Paper 2023/1780

Pairing-Free Blind Signatures from CDH Assumptions

Rutchathon Chairattana-Apirom, University of Washington
Stefano Tessaro, University of Washington
Chenzhi Zhu, University of Washington
Abstract

We present the first concurrently-secure blind signatures making black-box use of a pairing-free group for which unforgeability, in the random oracle model, can be proved {\em without} relying on the algebraic group model (AGM), thus resolving a long-standing open question. Prior pairing-free blind signatures without AGM proofs have only been proved secure for bounded concurrency, relied on computationally expensive non-black-box use of NIZKs, or had complexity growing with the number of signing sessions due to the use of boosting techniques. Our most efficient constructions rely on the chosen-target CDH assumption and can be seen as blind versions of signatures by Goh and Jarecki (EUROCRYPT '03) and Chevallier-Mames (CRYPTO '05). We also give a less efficient scheme with security based on (plain) CDH. The underlying signing protocols consist of four (in order to achieve regular unforgeability) or five moves (for strong unforgeability). All schemes are proved statistically blind in the random oracle model.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A major revision of an IACR publication in CRYPTO 2024
Keywords
Blind SignaturesCDH Assumption
Contact author(s)
rchairat @ cs washington edu
tessaro @ cs washington edu
zhucz20 @ cs washington edu
History
2024-06-20: last of 2 revisions
2023-11-17: received
See all versions
Short URL
https://ia.cr/2023/1780
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1780,
      author = {Rutchathon Chairattana-Apirom and Stefano Tessaro and Chenzhi Zhu},
      title = {Pairing-Free Blind Signatures from {CDH} Assumptions},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1780},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1780}},
      url = {https://eprint.iacr.org/2023/1780}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.