22 research outputs found

    Mercurial Signatures for Variable-Length Messages

    Get PDF
    Mercurial signatures are a useful building block for privacy-preserving schemes, such as anonymous credentials, delegatable anonymous credentials, and related applications. They allow a signature σ\sigma on a message mm under a public key pk\mathsf{pk} to be transformed into a signature σ2˘7\sigma\u27 on an equivalent message m2˘7m\u27 under an equivalent public key pk2˘7\mathsf{pk}\u27 for an appropriate notion of equivalence. For example, pk\mathsf{pk} and pk2˘7\mathsf{pk}\u27 may be unlinkable pseudonyms of the same user, and mm and m2˘7m\u27 may be unlinkable pseudonyms of a user to whom some capability is delegated. The only previously known construction of mercurial signatures suffers a severe limitation: in order to sign messages of length nn, the signer\u27s public key must also be of length nn. In this paper, we eliminate this restriction and provide a signing protocol that admits messages of any length. This significantly improves the applicability of mercurial signatures to chains of anonymous credentials

    How to Prove Schnorr Assuming Schnorr: Security of Multi- and Threshold Signatures

    Get PDF
    This work investigates efficient multi-party signature schemes in the discrete logarithm setting. We focus on a concurrent model, in which an arbitrary number of signing sessions may occur in parallel. Our primary contributions are: (1) a modular framework for proving the security of Schnorr multisignature and threshold signature schemes, (2) an optimization of the two-round threshold signature scheme FROST\mathsf{FROST} that we call FROST2\mathsf{FROST2}, and (3) the application of our framework to prove the security of FROST2\mathsf{FROST2} as well as a range of other multi-party schemes. We begin by demonstrating that our framework is applicable to multisignatures. We prove the security of a variant of the two-round MuSig2\mathsf{MuSig2} scheme with proofs of possession and a three-round multisignature SimpleMuSig\mathsf{SimpleMuSig}. We introduce a novel three-round threshold signature SimpleTSig\mathsf{SimpleTSig} and propose an optimization to the two-round FROST\mathsf{FROST} threshold scheme that we call FROST2\mathsf{FROST2}. FROST2\mathsf{FROST2} reduces the number of scalar multiplications required during signing from linear in the number of signers to constant. We apply our framework to prove the security of FROST2\mathsf{FROST2} under the one-more discrete logarithm assumption and SimpleTSig\mathsf{SimpleTSig} under the discrete logarithm assumption in the programmable random oracle model

    Fully Adaptive Schnorr Threshold Signatures

    Get PDF
    We prove adaptive security of a simple three-round threshold Schnorr signature scheme, which we call Sparkle. The standard notion of security for threshold signatures considers a static adversary – one who must declare which parties are corrupt at the beginning of the protocol. The stronger adaptive adversary can at any time corrupt parties and learn their state. This notion is natural and practical, yet not proven to be met by most schemes in the literature. In this paper, we demonstrate that Sparkle achieves several levels of security based on different corruption models and assumptions. To begin with, Sparkle is statically secure under minimal assumptions: the discrete logarithm assumption (DL) and the random oracle model (ROM). If an adaptive adversary corrupts fewer than t/2 out of a threshold of t + 1 signers, then Sparkle is adaptively secure under a weaker variant of the one-more discrete logarithm assumption (AOMDL) in the ROM. Finally, we prove that Sparkle achieves full adaptive security, with a corruption threshold of t, under AOMDL in the algebraic group model (AGM) with random oracles. Importantly, we show adaptive security without requiring secure erasures. Ours is the first proof achieving full adaptive security without exponential tightness loss for any threshold Schnorr signature scheme; moreover, the reduction is tight

    Threshold Structure-Preserving Signatures

    Get PDF
    Structure-preserving signatures (SPS) are an important building block for privacy-preserving cryptographic primitives, such as electronic cash, anonymous credentials, and delegatable anonymous credentials. In this work, we introduce the first threshold structure-preserving signature scheme (TSPS). This enables multiple parties to jointly sign a message, resulting in a standard, single-party SPS signature, and can thus be used as a replacement for applications based on SPS. We begin by defining and constructing SPS for indexed messages, which are messages defined relative to a unique index. We prove its security in the random oracle model under a variant of the generalized Pointcheval-Sanders assumption (PS). Moreover, we generalize this scheme to an indexed multi-message SPS for signing vectors of indexed messages, which we prove secure under the same assumption. We then formally define the notion of a TSPS and propose a construction based on our indexed multi-message SPS. Our TSPS construction is fully non-interactive, meaning that signers simply output partial signatures without communicating with the other signers. Additionally, signatures are short: they consist of 2 group elements and require 2 pairing product equations to verify. We prove the security of our TSPS under the security of our indexed multi-message SPS scheme. Finally, we show that our TSPS may be used as a drop-in replacement for UC-secure Threshold-Issuance Anonymous Credential (TIAC) schemes, such as Coconut, without the overhead of the Fischlin transform

    Snowblind: A Threshold Blind Signature in Pairing-Free Groups

    Get PDF
    Both threshold and blind signatures have, individually, received a considerable amount of attention. However little is known about their combination, i.e., a threshold signature which is also blind, in that no coalition of signers learns anything about the message being signed or the signature being produced. Several applications of blind signatures (e.g., anonymous tokens) would benefit from distributed signing as a means to increase trust in the service and hence reduce the risks of key compromise. This paper builds the first blind threshold signatures in pairing-free groups. Our main contribution is a construction that transforms an underlying blind non-threshold signature scheme with a suitable structure into a threshold scheme, preserving its blindness. The resulting signing protocol proceeds in three rounds, and produces signatures consisting of one group element and two scalars. The underlying non-threshold blind signature schemes are of independent interest, and improve upon the current state of the art (Tessaro and Zhu, EUROCRYPT ’22) with shorter signatures (three elements, instead of four) and simpler proofs of security. All of our schemes are proved secure in the Random Oracle and Algebraic Group Models, assuming the hardness of the discrete logarithm problem

    Reputable List Curation from Decentralized Voting

    Get PDF
    Token-curated registries (TCRs) are a mechanism by which a set of users are able to jointly curate a reputable list about real-world information. Entries in the registry may have any form, so this primitive has been proposed for use—and deployed—in a variety of decentralized applications, ranging from the simple joint creation of lists to helping to prevent the spread of misinformation online. Despite this interest, the security of this primitive is not well understood, and indeed existing constructions do not achieve strong or provable notions of security or privacy. In this paper, we provide a formal cryptographic treatment of TCRs as well as a construction that provably hides the votes cast by individual curators. Along the way, we provide a model and proof of security for an underlying voting scheme, which may be of independent interest. We also demonstrate, via an implementation and evaluation, that our construction is practical enough to be deployed even on a constrained decentralized platform like Ethereum

    Developing Academic Communities through Fulbright Programs

    No full text
    This study began with the premise that faculty in higher education use varying degrees of learning partnerships, communities of practice and social networks, in academic work role performance, which has implications for their research work experiences. A qualitative study of faculty recipients of an international scholarly award was conducted to explore how they evolve in their thinking and understanding in respect of the relevance of their research interests both to their academic community and to the practice community. The study builds on the transformative learning spaces conceptual framework through an exploration of how scholarly networks can support the social, personal and situational contexts of an evolving professional research identity for faculty in higher education. Findings from thirty-two qualitative interviews with Fulbright Scholars in America and Ireland shed light on (a) nature of individual transformative learning and the underlying structure and contexts (personal, professional and situational) of an international scholarly network, (b) informs current debate on how scholarly networks impact on evolving faculty professional identity and orientation toward scholarly partnerships and research collaborations, and (c) how HEI support for learning transfer influences the engagement or dis-engagement of faculty to maintain the relevance of their research interests both to their academic community and to the practice community. The study highlights the importance of international mechanisms or incentives from universities and scientific communities, together with international collaboration through research exchanges and visits. Finally, the results of this study have implications for faculty core research, networked relationships and inter-disciplinary orientations
    corecore