Researcher photo

Dr Ashley Fraser


Research Fellow in the DECaDE centre for the Decentralised Digital Economy

About

Publications

Ashley Fraser, Lydia Garms, Elizabeth A. Quaglia (2023)On the Incoercibility of Digital Signatures, In: 2023 IEEE 36th Computer Security Foundations Symposium (CSF)2023-pp. 153-168 IEEE

We introduce incoercible digital signature schemes, a variant of a standard digital signature. Incoercible signatures enable signers, when coerced to produce a signature for a message chosen by an attacker, to generate fake signatures that are indistinguishable from real signatures, even if the signer is compelled to reveal their full history (including their secret signing keys and any randomness used to produce keys/signatures) to the attacker. Additionally, we introduce an authenticator that can detect fake signatures, which ensures that coercion is identified. We present a formal security model for incoercible signature schemes that comprises an established definition of unforgeability and captures new notions of weak receipt-freeness, strong receipt-freeness and coercion-resistance. We demonstrate that an incoercible signature scheme can be viewed as a transformation of any generic signature scheme. Indeed, we present two incoercible signature scheme constructions that are built from a standard signature scheme and a sender-deniable encryption scheme. We prove that our first construction satisfies coercion-resistance, and our second satisfies strong receipt-freeness. We conclude by presenting an extension to our security model: we show that our security model can be extended to the designated verifier signature scheme setting in an intuitive way as the designated verifier can assume the role of the authenticator and detect coercion during the verification process.

Xavier Bultel, Ashley Fraser, Elizabeth A. Quaglia (2022)Improving the Efficiency of Report and Trace Ring Signatures, In: S Devismes, F Petit, K Altisen, G A DiLuna, A F Anta (eds.), STABILIZATION, SAFETY, AND SECURITY OF DISTRIBUTED SYSTEMS (SSS 2022)13751pp. 130-145 Springer Nature

Ring signatures allow signers to produce verifiable signatures and remain anonymous within a set of signers (i.e., the ring) while doing so. They are well-suited to protocols that target anonymity as a primary goal, for example, anonymous cryptocurrencies. However, standard ring signatures do not ensure that signers are held accountable if they act maliciously. Fraser and Quaglia (CANS'21) introduced a ring signature variant that they called report and trace ring signatures which balances the anonymity guarantee of standard ring signatures with the need to hold signers accountable. In particular, report and trace ring signatures introduce a reporting system whereby ring members can report malicious message/signature pairs. A designated tracer can then revoke the signer's anonymity if, and only if, a ring member submits a report to the tracer. Fraser and Quaglia present a generic construction of a report and trace ring signature scheme and outline an instantiation for which it is claimed that the complexity of signing is linear in the size of the ring vertical bar R vertical bar. In this paper, we introduce a new instantiation of Fraser and Quaglia's generic report and trace ring signature construction. Our instantiation uses a pairing-based variant of ElGamal that we define. We demonstrate that our instantiation is more efficient. In fact, we highlight that the efficiency of Fraser and Quaglia's instantiation omits a scaling factor of lambda where lambda is a security parameter. As such, the complexity of signing for their instantiation grows linearly in lambda . vertical bar R vertical bar. Our instantiation, on the other hand, achieves signing complexity linear in vertical bar R vertical bar. We also introduce a new pairing-free report and trace ring signature construction reaching a similar signing complexity. Whilst this construction requires some additional group exponentiations, it can be instantiated over any prime order group for which the Decisional Diffie-Hellman assumption holds.

Xavier Bultel, Ashley Fraser, Elizabeth A. Quaglia (2022)Improving the Efficiency of Report and Trace Ring Signatures, In: S Devismes, F Petit, K Altisen, G A DiLuna, A F Anta (eds.), STABILIZATION, SAFETY, AND SECURITY OF DISTRIBUTED SYSTEMS (SSS 2022)13751pp. 130-145 Springer Nature

Ring signatures allow signers to produce verifiable signatures and remain anonymous within a set of signers (i.e., the ring) while doing so. They are well-suited to protocols that target anonymity as a primary goal, for example, anonymous cryptocurrencies. However, standard ring signatures do not ensure that signers are held accountable if they act maliciously. Fraser and Quaglia (CANS'21) introduced a ring signature variant that they called report and trace ring signatures which balances the anonymity guarantee of standard ring signatures with the need to hold signers accountable. In particular, report and trace ring signatures introduce a reporting system whereby ring members can report malicious message/signature pairs. A designated tracer can then revoke the signer's anonymity if, and only if, a ring member submits a report to the tracer. Fraser and Quaglia present a generic construction of a report and trace ring signature scheme and outline an instantiation for which it is claimed that the complexity of signing is linear in the size of the ring vertical bar R vertical bar. In this paper, we introduce a new instantiation of Fraser and Quaglia's generic report and trace ring signature construction. Our instantiation uses a pairing-based variant of ElGamal that we define. We demonstrate that our instantiation is more efficient. In fact, we highlight that the efficiency of Fraser and Quaglia's instantiation omits a scaling factor of lambda where lambda is a security parameter. As such, the complexity of signing for their instantiation grows linearly in lambda . vertical bar R vertical bar. Our instantiation, on the other hand, achieves signing complexity linear in vertical bar R vertical bar. We also introduce a new pairing-free report and trace ring signature construction reaching a similar signing complexity. Whilst this construction requires some additional group exponentiations, it can be instantiated over any prime order group for which the Decisional Diffie-Hellman assumption holds.

Ashley Fraser, Lydia Garms, Anja Lehmann (2021)Selectively Linkable Group Signatures-Stronger Security and Preserved Verifiability, In: M Conti, M Stevens, S Krenn (eds.), CRYPTOLOGY AND NETWORK SECURITY, CANS 202113099pp. 200-221 Springer Nature

Group signatures allow group members to sign on behalf of the group anonymously. They are therefore well suited to storing data in a way that preserves the users' privacy, while guaranteeing its authenticity. Garms and Lehmann (PKC'19) introduced a new type of group signatures that balance privacy with utility by allowing to selectively link subsets of the group signatures via an oblivious entity, the converter. The conversion takes a batch of group signatures and blindly transforms signatures originating from the same user into a consistent representation. Their scheme essentially targets a setting where the entity receiving fully unlinkable signatures and the converted ones is the same: only pseudonyms but not full signatures are converted, and the input to the converter is assumed to be well-formed. Thus, the converted outputs are merely linkable pseudonyms but no longer signatures. In this work we extend and strengthen such convertibly linkable group signatures. Conversion can now be triggered by malicious entities too, and the converted outputs can be publicly verified. This preserves the authentication of data during the conversion process. We define the security of this scheme and give a provably secure instantiation. Our scheme makes use of controlled-malleable NIZKs, which allow proofs to be mauled in a controlled manner. This allows signatures to be blinded, while still ensuring they can be verified during conversions.

Ashley Fraser, Elizabeth A. Quaglia (2021)Protecting the Privacy of Voters: New Definitions of Ballot Secrecy for E-Voting, In: O Dunkelman, M J Jacobson, C OFlynn (eds.), SELECTED AREAS IN CRYPTOGRAPHY12804pp. 670-697 Springer Nature

Protecting the privacy of voters is a basic requirement of any electronic voting scheme, and formal definitions can be used to prove that a scheme satisfies privacy. In this work, we provide new game-based definitions of ballot secrecy for electronic voting schemes. First, we propose an intuitive definition in the honest model, i.e., a model in which all election officials are honest. Then, we show that this definition can be easily extended to the malicious ballot box setting and a setting that allows for a distributed tallier. In fact, to the best of our knowledge, we provide the first game-based definition of ballot secrecy that models both a malicious ballot box and a malicious subset of talliers. We demonstrate that our definitions of ballot secrecy are satisfiable, defining electronic voting scheme constructions which we prove satisfy our definitions. Finally, we revisit existing definitions, exploring their limitations and contextualising our contributions to the field.

ASHLEY FRASER, STEVE SCHNEIDER (2022)On the role of blockchain for self-sovereign identity

Self-sovereign identity (SSI) is a model for digital identity in which users control their identity. Users are issued with credentials and can use such credentials to construct verifiable proofs of identity to a third party. Typically, blockchain technologies are leveraged to implement a verifiable data registry, which is a constituent part of the SSI architecture. It is often suggested that blockchain enables the decentralised and trusted ecosystem required for an SSI system. We evaluate whether blockchain can provide the necessary decentralisation and trust. We argue that blockchain has the potential to enable this ecosystem, but this is dependent on the type of blockchain used to implement an SSI system. Moreover, with respect to trust, we argue that blockchain alone is not sufficient and must be accompanied with other mechanisms to provide a trusted ecosystem for SSI systems.