CryptoDB
Phillip Nazarian
Publications and invited talks
Year
Venue
Title
2025
EUROCRYPT
Stronger Security for Threshold Blind Signatures
Abstract
Blind signatures allow a user to obtain a signature from an issuer in a privacy-preserving way: the issuer neither learns the signed message, nor can link the signature to its issuance. The threshold version of blind signatures further splits the secret key among n issuers, and requires the user to obtain at least t ≤ n of signature shares in order to derive the final signature. Security should then hold as long as at most t − 1 issuers are corrupt. Security for blind signatures is expressed through the notion of one-more unforgeability and demands that an adversary must not be able to produce more signatures than what is considered trivial after its interactions with the honest issuer(s). While one-more unforgeability is well understood for the single-issuer setting, the situation is much less clear in the threshold case: due to the blind issuance, counting which interactions can yield a trivial signature is a challenging task. Existing works bypass that challenge by using simplified models that do not fully capture the expectations of the threshold setting. In this work, we study the security of threshold blind signatures, and propose a framework of one-more unforgeability notions where the adversary can corrupt c < t issuers. Our model is generic enough to capture both interactive and non-interactive protocols, and it provides a set of natural properties with increasingly stronger guarantees, giving the issuers gradually more control over how their shares can be combined. As a point of comparison, we reconsider the existing threshold blind signature models and show that their security guarantees are weaker and less clearly comprehensible than they seem. We then re-assess the security of existing threshold blind signature schemes – BLS-based and Snowblind – in our framework, and show how to lift them to provide stronger security.
2025
ASIACRYPT
Adaptively Secure Threshold Blind BLS Signatures and Threshold Oblivious PRF
Abstract
We show the first threshold blind signature scheme and
threshold Oblivious PRF (OPRF) scheme which remain secure in the
presence of an adaptive adversary, who can adaptively decide which
parties to corrupt throughout the lifetime of the scheme. Moreover, our
adaptively secure schemes preserve the minimal round complexity and
add only a small computational overhead over prior solutions that
offered security only for a much less realistic static adversary, who must
choose the subset of corrupted parties before initializing the protocol.
Our threshold blind signature scheme computes standard BLS
signatures while our threshold OPRF computes the 2HashDH
OPRF [52], and we prove adaptive security of both schemes in the
Algebraic Group Model (AGM). Our adaptively secure threshold
schemes are as practical as the underlying standard (i.e. single-server)
BLS blind signature [15] and 2HashDH OPRF, and they can be used to
add cryptographic fault-tolerance and decentralize trust in any system
that relies on blind signatures, like anonymous credentials and e-cash,
or on OPRF, like the OPAQUE password authentication and the
Privacy Pass anonymous authentication scheme, among many others.
2025
ASIACRYPT
Security without Trusted Third Parties: VRF-based Authentication with Short Authenticated Strings
Abstract
Message authentication (MA) in the Short Authenticated
String (SAS) model, defined by Vaudenay [28], allows for authenticating
arbitrary messages sent over an insecure channel as long as the sender can
also transmit to the receiver a short authenticated message, e.g. d = 20
bits. The flagship application of SAS-MA is Authenticated Key Exchange
(AKE) in the SAS model (SAS-AKE), which allows parties communi-
cating over insecure network to establsh a secure channel without prior
source of trust except an ability to exchange d-bit authenticated strings.
SAS-AKE is applicable e.g. for device pairing, i.e. creating secure chan-
nels between devices capable of displaying d-bit values, e.g. encoded as
decimal strings, verified by a human operator, or to secure messaging
applications like Signal or WhatsApp, where such short values can be
read off by participants who trust each others’ voices.
A string of works [28,26,20] showed light-weight SAS-MA schemes, using
only symmetric-key crypto and 3 communication flows, which is opti-
mal [28]. In [21] this was extended to group SAS-(M)MA, for (mutual)
message authentication among any number of parties, using two simulta-
neous flows. We show a new two simultaneous flows SAS-(M)MA proto-
col, based on Verifiable Random Functions (VRF), with a novel property
that the first flow, which consists of exchanging VRF public keys, can
be re-used in multiple SAS-MA instances.
Moreover, instantiated with ECVRF, these keys have the same form
vk = gsk as Diffie-Hellman keys exchanged in DH-based (A)KE protocols
like X3DH. We show that X3DH keys can be re-used in our SAS-MA,
implying SAS-AKE which adds a minimal overhead of a single flow to
X3DH. Crucially, while X3DH is secure only if participants’ public keys
are certified by a shared source of trust, e.g. a Public Key Infrastructure
(PKI) or a trusted Key Distribution Center (KDC) ran by Signal or
WhatsApp, if X3DH is amended by our SAS-AKE then the established
channel is secure even if PKI or KDC is compromised, assuming trust in
user-assisted authentication of short d-bit strings.
2024
ASIACRYPT
Threshold PAKE with Security against Compromise of all Servers
Abstract
We revisit the notion of Threshold Password-Authenticated Key Exchange (tPAKE), and we extend it to augmented tPAKE (atPAKE), which protects password information even in case of compromise of all servers, except for allowing an (inevitable) offline dictionary attack. Compared to prior notions of tPAKE this is analogous to replacing symmetric PAKE, where the server stores the user’s password, with an augmented (or asymmetric) PAKE, like OPAQUE [39], where the server stores a password hash, which can be used only as a target in an offline dictionary search for the password. An atPAKE scheme also strictly improves on security of an aPAKE, by secret-sharing the password hash among a set of servers. Indeed, our atPAKE protocol is a natural realization of threshold OPAQUE.
We formalize atPAKE in the framework of Universal Composability (UC), and show practical ways to realize it. All our schemes are generic compositions which interface to any aPAKE used as a sub-protocol, making them easier to adopt. Our main scheme relies on threshold Oblivious Pseudorandom Function (tOPRF), and our independent contribution fixes a flaw in the UC tOPRF notion of [36] and upgrades the tOPRF scheme therein to achieve the fixed definition while preserving its minimal cost and round complexity. The technique we use enforces implicit agreement on arbitrary context information within threshold computation, and it is of general interest.
Coauthors
- Yanqi Gu (2)
- Stanislaw Jarecki (3)
- Paweł Kędzior (1)
- Anja Lehmann (1)
- Phillip Nazarian (4)
- Cavit Özbay (1)
- Apurva Rai (1)
- Jiayu Xu (1)