Group signatures and more from isogenies and lattices: generic, simple, and efficient (Q6041582): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
Normalize DOI.
 
(3 intermediate revisions by 3 users not shown)
Property / DOI
 
Property / DOI: 10.1007/s10623-023-01192-x / rank
Normal rank
 
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s10623-023-01192-x / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W4322492328 / rank
 
Normal rank
Property / cites work
 
Property / cites work: 1-out-of-n Signatures from a Variety of Keys / rank
 
Normal rank
Property / cites work
 
Property / cites work: Estimate all the {LWE, NTRU} schemes! / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the concrete hardness of learning with errors / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical product proofs for lattice commitments / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Improved Compression Technique for Signatures Based on Learning with Errors / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4434902 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topics in Cryptology – CT-RSA 2005 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptive Proofs of Knowledge in the Random Oracle Model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Quantum circuits for the CSIDH: optimizing quantum evaluation of isogenies / rank
 
Normal rank
Property / cites work
 
Property / cites work: Group signatures and more from isogenies and lattices: generic, simple, and efficient / rank
 
Normal rank
Property / cites work
 
Property / cites work: Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices / rank
 
Normal rank
Property / cites work
 
Property / cites work: CSI-FiSh: efficient isogeny based signatures through class group computations / rank
 
Normal rank
Property / cites work
 
Property / cites work: Get Shorty via Group Signatures without Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Quantum security analysis of CSIDH / rank
 
Normal rank
Property / cites work
 
Property / cites work: Short Accountable Ring Signatures Based on DDH / rank
 
Normal rank
Property / cites work
 
Property / cites work: Foundations of Fully Dynamic Group Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algebraic techniques for short(er) exact lattice-based zero-knowledge proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Floppy-sized group signatures from lattices / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2707429 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: CSIDH: an efficient post-quantum commutative group action / rank
 
Normal rank
Property / cites work
 
Property / cites work: Breaking the decisional Diffie-Hellman problem for class group actions using genus theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Signatures of Knowledge / rank
 
Normal rank
Property / cites work
 
Property / cites work: Group Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Group signature without random oracles from randomizable signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249317 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order / rank
 
Normal rank
Property / cites work
 
Property / cites work: SeaSign: compact isogeny signatures from class group actions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Dynamic Fully Anonymous Short Group Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-target attacks on the picnic signature scheme and related protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Attribute-based signatures for unbounded circuits in the ROM and efficient instantiations from lattices / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical exact proofs from lattices: new techniques to exploit fully-splitting rings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lattice-based zero-knowledge proofs: new techniques for shorter and faster constructions and applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Provably Secure Group Signature Scheme from Code-Based Assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: How To Prove Yourself: Practical Solutions to Identification and Signature Problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Signatures from sequential-OR proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure integration of asymmetric and symmetric encryption schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4364540 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trapdoors for hard lattices and new cryptographic constructions / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Group Signature Scheme from Lattice Assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fully Anonymous Group Signatures Without Random Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Group signatures without NIZK: from lattices in the standard model / rank
 
Normal rank
Property / cites work
 
Property / cites work: A new constant-size accountable ring signature scheme without random oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Another Subexponential-time Quantum Algorithm for the Dihedral Hidden Subgroup Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Subexponential-Time Quantum Algorithm for the Dihedral Hidden Subgroup Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lattice-Based Group Signatures with Logarithmic Signature Size / rank
 
Normal rank
Property / cites work
 
Property / cites work: Compact, efficient and UC-secure isogeny-based oblivious transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Worst-case to average-case reductions for module lattices / rank
 
Normal rank
Property / cites work
 
Property / cites work: Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors / rank
 
Normal rank
Property / cites work
 
Property / cites work: Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Better Key Sizes (and Attacks) for LWE-Based Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constant-size group signatures from lattices / rank
 
Normal rank
Property / cites work
 
Property / cites work: SMILE: set membership from ideal lattices with applications to ring signatures and confidential transactions / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Toolkit for Ring-LWE Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lattice Signatures without Trapdoors / rank
 
Normal rank
Property / cites work
 
Property / cites work: He gives C-sieves on the CSIDH / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security arguments for digital signatures and blind signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4474199 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient lattice-based zero-knowledge arguments with standard soundness: construction and applications / rank
 
Normal rank
Property / DOI
 
Property / DOI: 10.1007/S10623-023-01192-X / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 17:53, 30 December 2024

scientific article; zbMATH DE number 7690066
Language Label Description Also known as
English
Group signatures and more from isogenies and lattices: generic, simple, and efficient
scientific article; zbMATH DE number 7690066

    Statements

    Group signatures and more from isogenies and lattices: generic, simple, and efficient (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    31 May 2023
    0 references
    This is an extended version of the publication [\textit{W. Beullens} et al., Lect. Notes Comput. Sci. 13276, 95--126 (2022; Zbl 1497.94135)]. Here, an efficient accountable generic accountable post-quantum ring signature construction based on isogeny (0-reserving morphism between elliptic curves over a prime field with characteristic \(p \geqslant 5\)) and specially constructed lattices is presented and correctness and security of the proposed signature is proved. It is shown, that the construction satisfies the ideal security properties from [\textit{J. Bootle} et al., Lect. Notes Comput. Sci. 9696, 117--136 (2016; Zbl 1346.94141)], e.g. the group members are not fixed on setup but can be added and revoked dynamically, anonymity holds even in the presence of an adversary that sees the signing keys of all honest users and arbitrary collusion among members even with the help of a corrupted group manager cannot falsely open a signature. The main advantage of the presented construction is the small size of obtained signatures (e.g. 6.6 KB for a group with 64 members), an order of magnitude smaller than all previously known post-quantum group signatures. The results are compared with those from two other isogeny-based signature constructs [\textit{K.-M. Chung} et al., ``Isogeny-based group signatures and accountable ring signatures in QROM'', Preprint, \url{arXiv:2110.04795}; \textit{Y.-F. Lai} and \textit{S. Dobson}, ``Collusion resistant revocable ring signatures and group signatures from hard homogeneous spaces'', Preprint, \url{https://ia.cr/2021/1365}]).
    0 references
    0 references
    isogeny-based cryptography
    0 references
    lattice-based cryptography
    0 references
    linkable ring signature
    0 references
    post-quantum cryptography
    0 references
    elliptic curves
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references