We show how to construct structure-preserving signatures () and unbounded quasi-adaptive non-interactive zero-knowledge (USS QA-NIZK) proofs with a tight security reduction to simple assumptions, being the first with a security loss of O (1). Specifically, we present a scheme which is more efficient than existing tightly secure schemes and from an efficiency point of view is even comparable with other non-tight schemes. In contrast to existing work, however, we only have a lower security loss of O (1), resolving an open problem posed by Abe et al. (CRYPTO 2017). In particular, our tightly secure scheme under the SXDH assumption requires 11 group elements. Moreover, we present the first tightly secure USS QA-NIZK proofs with a security loss of O (1) which also simultaneously have a compact common reference string and constant size proofs (5 elements under the SXDH assumption, which is only one element more than the best non-tight USS QA-NIZK). Moreover, we present the first EUF-CMA secure -EQ scheme under standard assumptions. So far only constructions in the generic group model are known. One recent candidate under standard assumptions are the weakly secure equivalence only a weaker unforgeability and adaption notion. Fuchsbauer and Gay show that this weaker unforgeability notion is sufficient for many known applications of -EQ. Unfortunately, the weaker adaption notion is only proper for a semi-honest (passive) model and as we show in this paper, makes their scheme unusable in the current models for almost all of their advertised applications of -EQ from the literature. We then present a new EUF-CMA secure -EQ scheme with a tight security reduction under the SXDH assumption providing the notion of perfect adaption (under malicious keys). To achieve the strongest notion of perfect adaption under malicious keys, we require a common reference string (CRS), which seems inherent for constructions under standard assumptions. However, most known applications of -EQ can be instantiated without requiring a CRS even with our construction. Key Words Structure-Preserving Cryptography, Non-Interactive Zero-Knowledge Proofs, Chameleon Hash Function, Shuffle Proofs, Equivalance Introduction A structure preserving signature () scheme (Abe et al., 2010) is an interesting cryptographic primitive which is compatible with efficient pairing-based non-interactive zeroknowledge proofs due to Groth and Sahai. More precisely, a scheme is defined over bilinear groups and the messages, public keys and signatures are required to be source group elements. Furthermore, the signature verification consists of only group membership testing and evaluating pairing product equations (PPEs). This feature allows to use them in the construction of many efficient cryptographic tools, such as blind signatures, group signatures, traceable signatures, group encryption, homomorphic signatures, delegatable anonymous credentials, compact verifiable shuffles, network coding signatures, oblivious transfer, tightly secure