Boosting the Security of Blind Signature Schemes

Existing blind signature schemes that are secure for polynomially many concurrent executions of the signing protocol are either inefficient or rely on non-standard assumptions (even in the random-oracle model). We show the first efficient blind signature schemes achieving this level of security based on the RSA, factoring, or discrete logarithm assumptions (in the random-oracle model). Our core technique involves an extension and generalization of a transform due to Pointcheval (Eurocrypt ’98) that allows us to convert certain blind signature schemes that are secure for (concurrently) issuing logarithmically many signatures into ones secure for (concurrently) issuing polynomially many signatures.

[1]  Practical Round-Optimal Blind Signatures in the Standard Model , 2015, IACR Cryptol. ePrint Arch..

[2]  Anna Lysyanskaya,et al.  Anonymous credentials light , 2013, IACR Cryptol. ePrint Arch..

[3]  Essam Ghadafi,et al.  Efficient Round-Optimal Blind Signatures in the Standard Model , 2017, Financial Cryptography.

[4]  Tatsuaki Okamoto,et al.  Efficient Blind and Partially Blind Signatures Without Random Oracles , 2006, IACR Cryptol. ePrint Arch..

[5]  Rafail Ostrovsky,et al.  Security of blind digital signatures , 1997 .

[6]  Jacques Stern,et al.  Provably Secure Blind Signature Schemes , 1996, ASIACRYPT.

[7]  David A. Wagner,et al.  A Generalized Birthday Problem , 2002, CRYPTO.

[8]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[9]  Alexandra Boldyreva,et al.  Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme , 2003, Public Key Cryptography.

[10]  Claus-Peter Schnorr,et al.  Security of Blind Discrete Log Signatures against Interactive Attacks , 2001, ICICS.

[11]  Eike Kiltz,et al.  A Modular Treatment of Blind Signatures from Identification Schemes , 2019, IACR Cryptol. ePrint Arch..

[12]  Marc Fischlin,et al.  Round-Optimal Composable Blind Signatures in the Common Reference String Model , 2006, CRYPTO.

[13]  Tancrède Lepoint,et al.  On the (in)Security of ROS , 2022, Journal of Cryptology.

[14]  Tatsuaki Okamoto,et al.  Provably Secure Partially Blind Signatures , 2000, CRYPTO.

[15]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[16]  Jiayu Xu,et al.  On Pairing-Free Blind Signature Schemes in the Algebraic Group Model , 2020, IACR Cryptol. ePrint Arch..

[17]  Jacques Stern,et al.  New blind signatures equivalent to factorization (extended abstract) , 1997, CCS '97.

[18]  Yehuda Lindell,et al.  Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions , 2007, TCC.

[19]  Chanathip Namprempre,et al.  The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme , 2002, Financial Cryptography.

[20]  Sanjam Garg,et al.  Efficient Round Optimal Blind Signatures , 2014, IACR Cryptol. ePrint Arch..

[21]  David Evans,et al.  Decentralized Certificate Authorities , 2017, ArXiv.

[22]  David Pointcheval,et al.  Strengthened Security for Blind Signatures , 1998, EUROCRYPT.

[23]  Georg Fuchsbauer,et al.  Practical Round-Optimal Blind Signatures in the Standard Model from Weaker Assumptions , 2016, IACR Cryptol. ePrint Arch..

[24]  Eike Kiltz,et al.  Lattice-Based Blind Signatures, Revisited , 2020, IACR Cryptol. ePrint Arch..

[25]  W. Marsden I and J , 2012 .

[26]  Georg Fuchsbauer,et al.  Blind Schnorr Signatures and Signed ElGamal Encryption in the Algebraic Group Model , 2020, EUROCRYPT.

[27]  Amit Sahai,et al.  Round Optimal Blind Signatures , 2011, CRYPTO.

[28]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.