuscator and one-more unforgeability(OMU) w.r.t EBS obfuscator, and prove them under Decisional Linear (DL) assumption and the hardness of discrete logarithm, respectively. We also demonstrate that our obfuscator satisfies the Average-Case Virtual Black-Box Property(ACVBP) w.r.t dependent oracle, it is indistinguishable secure. Our paper expands a new direction for the application of obfuscation.

[1]  Nir Bitansky,et al.  On Strong Simulation and Composable Point Obfuscation , 2010, CRYPTO.

[2]  Yael Tauman Kalai,et al.  On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[3]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs : (Extended abstract) , 2001, CRYPTO 2001.

[4]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[5]  Vinod Vaikuntanathan,et al.  Functional Re-encryption and Collusion-Resistant Obfuscation , 2012, TCC.

[6]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[7]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[8]  Claus-Peter Schnorr Enhancing the security of perfect blind DL-signatures , 2006, Inf. Sci..

[9]  Abhi Shelat,et al.  Securely Obfuscating Re-Encryption , 2007, Journal of Cryptology.

[10]  Ran Canetti,et al.  Obfuscating Point Functions with Multibit Output , 2008, EUROCRYPT.

[11]  Ran Canetti,et al.  Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.

[12]  Ran Canetti,et al.  Perfectly One-Way Probabilistic Hash Functions , 1998, Symposium on the Theory of Computing.

[13]  Dennis Hofheinz,et al.  Obfuscation for Cryptographic Purposes , 2007, Journal of Cryptology.

[14]  Amit Sahai,et al.  Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.

[15]  Satoshi Hada,et al.  Secure Obfuscation for Encrypted Signatures , 2010, EUROCRYPT.

[16]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[17]  Hoeteck Wee,et al.  On obfuscating point functions , 2005, STOC '05.