Paper 2016/877

How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones

Yuyu Wang, Zongyang Zhang, Takahiro Matsuda, Goichiro Hanaoka, and Keisuke Tanaka

Abstract

In this paper, we bridge the gap between structure-preserving signatures (SPSs) and fully structure-preserving signatures (FSPSs). In SPSs, all the messages, signatures, and verification keys consist only of group elements, while in FSPSs, even signing keys are required to be a collection of group elements. To achieve our goal, we introduce two new primitives called trapdoor signature and signature with auxiliary key, both of which can be derived from SPSs. By carefully combining both primitives, we obtain generic constructions of FSPSs from SPSs. Upon instantiating the above two primitives, we get many instantiations of FSPS with unilateral and bilateral message spaces. Different from previously proposed FSPSs, many of our instantiations also have the automorphic property, i.e., a signer can sign his own verification key. As by-product results, one of our instantiations has the shortest verification key size, signature size, and lowest verification cost among all previous constructions based on standard assumptions, and one of them is the first FSPS scheme in the type I bilinear groups.

Note: This is the full paper.

Metadata
Available format(s)
PDF
Publication info
A major revision of an IACR publication in ASIACRYPT 2016
Keywords
signaturetrapdoor signaturefully structure-preservingautomorphic.
Contact author(s)
wang y ar @ m titech ac jp
History
2016-12-04: revised
2016-09-14: received
See all versions
Short URL
https://ia.cr/2016/877
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/877,
      author = {Yuyu Wang and Zongyang Zhang and Takahiro Matsuda and Goichiro Hanaoka and Keisuke Tanaka},
      title = {How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones},
      howpublished = {Cryptology ePrint Archive, Paper 2016/877},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/877}},
      url = {https://eprint.iacr.org/2016/877}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.