Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-642-34961-4_4guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Dual form signatures: an approach for proving security from static assumptions

Published: 02 December 2012 Publication History

Abstract

In this paper, we introduce the abstraction of Dual Form Signatures as a useful framework for proving security (existential unforgeability) from static assumptions for schemes with special structure that are used as a basis of other cryptographic protocols and applications. We demonstrate the power of this framework by proving security under static assumptions for close variants of pre-existing schemes: the LRSW-based Camenisch-Lysyanskaya signature scheme, and the identity-based sequential aggregate signatures of Boldyreva, Gentry, O'Neill, and Yum. The Camenisch-Lysyanskaya signature scheme was previously proven only under the interactive LRSW assumption, and our result can be viewed as a static replacement for the LRSW assumption. The scheme of Boldyreva, Gentry, O'Neill, and Yum was also previously proven only under an interactive assumption that was shown to hold in the generic group model. The structure of the public key signature scheme underlying the BGOY aggregate signatures is quite distinctive, and our work presents the first security analysis of this kind of structure under static assumptions.

References

[1]
Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
[2]
Agrawal, S., Boneh, D., Boyen, X.: Efficient Lattice (H)IBE in the Standard Model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
[3]
Ahn, J. H., Boneh, D., Camenisch, J., Hohenberger, S., Shelat, A., Waters, B.: Computing on Authenticated Data, 1-20 (2012)
[4]
Ateniese, G., Camenisch, J., deMedeiros, B.: Untraceable rfid tags via insubvertible encryption. In: ACM Conference on Computer and Communications Security, pp. 92-101 (2005)
[5]
Ateniese, G., Camenisch, J., Hohenberger, S., de Medeiros, B.: Practical group signatures without random oracles. Cryptology ePrint Archive, Report 2005/385 (2005), http://eprint.iacr.org/
[6]
Backes, M., Camenisch, J., Sommer, D.: Anonymous yet accountable access control. In: WPES, pp. 40-46 (2005)
[7]
Bangerter, E., Camenisch, J., Lysyanskaya, A.: A Cryptographic Framework for the Controlled Release of Certified Data. In: Christianson, B., Crispo, B., Malcolm, J. A., Roe, M. (eds.) Security Protocols 2004. LNCS, vol. 3957, pp. 20-42. Springer, Heidelberg (2006)
[8]
Bellare, M., Waters, B., Yilek, S.: Identity-Based Encryption Secure against Selective Opening Attack. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 235-252. Springer, Heidelberg (2011)
[9]
Boldyreva, A., Gentry, C., O'Neill, A., Yum, D. H.: Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. In: ACM Conference on Computer and Communications Security, pp. 276-285 (2007)
[10]
Boldyreva, A., Gentry, C., O'Neill, A., Yum, D. H.: Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. Cryptology ePrint Archive, Report 2007/438 (2007), http://eprint.iacr.org/
[11]
Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J. L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
[12]
Boneh, D., Boyen, X.: Secure Identity Based Encryption Without Random Oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
[13]
Boneh, D., Boyen, X.: Short Signatures Without Random Oracles. In: Cachin, C., Camenisch, J. L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
[14]
Boneh, D., Franklin, M. K.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32(3), 586-615 (2003)
[15]
Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416-432. Springer, Heidelberg (2003)
[16]
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
[17]
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. Journal of Cryptology 17(4), 297-319 (2004)
[18]
Boneh, D., Sahai, A., Waters, B.: Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 573-592. Springer, Heidelberg (2006)
[19]
Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S. P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
[20]
Boyen, X.: Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More. In: Nguyen, P. Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 499-517. Springer, Heidelberg (2010)
[21]
Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to win the clonewars: efficient periodic n-times anonymous authentication. In: ACM Conference on Computer and Communications Security, pp. 201-210 (2006)
[22]
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact E-Cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
[23]
Camenisch, J., Hohenberger, S., Pedersen, M.Ø.: Batch Verification of Short Signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 246-263. Springer, Heidelberg (2007)
[24]
Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
[25]
Camenisch, J., Neven, G., Shelat, A.: Simulatable Adaptive Oblivious Transfer. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 573-590. Springer, Heidelberg (2007)
[26]
Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
[27]
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai Trees, or How to Delegate a Lattice Basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
[28]
Freeman, D. M.: Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 44-61. Springer, Heidelberg (2010)
[29]
Garg, S., Kumarasubramanian, A., Sahai, A., Waters, B.: Building efficient fully collusion-resilient traitor tracing and revocation schemes. In: ACM Conference on Computer and Communications Security, pp. 121-130 (2010)
[30]
Gentry, C., Ramzan, Z.: Identity-Based Aggregate Signatures. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 257-273. Springer, Heidelberg (2006)
[31]
Goldwasser, S., Micali, S., Rivest, R. L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing 17(2) (1988)
[32]
Green, M., Hohenberger, S.: Blind Identity-Based Encryption and Simulatable Oblivious Transfer. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 265-282. Springer, Heidelberg (2007)
[33]
Groth, J., Ostrovsky, R., Sahai, A.: Non-interactive Zaps and New Techniques for NIZK. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 97-111. Springer, Heidelberg (2006)
[34]
Groth, J., Ostrovsky, R., Sahai, A.: Perfect Non-interactive Zero Knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339-358. Springer, Heidelberg (2006)
[35]
Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N. P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
[36]
Hwang, J.Y., Lee, D. H., Yung, M.: Universal forgery of the identity-based sequential aggregate signature scheme. In: ASIACCS, pp. 157-160 (2009)
[37]
Iovino, V., Persiano, G.: Hidden-Vector Encryption with Groups of Prime Order. In: Galbraith, S. D., Paterson, K. G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 75-88. Springer, Heidelberg (2008)
[38]
Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N. P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008)
[39]
Lewko, A.: Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 318-335. Springer, Heidelberg (2012)
[40]
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
[41]
Lewko, A., Waters, B.: New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
[42]
Lewko, A., Waters, B.: Decentralizing Attribute-Based Encryption. In: Paterson, K. G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 568-588. Springer, Heidelberg (2011)
[43]
Lu, S., Ostrovsky, R., Sahai, A., Shacham, H., Waters, B.: Sequential Aggregate Signatures and Multisignatures Without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 465-485. Springer, Heidelberg (2006)
[44]
Lysyanskaya, A., Rivest, R. L., Sahai, A., Wolf, S.: Pseudonym Systems (Extended Abstract). In: Heys, H. M., Adams, C. M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184-199. Springer, Heidelberg (2000)
[45]
Maji, H. K., Prabhakaran, M., Rosulek, M.: Attribute-Based Signatures. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 376-392. Springer, Heidelberg (2011)
[46]
Okamoto, T., Takashima, K.: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010)
[47]
Shi, E., Bethencourt, J., Chan, H. T.-H., Song, D.X., Perrig, A.: Multi-dimensional range query over encrypted data. In: IEEE Symposium on Security and Privacy (2007)
[48]
Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
[49]
Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)

Cited By

View all
  • (2023)Synchronized Aggregate Signature Under Standard Assumption in the Random Oracle ModelProgress in Cryptology – INDOCRYPT 202310.1007/978-3-031-56232-7_10(197-220)Online publication date: 10-Dec-2023
  • (2022)Fully Secure ID-Based Signature Scheme with Continuous Leakage ResilienceSecurity and Communication Networks10.1155/2022/82202592022Online publication date: 24-Jan-2022
  • (2022)Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing FunctionalityAttacks and Defenses for the Internet-of-Things10.1007/978-3-031-21311-3_3(51-71)Online publication date: 30-Sep-2022
  • Show More Cited By

Index Terms

  1. Dual form signatures: an approach for proving security from static assumptions
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        ASIACRYPT'12: Proceedings of the 18th international conference on The Theory and Application of Cryptology and Information Security
        December 2012
        775 pages
        ISBN:9783642349607
        • Editors:
        • Xiaoyun Wang,
        • Kazue Sako

        Sponsors

        • NSF of China: National Natural Science Foundation of China
        • INTEL: Intel Corporation
        • Huawei Technologies Co. Ltd.: Huawei Technologies Co. Ltd.

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 02 December 2012

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 03 Oct 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2023)Synchronized Aggregate Signature Under Standard Assumption in the Random Oracle ModelProgress in Cryptology – INDOCRYPT 202310.1007/978-3-031-56232-7_10(197-220)Online publication date: 10-Dec-2023
        • (2022)Fully Secure ID-Based Signature Scheme with Continuous Leakage ResilienceSecurity and Communication Networks10.1155/2022/82202592022Online publication date: 24-Jan-2022
        • (2022)Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing FunctionalityAttacks and Defenses for the Internet-of-Things10.1007/978-3-031-21311-3_3(51-71)Online publication date: 30-Sep-2022
        • (2021)On the Impossibility of Purely Algebraic SignaturesTheory of Cryptography10.1007/978-3-030-90456-2_11(317-349)Online publication date: 8-Nov-2021
        • (2021)Aggregate Signature with Traceability of Devices Dynamically Generating Invalid SignaturesApplied Cryptography and Network Security Workshops10.1007/978-3-030-81645-2_22(378-396)Online publication date: 21-Jun-2021
        • (2021)Partially Structure-Preserving Signatures: Lower Bounds, Constructions and MoreApplied Cryptography and Network Security10.1007/978-3-030-78372-3_11(284-312)Online publication date: 21-Jun-2021
        • (2020)From Rerandomizability to Sequential Aggregation: Efficient Signature Schemes Based on SXDH AssumptionInformation Security and Privacy10.1007/978-3-030-55304-3_10(183-203)Online publication date: 30-Nov-2020
        • (2019)Rerandomizable Signatures Under Standard AssumptionProgress in Cryptology – INDOCRYPT 201910.1007/978-3-030-35423-7_3(45-67)Online publication date: 15-Dec-2019
        • (2016)Practical "Signatures with Efficient Protocols" from Simple AssumptionsProceedings of the 11th ACM on Asia Conference on Computer and Communications Security10.1145/2897845.2897898(511-522)Online publication date: 30-May-2016
        • (2016)Déjí Q All Over AgainProceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 1003210.1007/978-3-662-53890-6_22(655-681)Online publication date: 4-Dec-2016
        • Show More Cited By

        View Options

        View options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media