ACKNOWLEDGMENTS
We would like thanks the rewievers for detailed com-
ments. This work was supported in part by the
French ANR projects IDFIX (ANR-16-CE39-0004)
and CryptiQ (ANR-18-CE39-0015).
REFERENCES
Abe, M. (2001). A secure three-move blind signature
scheme for polynomially many signatures. In Pfitz-
mann, B., editor, EUROCRYPT 2001, volume 2045 of
LNCS, pages 136–151. Springer, Heidelberg.
Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., and
Ohkubo, M. (2010). Structure-preserving signatures
and commitments to group elements. In Rabin, T.,
editor, CRYPTO 2010, volume 6223 of LNCS, pages
209–236. Springer, Heidelberg.
Ateniese, G., Camenisch, J., Hohenberger, S., and
de Medeiros, B. (2005). Practical group signatures
without random oracles. Cryptology ePrint Archive,
Report 2005/385.
Baldimtsi, F. and Lysyanskaya, A. (2013). On the secu-
rity of one-witness blind signature schemes. In Sako,
K. and Sarkar, P., editors, ASIACRYPT 2013, Part II,
volume 8270 of LNCS, pages 82–99. Springer, Hei-
delberg.
Baudron, O., Fouque, P.-A., Pointcheval, D., Stern, J., and
Poupard, G. (2001). Practical multi-candidate elec-
tion system. In Kshemkalyani, A. D. and Shavit, N.,
editors, 20th ACM PODC, pages 274–283. ACM.
Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M.,
Lysyanskaya, A., and Shacham, H. (2009). Random-
izable proofs and delegatable anonymous credentials.
In Halevi, S., editor, CRYPTO 2009, volume 5677 of
LNCS, pages 108–125. Springer, Heidelberg.
Bellare, M. and Rogaway, P. (1993). Random oracles are
practical: A paradigm for designing efficient proto-
cols. In Denning, D. E., Pyle, R., Ganesan, R.,
Sandhu, R. S., and Ashby, V., editors, ACM CCS 93,
pages 62–73. ACM Press.
Blazy, O., Fuchsbauer, G., Pointcheval, D., and Vergnaud,
D. (2011). Signatures on randomizable ciphertexts. In
Catalano, D., Fazio, N., Gennaro, R., and Nicolosi,
A., editors, PKC 2011, volume 6571 of LNCS, pages
403–422. Springer, Heidelberg.
Blazy, O., Pointcheval, D., and Vergnaud, D. (2012a). Com-
pact round-optimal partially-blind signatures. In Vis-
conti, I. and Prisco, R. D., editors, SCN 12, volume
7485 of LNCS, pages 95–112. Springer, Heidelberg.
Blazy, O., Pointcheval, D., and Vergnaud, D. (2012b).
Round-optimal privacy-preserving protocols with
smooth projective hash functions. In Cramer, R., edi-
tor, TCC 2012, volume 7194 of LNCS, pages 94–111.
Springer, Heidelberg.
Boneh, D., Boyen, X., and Shacham, H. (2004).
Short group signatures. In Franklin, M., editor,
CRYPTO 2004, volume 3152 of LNCS, pages 41–55.
Springer, Heidelberg.
Brands, S. (1994). Untraceable off-line cash in wallets with
observers (extended abstract). In Stinson, D. R., ed-
itor, CRYPTO’93, volume 773 of LNCS, pages 302–
318. Springer, Heidelberg.
Camenisch, J., Hohenberger, S., and Lysyanskaya, A.
(2005). Compact e-cash. In Cramer, R., editor, EURO-
CRYPT 2005, volume 3494 of LNCS, pages 302–321.
Springer, Heidelberg.
Camenisch, J. and Lysyanskaya, A. (2001). An efficient
system for non-transferable anonymous credentials
with optional anonymity revocation. In Pfitzmann,
B., editor, EUROCRYPT 2001, volume 2045 of LNCS,
pages 93–118. Springer, Heidelberg.
Chaum, D. (1982). Blind signatures for untraceable pay-
ments. In Chaum, D., Rivest, R. L., and Sherman,
A. T., editors, CRYPTO’82, pages 199–203. Plenum
Press, New York, USA.
Chaum, D., Fiat, A., and Naor, M. (1990). Untraceable elec-
tronic cash. In Goldwasser, S., editor, CRYPTO’88,
volume 403 of LNCS, pages 319–327. Springer, Hei-
delberg.
ElGamal, T. (1984). A public key cryptosystem and a signa-
ture scheme based on discrete logarithms. In Blakley,
G. R. and Chaum, D., editors, CRYPTO’84, volume
196 of LNCS, pages 10–18. Springer, Heidelberg.
Escala, A., Herold, G., Kiltz, E., R
`
afols, C., and Villar, J.
(2013). An algebraic framework for Diffie-Hellman
assumptions. In Canetti, R. and Garay, J. A., editors,
CRYPTO 2013, Part II, volume 8043 of LNCS, pages
129–147. Springer, Heidelberg.
Fischlin, M. (2006). Round-optimal composable blind sig-
natures in the common reference string model. In
Dwork, C., editor, CRYPTO 2006, volume 4117 of
LNCS, pages 60–77. Springer, Heidelberg.
Fuchsbauer, G. (2011). Commuting signatures and verifi-
able encryption. In Paterson, K. G., editor, EURO-
CRYPT 2011, volume 6632 of LNCS, pages 224–245.
Springer, Heidelberg.
Fuchsbauer, G., Hanser, C., and Slamanig, D. (2019).
Structure-preserving signatures on equivalence
classes and constant-size anonymous credentials.
Journal of Cryptology, 32(2):498–546.
Fuchsbauer, G., Pointcheval, D., and Vergnaud, D. (2009).
Transferable constant-size fair e-cash. In Garay, J. A.,
Miyaji, A., and Otsuka, A., editors, CANS 09, volume
5888 of LNCS, pages 226–247. Springer, Heidelberg.
Fujioka, A., Okamoto, T., and Ohta, K. (1993). A practical
secret voting scheme for large scale elections. In Se-
berry, J. and Zheng, Y., editors, Advances in Cryptol-
ogy — AUSCRYPT ’92, pages 244–251, Berlin, Hei-
delberg. Springer Berlin Heidelberg.
Ghadafi, E. (2017). Efficient round-optimal blind signa-
tures in the standard model. In Kiayias, A., editor,
FC 2017, volume 10322 of LNCS, pages 455–473.
Springer, Heidelberg.
Goldwasser, S. and Micali, S. (1984). Probabilistic en-
cryption. Journal of Computer and System Sciences,
28(2):270–299.
SECRYPT 2020 - 17th International Conference on Security and Cryptography
222