Blind signatures from Zero knowledge in the Kummer variety

  • Paulo L. Barreto University of Washington
  • Devin D. Reich University of Washington
  • Marcos A. Simplicio Jr. USP
  • Gustavo H. M. Zanon USP

Resumo


We show how to apply the BZ methodology (Blind signatures from Zero knowledge) to obtain blind signatures in the Kummer varieties defined by Montgomery curves. We also describe specially-tailored arithmetic algorithms to facilitate its efficient implementation. The result can be proved secure under appropriate assumptions, appears to resist even the ROS attack (to which most elliptic-curve blind signature schemes succumb), and is arguably one of the most efficient among those proposals that offer similar security guarantees.
Palavras-chave: Blind signatures, Zero-knowledge arguments, Kummer variety

Referências

Aranha, D. F., Novaes, F. R., Takahashi, A., Tibouchi, M., and Yarom, Y. (2020). LadderLeak: Breaking ECDSA with less than one bit of nonce leakage. In ACM SIGSAC Conference on Computer and Communications Security (CCS 2020), pages 225–242. Association for Computing Machinery. DOI:10.1145/3372297.3417268.

Barreto, P. L. and Zanon, G. H. M. (2023). Blind signatures from Zero-knowledge arguments. Cryptology ePrint Archive, Paper 2023/067. https://eprint.iacr.org/2023/067.

Bellare, M. and Palacio, A. (2002). GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In Advances in Cryptology – CRYPTO 2002, pages 162–177. Springer. DOI:10.1007/3-540-45708-9_11.

Benhamouda, F., Lepoint, T., Loss, J., Orrù, M., and Raykova, M. (2021). On the (in)security of ROS. In Advances in Cryptology – EUROCRYPT 2021, pages 33–53. Springer. DOI:10.1007/978-3-030-77870-5_2.

Bos, J. W., Costello, C., Longa, P., and Naehrig, M. (2016). Selecting elliptic curves for cryptography: an efficiency and security analysis. Journal of Cryptographic Engineering, 6:259–286. 10.1007/s13389-015-0097-y.

Hauck, E., Kiltz, E., and Loss, J. (2019). A modular treatment of blind signatures from identification schemes. In Advances in Cryptology – EUROCRYPT 2019, pages 345–375. Springer. DOI:10.1007/978-3-030-17659-4_12.

Kastner, J., Loss, J., and Xu, J. (2022). On pairing-free blind signature schemes in the algebraic group model. In IACR International Conference on Public-Key Cryptography, pages 468–497. Springer.

Montgomery, P. L. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of computation, 48(177):243–264. DOI:10.1090/S0025-5718-1987-0866113-7.

Renes, J. and Smith, B. (2017). qDSA: Small and secure digital signatures with curve-based Diffie–Hellman key pairs. In Advances in Cryptology – ASIACRYPT 2017, pages 273–302. Springer. DOI:10.1007/978-3-319-70697-9_10.

Schnorr, C. P. (1990). Efficient identification and signatures for smart cards. In Advances in Cryptology — CRYPTO’ 89, pages 239–252. Springer. DOI:10.1007/0-387-34805-0_22.

Tessaro, S. and Zhu, C. (2022). Short pairing-free blind signatures with exponential security. In Advances in Cryptology – EUROCRYPT 2022, pages 782–811. Springer. DOI:10.1007/978-3-031-07085-3_27.
Publicado
18/09/2023
Como Citar

Selecione um Formato
BARRETO, Paulo L.; REICH, Devin D.; SIMPLICIO JR., Marcos A.; ZANON, Gustavo H. M.. Blind signatures from Zero knowledge in the Kummer variety. In: SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 23. , 2023, Juiz de Fora/MG. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2023 . p. 139-152. DOI: https://doi.org/10.5753/sbseg.2023.233503.

Artigos mais lidos do(s) mesmo(s) autor(es)