Paper 2024/1378

Practical Blind Signatures in Pairing-Free Groups

Michael Klooß, ETH Zurich
Michael Reichle, ETH Zurich
Benedikt Wagner, Ethereum Foundation
Abstract

Blind signatures have garnered significant attention in recent years, with several efficient constructions in the random oracle model relying on well-understood assumptions. However, this progress does not apply to pairing-free cyclic groups: fully secure constructions over cyclic groups rely on pairings, remain inefficient, or depend on the algebraic group model or strong interactive assumptions. To address this gap, Chairattana-Apirom, Tessaro, and Zhu (CTZ, Crypto 2024) proposed a new scheme based on the CDH assumption. Unfortunately, their construction results in large signatures and high communication complexity. In this work, we propose a new blind signature construction in the random oracle model that significantly improves upon the CTZ scheme. Compared to CTZ, our scheme reduces communication complexity by a factor of more than 10 and decreases the signature size by a factor of more than 45, achieving a compact signature size of only 224 Bytes. The security of our scheme is based on the DDH assumption over pairing-free cyclic groups, and we show how to generalize it to the partially blind setting.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A minor revision of an IACR publication in ASIACRYPT 2024
Keywords
Blind SignaturesSignaturesSigma-protocols
Contact author(s)
michael klooss @ inf ethz ch
michael reichle @ inf ethz ch
benedikt wagner @ ethereum org
History
2024-09-04: approved
2024-09-02: received
See all versions
Short URL
https://ia.cr/2024/1378
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1378,
      author = {Michael Klooß and Michael Reichle and Benedikt Wagner},
      title = {Practical Blind Signatures in Pairing-Free Groups},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1378},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1378}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.