International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs

Authors:
Markus Rückert
Michael Schneider
Dominique Schröder
Download:
URL: http://eprint.iacr.org/2010/200
Search ePrint
Search Google
Abstract: Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifiability. With our work, we propose two generic constructions based on Merkle authentication trees that do not require non-interactive zero-knowledge proofs (NIZKs) for maintaining verifiability. Both are stateful and secure in the standard model. Furthermore, we extend the specification for VES, bringing it closer to real-world needs. We also argue that statefulness can be a feature in common business scenarios. Our constructions rely on the assumption that CPA (even slightly weaker) secure encryption, ``maskable'' CMA secure signatures, and collision resistant hash functions exist. ``Maskable'' means that a signature can be hidden in a verifiable way using a secret masking value. Unmasking the signature is hard without knowing the secret masking value. We show that our constructions can be instantiated with a broad range of efficient signature and encryption schemes, including two lattice-based primitives. Thus, VES schemes can be based on the hardness of worst-case lattice problems, making them secure against subexponential and quantum-computer attacks. Among others, we provide the first efficient pairing-free instantiation in the standard model.
BibTeX
@misc{eprint-2010-23101,
  title={Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs},
  booktitle={IACR Eprint archive},
  keywords={public-key cryptography / Generic construction, Merkle tree, post-quantum, standard model},
  url={http://eprint.iacr.org/2010/200},
  note={ markus.rueckert@cased.de 14716 received 10 Apr 2010, last revised 17 Apr 2010},
  author={Markus Rückert and Michael Schneider and Dominique Schröder},
  year=2010
}