More Efficient (Almost) Tightly Secure Structure-Preserving Signatures

We provide a structure-preserving signature (SPS) scheme with an (almost) tight security reduction to a standard assumption. Compared to the state-of-the-art tightly secure SPS scheme of Abe et al. (CRYPTO 2017), our scheme has smaller signatures and public keys (of about \(56\%\), resp. \(40\%\) of the size of signatures and public keys in Abe et al.’s scheme), and a lower security loss (of \(\mathbf{O}(\log Q)\) instead of \(\mathbf{O}(\lambda )\), where \(\lambda \) is the security parameter, and \(Q=\mathsf {poly}(\lambda )\) is the number of adversarial signature queries).

[1]  Reza Azarderakhsh,et al.  Efficient Implementation of Bilinear Pairings on ARM Processors , 2012, Selected Areas in Cryptography.

[2]  Ryo Nishimaki,et al.  Tagged One-Time Signatures: Tight Security and Optimal Tag Size , 2013, Public Key Cryptography.

[3]  Jan Camenisch,et al.  Efficient Structure-Preserving Signature Scheme from Standard Assumptions , 2012, SCN.

[4]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[5]  Charanjit S. Jutla,et al.  Improved Structure Preserving Signatures Under Standard Bilinear Assumptions , 2017, Public Key Cryptography.

[6]  Eike Kiltz,et al.  Quasi-Adaptive NIZK for Linear Subspaces Revisited , 2015, IACR Cryptol. ePrint Arch..

[7]  Markulf Kohlweiss,et al.  P-signatures and Noninteractive Anonymous Credentials , 2008, TCC.

[8]  Eike Kiltz,et al.  Tightly CCA-Secure Encryption Without Pairings , 2016, EUROCRYPT.

[9]  Paulo S. L. M. Barreto,et al.  Subgroup Security in Pairing-Based Cryptography , 2015, LATINCRYPT.

[10]  Carla Ràfols Stretching Groth-Sahai: NIZK Proofs of Partial Satisfiability , 2015, TCC.

[11]  Moti Yung,et al.  Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security , 2014, ASIACRYPT.

[12]  Dennis Hofheinz,et al.  Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography , 2016, TCC.

[13]  Moti Yung,et al.  Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions , 2015, CRYPTO.

[14]  Miyako Ohkubo,et al.  Improved (Almost) Tightly-Secure Structure-Preserving Signatures , 2018, Public Key Cryptography.

[15]  Charanjit S. Jutla,et al.  Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces , 2013, CRYPTO.

[16]  Ryo Nishimaki,et al.  Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions , 2015, Journal of Cryptology.

[17]  Markulf Kohlweiss,et al.  A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN , 2012, SCN.

[18]  Moti Yung,et al.  Compactly Hiding Linear Spans - Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications , 2015, ASIACRYPT.

[19]  Georg Fuchsbauer,et al.  Structure-Preserving Signatures and Commitments to Group Elements , 2010, CRYPTO.

[20]  Xiaolei Dong,et al.  Extended Nested Dual System Groups, Revisited , 2016, Public Key Cryptography.

[21]  Dennis Hofheinz,et al.  Kurosawa-Desmedt Meets Tight Security , 2017, CRYPTO.

[22]  Dennis Hofheinz,et al.  Adaptive Partitioning , 2016, EUROCRYPT.

[23]  Michael Naehrig,et al.  Affine Pairings on ARM , 2012, Pairing.

[24]  Christel Baier,et al.  Probabilistic ω-automata , 2012, JACM.

[25]  Jens Groth,et al.  A Non-interactive Shuffle with Pairing Based Verifiability , 2007, ASIACRYPT.

[26]  Manuel Blum,et al.  Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.

[27]  Eike Kiltz,et al.  Structure-Preserving Signatures from Standard Assumptions, Revisited , 2015, CRYPTO.

[28]  Dennis Hofheinz,et al.  Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting , 2015, Public Key Cryptography.

[29]  Goichiro Hanaoka,et al.  A Framework for Identity-Based Encryption with Almost Tight Security , 2015, ASIACRYPT.

[30]  Moti Yung,et al.  Group Encryption: Non-interactive Realization in the Standard Model , 2009, ASIACRYPT.

[31]  Yvo Desmedt,et al.  A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.

[32]  Silvio Micali,et al.  Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.

[33]  Hoeteck Wee,et al.  Fully, (Almost) Tightly Secure IBE and Dual System Groups , 2013, CRYPTO.

[34]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[35]  Georg Fuchsbauer,et al.  Batch Groth-Sahai , 2010, ACNS.

[36]  Eike Kiltz,et al.  (Hierarchical) Identity-Based Encryption from Affine Message Authentication , 2014, CRYPTO.

[37]  Andreas Enge,et al.  Implementing Cryptographic Pairings at Standard Security Levels , 2014, SPACE.

[38]  Paz Morillo,et al.  The Kernel Matrix Diffie-Hellman Assumption , 2016, ASIACRYPT.

[39]  Jens Groth,et al.  Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.

[40]  Eike Kiltz,et al.  Message Authentication, Revisited , 2012, EUROCRYPT.

[41]  Dan Boneh,et al.  A Secure Signature Scheme from Bilinear Maps , 2003, CT-RSA.

[42]  Mihir Bellare,et al.  New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs , 1989, CRYPTO.

[43]  Rafail Ostrovsky,et al.  New Techniques for Noninteractive Zero-Knowledge , 2012, JACM.

[44]  Ryo Nishimaki,et al.  Compact Structure-Preserving Signatures with Almost Tight Security , 2017, CRYPTO.

[45]  Jian Weng,et al.  Tightly Secure IBE Under Constant-Size Master Public Key , 2017, Public Key Cryptography.

[46]  Tibor Jager,et al.  Tightly secure signatures and public-key encryption , 2012, Designs, Codes and Cryptography.

[47]  Jens Groth,et al.  Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups , 2011, CRYPTO.