Graded Signatures

Motivated by the application of anonymous petitions, we formalize a new primitive called "graded signatures", which enables a user to consolidate a set of signatures on a message m originating from l different signers that are members of a PKI. We call the value $$l \in \mathbb {N}$$l∈N, the grade of the consolidated signature. The resulting consolidated signature object on m reveals nothing more than the grade and the validity of the original signatures without leaking the identity of the signers. Further, we require that the signature consolidation is taken place in an unlinkable fashion so that neither the signer nor the CA of the PKI can tell whether a signature is used in a consolidation action. Beyond petitions, we demonstrate the usefulness of the new primitive by providing several other applications including delegation of signing rights adhering to dynamic threshold policies and issuing graded certificates in a multi-CA PKI setting. We present an efficient construction for graded signatures that relies on Groth-Sahai proofs and efficient arguments for showing that an integer belongs to a specified range. We achieve a linear in the grade signature size and verification time in this setting. Besides, we propose some extension that can support the certificate revocation by utilizing efficient non-membership proofs.

[1]  Georg Fuchsbauer,et al.  Anonymous Proxy Signatures , 2008, SCN.

[2]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[3]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[4]  Eli Ben-Sasson,et al.  Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.

[5]  Jacques Stern,et al.  Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.

[6]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[7]  Bingsheng Zhang,et al.  A Non-interactive Range Proof with Constant Communication , 2012, Financial Cryptography.

[8]  Georg Fuchsbauer,et al.  Structure-Preserving Signatures and Commitments to Group Elements , 2010, CRYPTO.

[9]  Kan Zhang,et al.  Threshold Proxy Signature Schemes , 1997, ISW.

[10]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[11]  Elaine Shi,et al.  Signatures of Reputation , 2010, Financial Cryptography.

[12]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[13]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[14]  Shafi Goldwasser,et al.  Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.

[15]  Victor K.-W. Wei,et al.  Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation , 2005, ISPEC.

[16]  Amit Sahai,et al.  Efficient Noninteractive Proof Systems for Bilinear Groups , 2008, SIAM J. Comput..

[17]  Olivier Blazy,et al.  Non-Interactive Zero-Knowledge Proofs of Non-Membership , 2015, CT-RSA.

[18]  Mihir Bellare,et al.  Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.

[19]  Bogdan Warinschi,et al.  Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.

[20]  Len Sassaman,et al.  PKI Layer Cake: New Collision Attacks against the Global X.509 Infrastructure , 2010, Financial Cryptography.

[21]  Ivan Damgård,et al.  Practical Threshold RSA Signatures without a Trusted Dealer , 2000, EUROCRYPT.

[22]  Brent Waters,et al.  Universal Signature Aggregators , 2015, EUROCRYPT.

[23]  Tsz Hon Yuen,et al.  Escrowed Linkability of Ring Signatures and Its Applications , 2006, VIETCRYPT.

[24]  Victor Shoup,et al.  Practical Threshold Signatures , 2000, EUROCRYPT.

[25]  Joseph K. Liu,et al.  Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.

[26]  Hugo Krawczyk,et al.  Threshold RSA for Dynamic and Ad-Hoc Groups , 2008, EUROCRYPT.

[27]  Willy Susilo,et al.  Short Linkable Ring Signatures Revisited , 2006, EuroPKI.

[28]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[29]  Aggelos Kiayias,et al.  Graded Encryption, or How to Play "Who Wants To Be A Millionaire?" Distributively , 2014, ISC.

[30]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.