@article{haque_krenn_slamanig_striecks_2022, title={Logarithmic-Size (Linkable) Threshold Ring Signatures in the Plain Model}, volume={13178}, ISBN={["978-3-030-97130-4"]}, ISSN={["1611-3349"]}, DOI={10.1007/978-3-030-97131-1_15}, abstractNote={A 1-out-of-N ring signature scheme, introduced by Rivest, Shamir, and Tauman-Kalai (ASIACRYPT ’01), allows a signer to sign a message as part of a set of size N (the so-called “ring”) which are anonymous to any verifier, including other members of the ring. Threshold ring (or “thring”) signatures generalize ring signatures to t-out-of-N parties, with $$t \ge 1$$ , who anonymously sign messages and show that they are distinct signers (Bresson et al., CRYPTO’02). Until recently, there was no construction of ring signatures that both (i) had logarithmic signature size in N, and (ii) was secure in the plain model. The work of Backes et al. (EUROCRYPT’19) resolved both these issues. However, threshold ring signatures have their own particular problem: with a threshold $$t \ge 1$$ , signers must often reveal their identities to the other signers as part of the signing process. This is an issue in situations where a ring member has something controversial to sign; he may feel uncomfortable requesting that other members join the threshold, as this reveals his identity. Building on the Backes et al. template, in this work we present the first construction of a thring signature that is logarithmic-sized in N, in the plain model, and does not require signers to interact with each other to produce the thring signature. We also present a linkable counterpart to our construction, which supports a fine-grained control of linkability. Moreover, our thring signatures can easily be adapted to achieve the recent notions of claimability and repudiability (Park and Sealfon, CRYPTO’19).}, journal={PUBLIC-KEY CRYPTOGRAPHY, PKC 2022, PT II}, author={Haque, Abida and Krenn, Stephan and Slamanig, Daniel and Striecks, Christoph}, year={2022}, pages={437–467} } @article{daza_haque_scafuro_zacharakis_zapico_2022, title={Mutual Accountability Layer: Accountable Anonymity Within Accountable Trust}, volume={13301}, ISBN={["978-3-031-07688-6"]}, ISSN={["1611-3349"]}, DOI={10.1007/978-3-031-07689-3_24}, abstractNote={Anonymous cryptographic primitives reduce the traces left by users when they interact over a digital platform. But they also prevent a platform owner from holding users accountable for malicious behaviour. Revocable anonymity offers a compromise by allowing only the manager of the digital platform to de-anonymize a user’s activities when necessary. However, a misbehaving manager can abuse their de-anonymization power by de-anonymizing activities without the user’s awareness. Although previous works mitigate this issue by distributing the de-anonymization power across several entities, there is no comprehensive and formal treatment where both accountability and non-frameability (i.e., the inability to falsely accuse a party of misbehavior) for both the user and the manager are explicitly defined and provably achieved. In this paper we formally define mutual accountability: a user can be held accountable for her otherwise anonymous digital actions and a manager is held accountable for every de-anonymization attempt. Also, no honest party can be framed regardless of what malicious parties do. In contrast with previous work, we do not distribute the de-anonymization power across entities, instead, we decouple the power of de-anonymization from the power of monitoring de-anonymization attempts. This allows for greater flexibility, particularly in the choice of the monitoring entities. We show that our framework can be instantiated generically from threshold encryption schemes and succinct non-interactive zero-knowledge. We also show that the highly-efficient threshold group signature scheme by Camenisch et al. (SCN’20) can be modified and extended to instantiate our framework.}, journal={CYBER SECURITY, CRYPTOLOGY, AND MACHINE LEARNING}, author={Daza, Vanesa and Haque, Abida and Scafuro, Alessandra and Zacharakis, Alexandros and Zapico, Arantxa}, year={2022}, pages={318–336} }