37
W I S S E N T E C H N I K L E I D E N S C H A F T IAIK www.iaik.tugraz.at Structure-Preserving Signatures on Equivalence Classes Georg Fuchsbauer , Christian Hanser and Daniel Slamanig , Institute of Science and Technology Austria IAIK, Graz University of Technology, Austria 8. July 2015

Structure-Preserving Signatures on Equivalence Classes

Embed Size (px)

Citation preview

Page 1: Structure-Preserving Signatures on Equivalence Classes

W I S S E N T E C H N I K L E I D E N S C H A F TIAIK

www.iaik.tugraz.at

Structure-Preserving Signatures onEquivalence ClassesGeorg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡,†Institute of Science and Technology Austria‡IAIK, Graz University of Technology, Austria

8. July 2015

Page 2: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Contribution

Structure-Preserving Signatures on EquivalenceClasses (SPS-EQ)

+ Commitments⇒ Multi-Show Attribute-Based Anonymous Credentials

:

1st ABC with O(1) cred-size and communication!

⇒ Blind Signatures in the Standard Model

1st practically efficient construction

⇒ Verifiably Encrypted Signatures in the StandardModel

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20152

Page 3: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Contribution

Structure-Preserving Signatures on EquivalenceClasses (SPS-EQ)

+ Commitments⇒ Multi-Show Attribute-Based Anonymous Credentials:

1st ABC with O(1) cred-size and communication!

⇒ Blind Signatures in the Standard Model

1st practically efficient construction

⇒ Verifiably Encrypted Signatures in the StandardModel

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20152

Page 4: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Preliminaries

Asymmetric bilinear map e : G1 ×G2 → GT , where

G1, G2 additive groups; GT multiplicative group

|G1| = |G2| = |GT | = p for prime p

G1 6= G2

G1 = 〈P〉,G2 = 〈P〉

e(aP,bP) = e(P, P)ab (Bilinearity)e(P, P) 6= 1GT (Non-degeneracy)e(·, ·) efficiently computable (Efficiency)

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20153

Page 5: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Structure Preserving Signatures [AFG+10]

Signature scheme

signing group element vectorssigs and PKs consist only of group elementsverification uses solely

pairing-product equations

+ group membership tests

So far mainly used in context of Groth-Sahai proofs

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20154

Page 6: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes [HS14]

As with the projective space, we can partition G`i into

projective equivalence classes using

M ∈ G`i ∼R N ∈ G`

i ⇔ ∃k ∈ Z∗p : N = k ·M

since Gi has prime order p.

Is it possible to build a signature scheme that signs suchequivalence classes?

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20155

Page 7: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes [HS14]

As with the projective space, we can partition G`i into

projective equivalence classes using

M ∈ G`i ∼R N ∈ G`

i ⇔ ∃k ∈ Z∗p : N = k ·M

since Gi has prime order p.

Is it possible to build a signature scheme that signs suchequivalence classes?

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20155

Page 8: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes (ctd) [HS14]

Goals:

Signing class [M]R by signing representativeM ∈ [M]R

Controlled malleability:

ability to switch representative: choose k ∈ Z∗p,compute k ·M

+ consistent sig update in the public

IND of updated msgs from random msgsUpdated sigs must look like valid, random sigs (or inweaker version: like fresh sigs)

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20156

Page 9: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes (ctd) [HS14]

Goals:

Signing class [M]R by signing representativeM ∈ [M]RControlled malleability:

ability to switch representative: choose k ∈ Z∗p,compute k ·M

+ consistent sig update in the public

IND of updated msgs from random msgsUpdated sigs must look like valid, random sigs (or inweaker version: like fresh sigs)

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20156

Page 10: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes (ctd) [HS14]

Goals:

Signing class [M]R by signing representativeM ∈ [M]RControlled malleability:

ability to switch representative: choose k ∈ Z∗p,compute k ·M

+ consistent sig update in the public

IND of updated msgs from random msgs

Updated sigs must look like valid, random sigs (or inweaker version: like fresh sigs)

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20156

Page 11: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes (ctd) [HS14]

Goals:

Signing class [M]R by signing representativeM ∈ [M]RControlled malleability:

ability to switch representative: choose k ∈ Z∗p,compute k ·M

+ consistent sig update in the public

IND of updated msgs from random msgsUpdated sigs must look like valid, random sigs (or inweaker version: like fresh sigs)

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20156

Page 12: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes (ctd) [HS14]

Abstract Model:As in ordinary SPS scheme:

BGGenR, KeyGenR, SignR, VerifyRexcept for msgs considered to be representatives

Additionally:

ChgRepR(M, σ, k , pk): Returns representative k ·M ofclass [M]R plus update of sig σ

VKeyR

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20157

Page 13: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes (ctd) [HS14]

Abstract Model:As in ordinary SPS scheme:

BGGenR, KeyGenR, SignR, VerifyRexcept for msgs considered to be representatives

Additionally:

ChgRepR(M, σ, k , pk): Returns representative k ·M ofclass [M]R plus update of sig σ

VKeyR

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20157

Page 14: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes (ctd) [HS14]

Security Properties:

CorrectnessEUF-CMA securityPerfect adaption of signatures (under malicious/honestkeys)

EUF-CMA security defined w.r.t. equivalence classes:

Pr

[BG← BGGenR(κ), (sk, pk)← KeyGenR(BG, `),

(M∗, σ∗)← AO(sk,·)(pk) :

[M∗]R 6= [M]R ∀ queried M ∧ VerifyR(M∗, σ∗, pk) = 1

]≤ ε(κ),

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20158

Page 15: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes (ctd) [HS14]

Security Properties:

CorrectnessEUF-CMA securityPerfect adaption of signatures (under malicious/honestkeys)

EUF-CMA security defined w.r.t. equivalence classes:

Pr

[BG← BGGenR(κ), (sk, pk)← KeyGenR(BG, `),

(M∗, σ∗)← AO(sk,·)(pk) :

[M∗]R 6= [M]R ∀ queried M ∧ VerifyR(M∗, σ∗, pk) = 1

]≤ ε(κ),

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20158

Page 16: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes (ctd) [FHS14]

Outline of EUF-CMA-secure scheme:

sk = (xi)i∈[`] ∈R (Z∗p)`, pk = (Xi)i∈[`] = (xiP)i∈[`]

Sig for M = (Mi)i∈[`]:

Z ← y∑

i xiMi for y R← Z∗pY ← 1

y P and Y ← 1y P

Switching M to representative k ·M (via ChgRepR):

Z ′ ← ψ · k · Z for ψ R← Z∗pY ′ ← 1

ψY and Y ′ ← 1ψ Y

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 20159

Page 17: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Signing Equivalence Classes (ctd) [FHS14, FHS15]

Outline of EUF-CMA-secure scheme:

Signature size:

2 G1 + 1 G2 elements

PK size:

` G2 elements

#PPEs:

2

Construction optimal (SPS-EQ implies SPS)

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201510

Page 18: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Multi-Show ABCs

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201511

Page 19: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

ABCs from SPS-EQ [HS14]

New ABC construction type + Appropriate SecurityModel

Ingredients:

SPS-EQRandomizable set commitments (allowing subsetopenings)A single O(1) OR PoKCollision-resistant hash function H : {0,1}∗ → Zp

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201512

Page 20: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

ABCs from SPS-EQ (ctd) [HS14]

Outline of Obtain/Issue:

Compute set commitment C ∈ G1 to attribute set:

encode attributes to Zp elements using H

include user secret into C

Obtain SPS-EQ sig σ on (C,P)

Credential: (C, σ)

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201513

Page 21: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

ABCs from SPS-EQ (ctd) [HS14]

During showing, user:

runs ((k · C, k · P), σ)← ChgRepR(((C,P), σ), k ,pk)opens k · C to subset corr. to selected attributessends ((k · C, k · P), σ), partial opening and performsOR PoK on k or knowledge of dlog of a CRS value

During showing, verifier checks:

validity of ((k · C, k · P), σ)

validity of partial opening of k · CPoK

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201514

Page 22: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

ABCs from SPS-EQ (ctd) [HS14]

During showing, user:

runs ((k · C, k · P), σ)← ChgRepR(((C,P), σ), k ,pk)opens k · C to subset corr. to selected attributessends ((k · C, k · P), σ), partial opening and performsOR PoK on k or knowledge of dlog of a CRS value

During showing, verifier checks:

validity of ((k · C, k · P), σ)

validity of partial opening of k · CPoK

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201514

Page 23: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

ABCs from SPS-EQ (ctd) [HS14]

Efficiency (when using SPS-EQ from [FHS14]):

Credential size:

3 G1 + 1 G2 elements

Communication:

O(1)

Showing:

User O(#(unshown attributes))

Verifier O(#(shown attributes))

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201515

Page 24: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Blind Signatures

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201516

Page 25: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Blind Signatures from SPS-EQ [FHS15]

Ingredients:

SPS-EQPedersen commitments (with modified opening)

Signer PK:

SPS-EQ public key pkR(Q, Q)← q · (P, P) for q R← Z∗p

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201517

Page 26: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Blind Signatures from SPS-EQ [FHS15]

Ingredients:

SPS-EQPedersen commitments (with modified opening)

Signer PK:

SPS-EQ public key pkR(Q, Q)← q · (P, P) for q R← Z∗p

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201517

Page 27: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Blind Signatures from SPS-EQ [FHS15]

Outline of Obtain/Issue:

Create Ped. commitment to msg m: C = mP + rQ

Send blinded commitment (sC, sP) for s R← Z∗p tosignerSigner returns SPS-EQ sig π on (sC, sP)

Check whether π valid

if so, use ChgRepR to get sig σ on (C,P)

set sig τ ← (σ, rP, rQ)

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201518

Page 28: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Blind Signatures from SPS-EQ [FHS15]

Outline of Obtain/Issue:

Create Ped. commitment to msg m: C = mP + rQ

Send blinded commitment (sC, sP) for s R← Z∗p tosignerSigner returns SPS-EQ sig π on (sC, sP)

Check whether π valid

if so, use ChgRepR to get sig σ on (C,P)

set sig τ ← (σ, rP, rQ)

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201518

Page 29: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Blind Signatures from SPS-EQ (ctd) [FHS15]

Verification:

Given m and τ = (σ,R,T )

Check whether

σ valid SPS-EQ sig on (mP + T ,P) under pkRe(T , P) = e(R, Q)

If so, return 1 and 0 otherwise.

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201519

Page 30: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Blind Signatures from SPS-EQ (ctd) [FHS15]

Security:

Unforgeable under

EUF-CMA security of SPS-EQ

+ a variant of the Diffie-Hellman-Inversion assumption

Blind under an interactive variant of DDH assumption(malicious keys)

in the standard model (first practically efficientconstruction!)

allows standard-model construction of one-show ABCs

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201520

Page 31: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Blind Signatures from SPS-EQ (ctd) [FHS15]

Security:

Unforgeable under

EUF-CMA security of SPS-EQ

+ a variant of the Diffie-Hellman-Inversion assumption

Blind under an interactive variant of DDH assumption(malicious keys)

in the standard model (first practically efficientconstruction!)

allows standard-model construction of one-show ABCsGeorg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201520

Page 32: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Verifiably Encrypted Signatures

Outline:

Fair contract signingTwo types of sigs:

Plain

+ encrypted sigs

Three parties

Signer

Verifier

Arbiter

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201521

Page 33: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Verifiably Encrypted Signatures

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201522

Page 34: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

VES from SPS-EQ [HRS15]

Efficient Construction from SPS-EQ (+ DL commitments):

Arbiter key: sk = a R← Z∗p, pk = A = aPPlain and encrypted sigs created fromrepresentatives of same equivalence class:

Plain: sig σ created from (m · sP, sP,P)

Encrypted: sig ω created from (m · sA, sA,A)

for s R← Z∗p⇒ arbiter sk allows switching representative and

obtaining plain sig

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201523

Page 35: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Conclusions

SPS-EQ: new, powerful signature primitiveApplication in many contexts

ABCsBlind signaturesVES. . .

Often allows very efficient constructions

1st ABC with O(1) showings + cred size1st practically efficient blind signature scheme

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201524

Page 36: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

Thank you for your attention!

[email protected]

Supported by:

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201525

Page 37: Structure-Preserving Signatures on Equivalence Classes

www.iaik.tugraz.at

References

HS14 C. Hanser and D. Slamanig. Structure-PreservingSignatures on Equivalence Classes and their Application toAnonymous Credentials. ASIACRYPT 2014

FHS14 G. Fuchsbauer, C. Hanser and D. Slamanig.EUF-CMA-Secure Structure-Preserving Signatures onEquivalence Classes. Cryptology ePrint Archive 2014

FHS15 G. Fuchsbauer, C. Hanser and D. Slamanig. PracticalRound-Optimal Blind Signatures in the Standard Model.CRYPTO 2015 (in press)

HRS15 C. Hanser, M. Rabkin and D. Schroder. Verifiably EncryptedSignatures: Security Revisited and a New Construction.ESORICS 2015 (in press)

Georg Fuchsbauer†, Christian Hanser‡ and Daniel Slamanig‡, IST & TUG8. July 201526