2014
DOI: 10.1007/978-3-642-54242-8_29
|View full text |Cite
|
Sign up to set email alerts
|

Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures

Abstract: Abstract. We construct a structure-preserving signature scheme that is selectively randomizable and works in all types of bilinear groups. We give matching lower bounds showing that our structure-preserving signature scheme is optimal with respect to both signature size and public verification key size. State of the art structure-preserving signatures in the asymmetric setting consist of 3 group elements, which is known to be optimal. Our construction preserves the signature size of 3 group elements and also a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
55
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 40 publications
(55 citation statements)
references
References 28 publications
(46 reference statements)
0
55
0
Order By: Relevance
“…Recently Abe et al [6] investigated the symmetric setting (Type I) and found that the same lower bound of 3 group elements and 2 verification equations applies. They also presented a unified structure-preserving signature scheme working in all three types of settings and meeting this bound, which means a structure-preserving signature scheme with 3 group elements and 2 verification equations exists (and is the best construction published so far) in the Type II setting we investigate.…”
Section: Introductionmentioning
confidence: 93%
See 2 more Smart Citations
“…Recently Abe et al [6] investigated the symmetric setting (Type I) and found that the same lower bound of 3 group elements and 2 verification equations applies. They also presented a unified structure-preserving signature scheme working in all three types of settings and meeting this bound, which means a structure-preserving signature scheme with 3 group elements and 2 verification equations exists (and is the best construction published so far) in the Type II setting we investigate.…”
Section: Introductionmentioning
confidence: 93%
“…Structure-preserving signatures have been analyzed in the symmetric Type I setting [4] and in the fully asymmetric Type III setting [6], and in both cases it has been shown that a structure-preserving signatures requires at least 2 verification equations and 3 group elements in the signatures. It is thus natural to conjecture that 2 verification equations and 3 group elements would be needed in the intermediate Type II setting as well; and indeed this is the case if the messages belong to G 1 .…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Specifically, we propose a new concept of homomorphic PKE, which we call keyed-homomorphic public-key encryption (KH-PKE), that has the following properties: (1) in addition to a conventional public/decryption key pair (pk, sk d ), another secret key for the homomorphic operation (denoted by sk h ) is introduced, (2) homomorphic operations cannot be performed without using sk h , and (3) ciphertexts cannot be decrypted using only sk h . Interestingly, KH-PKE implies conventional homomorphic PKE, since the latter can be implemented by publishing sk h of KH-PKE.…”
Section: Our Contributionmentioning
confidence: 99%
“…In the signature context, Abe et al [1] considered selective randomizability, where a strongly unforgeable signature to be randomized with the help of a randomization token, and a randomizable signature is still existentially unforgeable.…”
Section: Related Workmentioning
confidence: 99%