2009
DOI: 10.1007/978-3-642-03298-1_9
|View full text |Cite
|
Sign up to set email alerts
|

Compact E-Cash and Simulatable VRFs Revisited

Abstract: Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing product equations (Eurocrypt 2008) to two related cryptographic problems: compact e-cash (Eurocrypt 2005) and simulatable verifiable random functions (CRYPTO 2007). We present the first efficient compact e-cash scheme that does not rely on a random oracle. To this end we construct efficient GS proofs for signature possession, pseudo random… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
97
0

Year Published

2013
2013
2021
2021

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 61 publications
(99 citation statements)
references
References 34 publications
0
97
0
Order By: Relevance
“…The weak Boneh-Boyen signature scheme [9] was used in [29,2] to construct Verifiable Random Functions (VRF) [43] for small message spaces under two variants of the DDHI assumption. The proof of pseudorandomness uses a technique similar to that for the unforgeability of weak Boneh-Boyen signatures in [9]: if the messages m 1 , .…”
Section: Experiment: Exp W-linkmentioning
confidence: 99%
See 3 more Smart Citations
“…The weak Boneh-Boyen signature scheme [9] was used in [29,2] to construct Verifiable Random Functions (VRF) [43] for small message spaces under two variants of the DDHI assumption. The proof of pseudorandomness uses a technique similar to that for the unforgeability of weak Boneh-Boyen signatures in [9]: if the messages m 1 , .…”
Section: Experiment: Exp W-linkmentioning
confidence: 99%
“…We define our LIT as the VRF from [2] and use the first part of their proof of pseudorandomness of VRFs to prove weak f -indistinguishability w.r.t. f (sk) := [sk]P 1 .…”
Section: Litverify(pk(sk) M τ )mentioning
confidence: 99%
See 2 more Smart Citations
“…Following Chaum's paradigm many schemes were proposed [11,16,7,12,14]. The one due to Brands [11] is known for its efficiency during spending, however, a formal proof of security has never been given for it and it has been recently shown that it cannot be proven secure in the Random Oracle model using currently known techniques [5].…”
Section: Related Workmentioning
confidence: 99%