Structure-Preserving Signatures on Equivalence Classes From Standard Assumptions

Structure-preserving signatures on equivalence classes (SPS-EQ) introduced at ASIACRYPT 2014 are a variant of SPS where a message is considered as a projective equivalence class, and a new representative of the same class can be obtained by multiplying a vector by a scalar. Given a message and corresponding signature, anyone can produce an updated and randomized signature on an arbitrary representative from the same equivalence class. SPS-EQ have proven to be a very versatile building block for many cryptographic applications.

[1]  Daniel Slamanig,et al.  Highly-Efficient Fully-Anonymous Dynamic Group Signatures , 2018, AsiaCCS.

[2]  Markulf Kohlweiss,et al.  Updatable and Universal Common Reference Strings with Applications to zk-SNARKs , 2018, IACR Cryptol. ePrint Arch..

[3]  Carla Ràfols Stretching Groth-Sahai: NIZK Proofs of Partial Satisfiability , 2015, TCC.

[4]  Tibor Jager,et al.  Tightly-Secure Authenticated Key Exchange , 2015, IACR Cryptol. ePrint Arch..

[5]  Georg Fuchsbauer,et al.  Structure-Preserving Signatures and Commitments to Group Elements , 2010, CRYPTO.

[6]  Zhong Chen,et al.  Hierarchical identity-based encryption without key delegation in decryption , 2014, Int. J. Grid Util. Comput..

[7]  Dennis Hofheinz,et al.  More Efficient (Almost) Tightly Secure Structure-Preserving Signatures , 2018, IACR Cryptol. ePrint Arch..

[8]  Tibor Jager,et al.  Tightly secure signatures and public-key encryption , 2012, Designs, Codes and Cryptography.

[9]  Jens Groth,et al.  Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups , 2011, CRYPTO.

[10]  Michael Backes,et al.  Signatures with Flexible Public Key: Introducing Equivalence Classes for Public Keys , 2018, ASIACRYPT.

[11]  Thomas Peters,et al.  Computing on Authenticated Data: New Privacy Definitions and Constructions , 2012, ASIACRYPT.

[12]  Tibor Jager,et al.  Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange , 2018, IACR Cryptol. ePrint Arch..

[13]  Dennis Hofheinz,et al.  Kurosawa-Desmedt Meets Tight Security , 2017, CRYPTO.

[14]  Dennis Hofheinz,et al.  Adaptive Partitioning , 2016, EUROCRYPT.

[15]  Georg Fuchsbauer,et al.  Achieving Optimal Anonymity in Transferable E-Cash with a Judge , 2011, AFRICACRYPT.

[16]  Charanjit S. Jutla,et al.  Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces , 2013, ASIACRYPT.

[17]  Ian Miers,et al.  Scalable Multi-party Computation for zk-SNARK Parameters in the Random Beacon Model , 2017, IACR Cryptol. ePrint Arch..

[18]  Carla Ràfols,et al.  Shorter Quadratic QA-NIZK Proofs , 2019, IACR Cryptol. ePrint Arch..

[19]  Christian Hanser,et al.  Structure-Preserving Signatures on Equivalence Classes and their Application to Anonymous Credentials , 2014, IACR Cryptol. ePrint Arch..

[20]  Practical Round-Optimal Blind Signatures in the Standard Model , 2015, IACR Cryptol. ePrint Arch..

[21]  Eli Ben-Sasson,et al.  Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs , 2015, 2015 IEEE Symposium on Security and Privacy.

[22]  Georg Fuchsbauer,et al.  NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion , 2016, IACR Cryptol. ePrint Arch..

[23]  Miyako Ohkubo,et al.  Improved (Almost) Tightly-Secure Structure-Preserving Signatures , 2018, Public Key Cryptography.

[24]  Charanjit S. Jutla,et al.  Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces , 2013, CRYPTO.

[25]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[26]  Mehdi Tibouchi,et al.  Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures , 2014, IACR Cryptol. ePrint Arch..

[27]  Jorge Luis Villar,et al.  An Algebraic Framework for Diffie–Hellman Assumptions , 2015, Journal of Cryptology.

[28]  Eike Kiltz,et al.  Tightly CCA-Secure Encryption Without Pairings , 2016, EUROCRYPT.

[29]  Christian Hanser,et al.  Verifiably Encrypted Signatures: Security Revisited and a New Construction , 2015, ESORICS.

[30]  Helger Lipmaa,et al.  Key-and-Argument-Updatable QA-NIZKs , 2019, IACR Cryptol. ePrint Arch..

[31]  Markulf Kohlweiss,et al.  Malleable Proof Systems and Applications , 2012, EUROCRYPT.

[32]  Michael Backes,et al.  Membership Privacy for Fully Dynamic Group Signatures , 2019, IACR Cryptol. ePrint Arch..

[33]  Marc Fischlin,et al.  Round-Optimal Composable Blind Signatures in the Common Reference String Model , 2006, CRYPTO.

[34]  Matthew Green,et al.  Universally Composable Adaptive Oblivious Transfer , 2008, IACR Cryptol. ePrint Arch..

[35]  Eike Kiltz,et al.  (Hierarchical) Identity-Based Encryption from Affine Message Authentication , 2014, CRYPTO.

[36]  Dingding Jia,et al.  Identity-based Encryption Tightly Secure under Chosen-ciphertext Attacks , 2018, IACR Cryptol. ePrint Arch..

[37]  Matthew Green,et al.  A multi-party protocol for constructing the public parameters of the Pinocchio zk-SNARK , 2018, IACR Cryptol. ePrint Arch..

[38]  Christian Hanser,et al.  A New Approach to Efficient Revocable Attribute-Based Anonymous Credentials , 2015, IMACC.

[39]  Dennis Hofheinz,et al.  On Tightly Secure Non-Interactive Key Exchange , 2018, IACR Cryptol. ePrint Arch..

[40]  Moti Yung,et al.  Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions , 2015, CRYPTO.

[41]  Essam Ghadafi,et al.  Short Structure-Preserving Signatures , 2016, CT-RSA.

[42]  Georg Fuchsbauer,et al.  Automorphic Signatures in Bilinear Groups and an Application to Round-Optimal Blind Signatures , 2009, IACR Cryptol. ePrint Arch..

[43]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[44]  Carla Ràfols,et al.  QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions , 2015, ASIACRYPT.

[45]  Charanjit S. Jutla,et al.  Improved Structure Preserving Signatures Under Standard Bilinear Assumptions , 2017, Public Key Cryptography.

[46]  Georg Fuchsbauer,et al.  Weakly Secure Equivalence-Class Signatures from Standard Assumptions , 2018, Public Key Cryptography.

[47]  Anna Lysyanskaya,et al.  Delegatable Anonymous Credentials from Mercurial Signatures , 2019, IACR Cryptol. ePrint Arch..

[48]  Georg Fuchsbauer,et al.  Access Control Encryption for Equality, Comparison, and More , 2017, IACR Cryptol. ePrint Arch..

[49]  Moti Yung,et al.  Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures , 2014, IACR Cryptol. ePrint Arch..

[50]  Georg Fuchsbauer,et al.  Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous Credentials , 2018, Journal of Cryptology.

[51]  Hoeteck Wee,et al.  Fully, (Almost) Tightly Secure IBE and Dual System Groups , 2013, CRYPTO.

[52]  Paz Morillo,et al.  The Kernel Matrix Diffie-Hellman Assumption , 2016, ASIACRYPT.

[53]  Helger Lipmaa,et al.  On QA-NIZK in the BPK Model , 2018, IACR Cryptol. ePrint Arch..

[54]  Giulio Malavolta,et al.  Efficient Invisible and Unlinkable Sanitizable Signatures , 2019, Public Key Cryptography.

[55]  Moti Yung,et al.  Group Encryption: Non-interactive Realization in the Standard Model , 2009, ASIACRYPT.

[56]  Manuel Blum,et al.  Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.

[57]  Ryo Nishimaki,et al.  Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions , 2012, Journal of Cryptology.

[58]  Eike Kiltz,et al.  Structure-Preserving Signatures from Standard Assumptions, Revisited , 2015, CRYPTO.

[59]  Dennis Hofheinz,et al.  Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting , 2015, Public Key Cryptography.

[60]  Essam Ghadafi,et al.  More Efficient Structure-Preserving Signatures - Or: Bypassing the Type-III Lower Bounds , 2017, ESORICS.

[61]  Georg Fuchsbauer,et al.  Practical Round-Optimal Blind Signatures in the Standard Model from Weaker Assumptions , 2016, IACR Cryptol. ePrint Arch..

[62]  Masayuki Abe,et al.  Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications , 2018, IACR Cryptol. ePrint Arch..

[63]  Sherman S. M. Chow,et al.  Double-Trapdoor Anonymous Tags for Traceable Signatures , 2011, ACNS.

[64]  Eike Kiltz,et al.  Quasi-Adaptive NIZK for Linear Subspaces Revisited , 2015, IACR Cryptol. ePrint Arch..

[65]  Georg Fuchsbauer,et al.  Commuting Signatures and Verifiable Encryption , 2011, EUROCRYPT.

[66]  Mihir Bellare,et al.  Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.

[67]  Masayuki Abe,et al.  A Framework for Universally Composable Non-committing Blind Signatures , 2009, ASIACRYPT.

[68]  David Pointcheval,et al.  Linearly-Homomorphic Signatures and Scalable Mix-Nets , 2019, IACR Cryptol. ePrint Arch..

[69]  Ryo Nishimaki,et al.  Compact Structure-Preserving Signatures with Almost Tight Security , 2017, CRYPTO.

[70]  Olivier Sanders,et al.  Short Group Signature in the Standard Model , 2018, IACR Cryptol. ePrint Arch..