2020
DOI: 10.1007/978-3-030-64834-3_16
|View full text |Cite
|
Sign up to set email alerts
|

Calamari and Falafl: Logarithmic (Linkable) Ring Signatures from Isogenies and Lattices

Abstract: We construct efficient ring signatures (RS) from isogeny and lattice assumptions. Our ring signatures are based on a logarithmic OR proof for group actions. We instantiate this group action by either the CSIDH group action or an MLWE-based group action to obtain our isogeny-based or lattice-based RS scheme, respectively. Even though the OR proof has a binary challenge space and therefore requires a number of repetitions which is linear in the security parameter, the sizes of our ring signatures are small and s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
104
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 76 publications
(104 citation statements)
references
References 28 publications
0
104
0
Order By: Relevance
“…It is indicated that this scheme has a smaller size of key and signature, and the computational efficiency of signature generation and verification has also been further increased through the comparison with other similar schemes. Finally, we implemented our scheme and other schemes [15,28,29], and it is shown that the time for signature generation and verification of this scheme decreases roughly by 44.951% and 33.503%, respectively, compared with other three existing latest LRS schemes [15,28,29]. Compared with latest lattice-based LRS schemes [28,29], the proposed scheme has the smallest public and private key size and also has the smallest signature size when N ≤ 8.…”
Section: Our Constructionmentioning
confidence: 93%
See 3 more Smart Citations
“…It is indicated that this scheme has a smaller size of key and signature, and the computational efficiency of signature generation and verification has also been further increased through the comparison with other similar schemes. Finally, we implemented our scheme and other schemes [15,28,29], and it is shown that the time for signature generation and verification of this scheme decreases roughly by 44.951% and 33.503%, respectively, compared with other three existing latest LRS schemes [15,28,29]. Compared with latest lattice-based LRS schemes [28,29], the proposed scheme has the smallest public and private key size and also has the smallest signature size when N ≤ 8.…”
Section: Our Constructionmentioning
confidence: 93%
“…Finally, we implemented our scheme and other schemes [15,28,29], and it is shown that the time for signature generation and verification of this scheme decreases roughly by 44.951% and 33.503%, respectively, compared with other three existing latest LRS schemes [15,28,29]. Compared with latest lattice-based LRS schemes [28,29], the proposed scheme has the smallest public and private key size and also has the smallest signature size when N ≤ 8.…”
Section: Our Constructionmentioning
confidence: 93%
See 2 more Smart Citations
“…However, anonymity of claim issuers is not a primary subject of the standards; thus, it cannot be directly employed for our usage. One naive solution is to employ anonymous signatures such as ring signatures [40], especially linkable ring signatures [5], [13], [30], [32], [44], [45], [47], which have been widely used to add anonymity in cryptocurrencies such as Monero [35]. This solution assumes that there are token admitters who are trusted; i.e., they are recognized as entities that can issue tokens but are not allowed further responsibilities.…”
Section: Introductionmentioning
confidence: 99%