2015
DOI: 10.1007/978-3-662-48000-7_12
|View full text |Cite
|
Sign up to set email alerts
|

Practical Round-Optimal Blind Signatures in the Standard Model

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
5
2
1

Relationship

2
6

Authors

Journals

citations
Cited by 57 publications
(22 citation statements)
references
References 40 publications
0
16
0
Order By: Relevance
“…1 to 4) we present the intuition behind it. As a central building block we use an SPS-EQ scheme, which we use in a way that is inspired by their use to construct round-optimal blind signatures in [16], but significantly extended to handle updates. More precisely, the key of the provider represents an SPS-EQ key for vectors of length ℓ = 2 and the commitment parameters (ℎ 1 , .…”
Section: Instantiationmentioning
confidence: 99%
See 1 more Smart Citation
“…1 to 4) we present the intuition behind it. As a central building block we use an SPS-EQ scheme, which we use in a way that is inspired by their use to construct round-optimal blind signatures in [16], but significantly extended to handle updates. More precisely, the key of the provider represents an SPS-EQ key for vectors of length ℓ = 2 and the commitment parameters (ℎ 1 , .…”
Section: Instantiationmentioning
confidence: 99%
“…Experiment Exp euf-cma A,SPS-EQ ( , ℓ) BG ← Gen(1 ) (sk, pk) ← KeyGen(BG, ℓ) ( * , * ) ← A Sign(sk,•) (pk) return 1 if [ * ] ≠ [ ] ∀ ∈ Q ∧ Vrfy( * , * , pk) = 1. return 0 Figure 9: Unforgeability of SPS-EQ Definition B.4 (Perfect Adaption of Signatures [16]). An SPS-EQ scheme on (G * ) ℓ perfectly adapts signatures if for all tuples (sk, pk, , , ) where it holds that VKey(sk, pk) = 1, Vrfy( , , pk) = 1, ∈ (G * ) ℓ , and ∈ Z * , the distributions ( , Sign( , sk)) and ChgRep( , , , pk) are identical.…”
Section: B1 Sps-eqmentioning
confidence: 99%
“…Similarly, the papers [147,146] present efficient blind signature schemes which, the papers' titles promise, are proven secure in the "standard model." However, both blind signature schemes employ the "structure-preserving signature scheme on equivalence classes" from [148].…”
Section: 22mentioning
confidence: 99%
“…The only known security proof for the latter scheme is in the generic group model. Thus, the use of the word "standard" to describe the security assumptions in [147,146] is misleading. This model consists of an encryption oracle and a decryption oracle.…”
Section: 22mentioning
confidence: 99%
“…Besides the first attribute-based anonymous credential scheme for which the complexity of showing is independent of the number of attributes [FHS19], ECS have also been used to build very efficient blind signatures with minimal interaction between the signer and the user that asks for the signature [FHS15,FHKS16], revocable anonymous credentials [DHS15], as well as efficient constructions [FGKO17,DS18] of both access-control encryption [DHO16] and dynamic group signatures [BSZ05].…”
Section: Introductionmentioning
confidence: 99%