Signatures with Flexible Public Key: Introducing Equivalence Classes for Public Keys

We introduce a new cryptographic primitive called signatures with flexible public key \((\mathsf{SFPK})\). We divide the key space into equivalence classes induced by a relation \(\mathcal {R}\). A signer can efficiently change his or her key pair to a different representatives of the same class, but without a trapdoor it is hard to distinguish if two public keys are related. Our primitive is motivated by structure-preserving signatures on equivalence classes (\(\mathsf{SPS\text {-}EQ}\)), where the partitioning is done on the message space. Therefore, both definitions are complementary and their combination has various applications.

[1]  Tsz Hon Yuen,et al.  Ring signatures without random oracles , 2006, ASIACCS '06.

[2]  Eike Kiltz,et al.  Programmable Hash Functions and Their Applications , 2008, CRYPTO.

[3]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[4]  Georg Fuchsbauer,et al.  Weakly Secure Equivalence-Class Signatures from Standard Assumptions , 2018, Public Key Cryptography.

[5]  Paulo S. L. M. Barreto,et al.  Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.

[6]  Ivan Damgård,et al.  Improved Non-committing Encryption Schemes Based on a General Complexity Assumption , 2000, Annual International Cryptology Conference.

[7]  Mihir Bellare,et al.  Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.

[8]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[9]  Marc Fischlin,et al.  Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography , 2012 .

[10]  Jonathan Katz,et al.  Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2005, IACR Cryptol. ePrint Arch..

[11]  Georg Fuchsbauer,et al.  EUF-CMA-Secure Structure-Preserving Signatures on Equivalence Classes , 2014, IACR Cryptol. ePrint Arch..

[12]  Giulio Malavolta,et al.  Efficient Unlinkable Sanitizable Signatures from Signatures with Re-randomizable Keys , 2016, Public Key Cryptography.

[13]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[14]  Thomas Peters,et al.  Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures , 2013, Public Key Cryptography.

[15]  Giulio Malavolta,et al.  Efficient Ring Signatures in the Standard Model , 2017, ASIACRYPT.

[16]  Brent Waters,et al.  Full-Domain Subgroup Hiding and Constant-Size Group Signatures , 2007, Public Key Cryptography.

[17]  Christian Hanser,et al.  Structure-Preserving Signatures on Equivalence Classes and their Application to Anonymous Credentials , 2014, IACR Cryptol. ePrint Arch..

[18]  Markulf Kohlweiss,et al.  Malleable Signatures: New Definitions and Delegatable Anonymous Credentials , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.

[19]  Jan Camenisch,et al.  Group Signatures: Better Efficiency and New Theoretical Aspects , 2004, SCN.

[20]  Jonathan Katz,et al.  Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..

[21]  Eric R. Verheul,et al.  Self-Blindable Credential Certificates from the Weil Pairing , 2001, ASIACRYPT.

[22]  Gene Tsudik,et al.  Sanitizable Signatures , 2005, ESORICS.

[23]  Benoît Libert,et al.  Multi-use unidirectional proxy re-signatures , 2008, CCS.

[24]  Jan Camenisch,et al.  Get Shorty via Group Signatures without Encryption , 2010, SCN.

[25]  Hovav Shacham,et al.  Efficient Ring Signatures Without Random Oracles , 2007, Public Key Cryptography.

[26]  Dawn Xiaodong Song,et al.  Homomorphic Signature Schemes , 2002, CT-RSA.

[27]  Amit Sahai,et al.  Ring Signatures of Sub-linear Size Without Random Oracles , 2007, ICALP.

[28]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[29]  Practical Round-Optimal Blind Signatures in the Standard Model , 2015, IACR Cryptol. ePrint Arch..

[30]  Bogdan Warinschi,et al.  Groth-Sahai proofs revisited , 2010, IACR Cryptol. ePrint Arch..

[31]  Xavier Boyen,et al.  Mesh Signatures , 2007, EUROCRYPT.

[32]  Rafail Ostrovsky,et al.  Non-interactive Zaps and New Techniques for NIZK , 2006, CRYPTO.

[33]  Brent Waters,et al.  Strongly Unforgeable Signatures Based on Computational Diffie-Hellman , 2006, Public Key Cryptography.

[34]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[35]  Georg Fuchsbauer,et al.  Signatures on Randomizable Ciphertexts , 2011, Public Key Cryptography.

[36]  Sanjit Chatterjee,et al.  On cryptographic protocols employing asymmetric pairings - The role of Ψ revisited , 2011, Discret. Appl. Math..

[37]  Moti Yung,et al.  Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions , 2015, CRYPTO.

[38]  Nicolas Courtois,et al.  Stealth Address and Key Management Techniques in Blockchain Systems , 2017, ICISSP.