%0 Conference Proceedings %T Privacy-Enhancing Proxy Signatures from Non-interactive Anonymous Credentials %+ Graz University of Technology [Graz] (TU Graz) %A Derler, David %A Hanser, Christian %A Slamanig, Daniel %< avec comité de lecture %( Lecture Notes in Computer Science %B 28th IFIP Annual Conference on Data and Applications Security and Privacy (DBSec) %C Vienna, Austria %Y David Hutchison %Y Takeo Kanade %Y Bernhard Steffen %Y Demetri Terzopoulos %Y Doug Tygar %Y Gerhard Weikum %Y Vijay Atluri %Y Günther Pernul %Y Josef Kittler %Y Jon M. Kleinberg %Y Alfred Kobsa %Y Friedemann Mattern %Y John C. Mitchell %Y Moni Naor %Y Oscar Nierstrasz %Y C. Pandu Rangan %I Springer %3 Data and Applications Security and Privacy XXVIII %V LNCS-8566 %P 49-65 %8 2014-07-14 %D 2014 %R 10.1007/978-3-662-43936-4_4 %K Proxy signatures %K anonymous credentials %K cryptographic protocols %K privacy %K provable security %Z Computer Science [cs]Conference papers %X Proxy signatures enable an originator to delegate the signing rights for a restricted set of messages to a proxy. The proxy is then able to produce valid signatures only for messages from this delegated set on behalf of the originator. Recently, two variants of privacy-enhancing proxy signatures, namely blank signatures [25] and warrant-hiding proxy signatures [26], have been introduced. In this context, privacy-enhancing means that a verifier of a proxy signature does not learn anything about the delegated message set beyond the message being presented for verification.We observe that this principle bears similarities with functionality provided by anonymous credentials. Inspired by this observation, we examine black-box constructions of the two aforementioned proxy signatures from non-interactive anonymous credentials, i.e., anonymous credentials with a non-interactive showing protocol, and show that the so obtained proxy signatures are secure if the anonymous credential system is secure. Moreover, we present two concrete instantiations using well-known representatives of anonymous credentials, namely Camenisch-Lysyanskaya (CL) and Brands’ credentials.While constructions of anonymous credentials from signature schemes with particular properties, such as CL signatures or structure-preserving signatures, as well as from special variants of signature schemes, such as group signatures, sanitizable and indexed aggregate signatures, are known, this is the first paper that provides constructions of special variants of signature schemes, i.e., privacy-enhancing proxy signatures, from anonymous credentials. %G English %Z TC 11 %Z WG 11.3 %2 https://inria.hal.science/hal-01284842/document %2 https://inria.hal.science/hal-01284842/file/978-3-662-43936-4_4_Chapter.pdf %L hal-01284842 %U https://inria.hal.science/hal-01284842 %~ IFIP-LNCS %~ IFIP %~ IFIP-TC %~ IFIP-WG %~ IFIP-TC11 %~ IFIP-LNCS-8566 %~ IFIP-WG11-3