2023
DOI: 10.1007/s10623-023-01192-x
|View full text |Cite
|
Sign up to set email alerts
|

Group signatures and more from isogenies and lattices: generic, simple, and efficient

Abstract: We construct an efficient dynamic group signature (or more generally an accountable ring signature) from isogeny and lattice assumptions. Our group signature is based on a simple generic construction that can be instantiated by cryptographically hard group actions such as the CSIDH group action or an MLWE-based group action. The signature is of size $$O(\log N)$$ O ( log N ) … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
10
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 7 publications
(10 citation statements)
references
References 83 publications
(190 reference statements)
0
10
0
Order By: Relevance
“…Obtaining a stronger parameter set from isogenies is an active research area [7,13]. In this model, there exists various constructions, such as logarithmic (linkable) ring signatures [6], threshold signatures [14], logarithmic (and tightly secure) group signatures [5], and compact blind signatures [21].…”
Section: Group Actionsmentioning
confidence: 99%
See 4 more Smart Citations
“…Obtaining a stronger parameter set from isogenies is an active research area [7,13]. In this model, there exists various constructions, such as logarithmic (linkable) ring signatures [6], threshold signatures [14], logarithmic (and tightly secure) group signatures [5], and compact blind signatures [21].…”
Section: Group Actionsmentioning
confidence: 99%
“…As such, our results remain predominantly theoretical. However, it is essential to highlight that the KO-EGA model implies the existence of numerous cryptographic primitives with significant relevance in real-world applications [6,14,5,21]. The challenge of instantiating a stronger KO-EGA remains an open problem and an active area of research, which is orthogonal to the focus of our paper.…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations