ACE Seminar: Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions

Speaker: Dr Thomas Peters, Ecole Normale Supérieure
UCL Contact: Jonathan Bootle (Visitors from outside UCL please email in advance).
Date/Time: 15 Oct 15, 16:00 - 17:00
Venue: Birkbeck B30

Abstract

Group signatures are a central cryptographic primitive which allows users to sign messages while hiding their identity within a crowd of group members. In the standard model (without the random oracle idealization), the most efficient constructions rely on the Groth-Sahai proof systems (Eurocrypt'08). The structure-preserving signatures of Abe et al. (Asiacrypt'12) make it possible to design group signatures based on well-established, constant-size number theoretic assumptions, a.k.a. 'simple assumptions'. While much more efficient than group signatures built on general assumptions, these constructions incur a significant overhead w.r.t. constructions secure in the idealized random oracle model. Indeed, the best known solution based on simple assumptions requires 2.8 kB per signature for currently recommended parameters. Reducing this size and presenting techniques for shorter signatures are thus natural questions.

In this seminar, I will present recent progresses to significantly reduce this overhead. Namely, we will see how we can obtain the first fully anonymous group signatures based on simple assumptions with signatures shorter than 2 kB at the 128-bit security level. In dynamic (resp. static) groups, our signature length drops to 1.8 kB (resp. 1 kB). This improvement is enabled by two technical tools: a new structure-preserving signature based on simple assumptions which shortens the best previous scheme by 25% and a new method for attaining anonymity in the strongest sense using a new CCA2-secure encryption scheme which is simultaneously a Groth-Sahai commitment.

Dr Thomas Peters