3 research outputs found

    A Blind Ring Signature Based on the Short Integer Solution Problem

    Get PDF
    2020, Springer Nature Switzerland AG. A blind ring signature scheme is a combination of a ring signature and a blind signature, which allows not only any member of a group of signers to sign on a message on behalf of the group without revealing its identity but also the user who possesses the message to blind it before sending to the group to be signed. Blind ring signature schemes are essential components in e-commercial, e-voting etc. In this paper, we propose the first blind ring signature scheme based on lattices. More precisely, our proposed scheme is proven to be secure in random oracle model under the hardness of the short integer solution (SIS) problem

    QA-NIZK arguments of same opening for bilateral commitments

    Get PDF
    Comunicació presentada al AFRICACRYPT 2020: 12th International Conference on Cryptology in Africa, celebrat del 20 al 22 de juliol de 2021 al Caire, Egipte.Zero-knowledge proofs of satisfiability of linear equations over a group are often used as a building block of more complex protocols. In particular, in an asymmetric bilinear group we often have two commitments in different sides of the pairing, and we want to prove that they open to the same value. This problem was tackled by González, Hevia and Ràfols (ASIACRYPT 2015), who presented an aggregated proof, in the QA-NIZK setting, consisting of only four group elements. In this work, we present a more efficient proof, which is based on the same assumptions and consists of three group elements. We argue that our construction is optimal in terms of proof size.The second author was supported by a PhD grant from the Spanish government, co-financed by the ESF (Ayudas paracontratos predoctorales para la formación de doctores 2016)

    Non-interactive composition of Sigma-Protocols via Share-then-Hash

    Get PDF
    Proofs of partial knowledge demonstrate the possession of certain subsets of witnesses for a given collection of statements x1,…,xnx_1,\dots,x_n. Cramer, Damgård, and Schoenmakers (CDS), built proofs of partial knowledge, given ``atomic\u27\u27 protocols for individual statements xix_i, by having the prover randomly secret share the verifier\u27s challenge and using the shares as challenges for the atomic protocols. This simple and highly-influential transformation has been used in numerous applications, ranging from anonymous credentials to ring signatures. We consider what happens if, instead of using the shares directly as challenges, the prover first hashes them. We show that this elementary enhancement can result in significant benefits: \begin{itemize} \item the proof contains a {\em single} atomic transcript per statement xix_i, \item it suffices that the atomic protocols are κ\kappa-special sound for κ≥2\kappa \geq 2, \item when compiled to a signature scheme using the Fiat-Shamir heuristic, its unforgeability can be proved in the {\em non-programmable} random oracle model. \end{itemize} None of the above features is satisfied by the CDS transformation
    corecore