2020
DOI: 10.1587/transfun.2019cip0015
|View full text |Cite
|
Sign up to set email alerts
|

A Constant-Size Signature Scheme with a Tighter Reduction from the CDH Assumption

Abstract: We present a constant-size signature scheme under the CDH assumption. It has a tighter security reduction than any other constant-size signature scheme with a security reduction to solving some intractable search problems. Hofheinz, Jager, and Knapp (PKC 2012) presented a constant-size signature scheme under the CDH assumption with a reduction loss of O(q), where q is the number of signing queries. They also proved that the reduction loss of O(q) is optimal in a black-box security proof. To the best of our kno… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
10
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
2

Relationship

1
1

Authors

Journals

citations
Cited by 2 publications
(10 citation statements)
references
References 26 publications
(39 reference statements)
0
10
0
Order By: Relevance
“…We revisit DM14 [18] and apply two ideas to reduce reduction loss of DM14: considering multiple tag collisions and changing the construction of tag sets by applying Kajita et al's reduction technique [27]. Concerning tight security reductions, Kajita et al [27] present a signature scheme with the tightest security reduction among known constant-size signature schemes secure under the computational Diffie-Hellman (CDH) assumption. They first construct a signature scheme, satisfying a security notion denoted as existentially unforgeable against extended random-message attacks (EUF-XRMA).…”
Section: Contributionsmentioning
confidence: 99%
See 3 more Smart Citations
“…We revisit DM14 [18] and apply two ideas to reduce reduction loss of DM14: considering multiple tag collisions and changing the construction of tag sets by applying Kajita et al's reduction technique [27]. Concerning tight security reductions, Kajita et al [27] present a signature scheme with the tightest security reduction among known constant-size signature schemes secure under the computational Diffie-Hellman (CDH) assumption. They first construct a signature scheme, satisfying a security notion denoted as existentially unforgeable against extended random-message attacks (EUF-XRMA).…”
Section: Contributionsmentioning
confidence: 99%
“…Next, to further reduce the reduction loss, we use the reduction technique of Kajita et al [27]. In their technique, by reducing the domain of the tag, the reduction loss can be greatly reduced in exchange for the public key length.…”
Section: Contributionsmentioning
confidence: 99%
See 2 more Smart Citations
“…Thus, using lRS can solve this problem as double voting (double signing) can be detected easily, and anyone only can vote once in the system. Beside e-voting systems, lRS can also apply in other actual scenarios, such as ad hoc network authentication [4], blockchain-based applications [5,6], and cryptocurrencies (Monero [7]). But in some actual transactions based on ring signature, when a ring signer has committed an offence, such as money laundering, online extortion, and terrorist financing, the authority needs to find out who is the actual signer among the ring members.…”
Section: Introductionmentioning
confidence: 99%