One-round strong oblivious signature-based envelope

Oblivious Signature-Based Envelope (OSBE) has been widely employed for anonymity-orient and privacy-preserving applications. The conventional OSBE execution relies on a secure communication channel to protect against eavesdroppers. In TCC 2012, Blazy, Pointcheval and Vergnaud proposed a framework of...

Full description

Saved in:
Bibliographic Details
Main Authors: CHEN, Rongmao, MU, Yi, SUSILO, Willy, YANG, Guomin, GUO, Fuchun, ZHANG, Mingwu
Format: text
Language:English
Published: Institutional Knowledge at Singapore Management University 2016
Subjects:
Online Access:https://ink.library.smu.edu.sg/sis_research/7398
https://ink.library.smu.edu.sg/context/sis_research/article/8401/viewcontent/One_Round_Strong_Oblivious_Signature_Based_Envelope.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
Institution: Singapore Management University
Language: English
id sg-smu-ink.sis_research-8401
record_format dspace
spelling sg-smu-ink.sis_research-84012022-10-13T07:17:39Z One-round strong oblivious signature-based envelope CHEN, Rongmao MU, Yi SUSILO, Willy YANG, Guomin GUO, Fuchun ZHANG, Mingwu Oblivious Signature-Based Envelope (OSBE) has been widely employed for anonymity-orient and privacy-preserving applications. The conventional OSBE execution relies on a secure communication channel to protect against eavesdroppers. In TCC 2012, Blazy, Pointcheval and Vergnaud proposed a framework of OSBE (BPV-OSBE) without requiring any secure channel by clarifying and enhancing the OSBE security notions. They showed how to generically build an OSBE scheme satisfying the new strong security in the standard model with a common-reference string. Their framework requires 2-round interactions and relies on the smooth projective hash function (SPHF) over special languages, i.e., languages from encryption of signatures. In this work, we investigate the study on the strong OSBE and make the following contributions. First, we propose a generic construction of one-round yet strong OSBE system. Compared to the 2-round BPV-OSBE, our one-round construction is more appealing, as its non-interactive setting accommodates more application scenarios in the real word. Moreover, our framework relies on the regular (identity-based) SPHF, which can be instantiated from extensive languages and hence is more general. Second, we also present an efficient instantiation, which is secure under the standard model from classical assumptions, DDHDDH and DBDHDBDH, to illustrate the feasibility of our one-round framework. We remark that our construction is the first one-round OSBE with strong security. 2016-07-01T07:00:00Z text application/pdf https://ink.library.smu.edu.sg/sis_research/7398 info:doi/10.1007/978-3-319-40367-0_1 https://ink.library.smu.edu.sg/context/sis_research/article/8401/viewcontent/One_Round_Strong_Oblivious_Signature_Based_Envelope.pdf http://creativecommons.org/licenses/by-nc-nd/4.0/ Research Collection School Of Computing and Information Systems eng Institutional Knowledge at Singapore Management University Oblivious signature-based envelope Smooth projective hash function Privacy Information Security
institution Singapore Management University
building SMU Libraries
continent Asia
country Singapore
Singapore
content_provider SMU Libraries
collection InK@SMU
language English
topic Oblivious signature-based envelope
Smooth projective hash function
Privacy
Information Security
spellingShingle Oblivious signature-based envelope
Smooth projective hash function
Privacy
Information Security
CHEN, Rongmao
MU, Yi
SUSILO, Willy
YANG, Guomin
GUO, Fuchun
ZHANG, Mingwu
One-round strong oblivious signature-based envelope
description Oblivious Signature-Based Envelope (OSBE) has been widely employed for anonymity-orient and privacy-preserving applications. The conventional OSBE execution relies on a secure communication channel to protect against eavesdroppers. In TCC 2012, Blazy, Pointcheval and Vergnaud proposed a framework of OSBE (BPV-OSBE) without requiring any secure channel by clarifying and enhancing the OSBE security notions. They showed how to generically build an OSBE scheme satisfying the new strong security in the standard model with a common-reference string. Their framework requires 2-round interactions and relies on the smooth projective hash function (SPHF) over special languages, i.e., languages from encryption of signatures. In this work, we investigate the study on the strong OSBE and make the following contributions. First, we propose a generic construction of one-round yet strong OSBE system. Compared to the 2-round BPV-OSBE, our one-round construction is more appealing, as its non-interactive setting accommodates more application scenarios in the real word. Moreover, our framework relies on the regular (identity-based) SPHF, which can be instantiated from extensive languages and hence is more general. Second, we also present an efficient instantiation, which is secure under the standard model from classical assumptions, DDHDDH and DBDHDBDH, to illustrate the feasibility of our one-round framework. We remark that our construction is the first one-round OSBE with strong security.
format text
author CHEN, Rongmao
MU, Yi
SUSILO, Willy
YANG, Guomin
GUO, Fuchun
ZHANG, Mingwu
author_facet CHEN, Rongmao
MU, Yi
SUSILO, Willy
YANG, Guomin
GUO, Fuchun
ZHANG, Mingwu
author_sort CHEN, Rongmao
title One-round strong oblivious signature-based envelope
title_short One-round strong oblivious signature-based envelope
title_full One-round strong oblivious signature-based envelope
title_fullStr One-round strong oblivious signature-based envelope
title_full_unstemmed One-round strong oblivious signature-based envelope
title_sort one-round strong oblivious signature-based envelope
publisher Institutional Knowledge at Singapore Management University
publishDate 2016
url https://ink.library.smu.edu.sg/sis_research/7398
https://ink.library.smu.edu.sg/context/sis_research/article/8401/viewcontent/One_Round_Strong_Oblivious_Signature_Based_Envelope.pdf
_version_ 1770576331519557632