2019
DOI: 10.1007/978-3-030-17659-4_11
|View full text |Cite
|
Sign up to set email alerts
|

Group Signatures Without NIZK: From Lattices in the Standard Model

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
43
0

Year Published

2019
2019
2020
2020

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 25 publications
(43 citation statements)
references
References 71 publications
0
43
0
Order By: Relevance
“…The average-case RSIS problem is at least as hard as the SVP using a polynomial time quantum reduction. More details are available in [30].…”
Section: Rlwe Problem and Rsis Problemmentioning
confidence: 99%
“…The average-case RSIS problem is at least as hard as the SVP using a polynomial time quantum reduction. More details are available in [30].…”
Section: Rlwe Problem and Rsis Problemmentioning
confidence: 99%
“…We note that this is the first of its kind in the standard model as the only existing construction [LNWX19] for group signatures from lattices achieving forward-security is in the random oracle model. Our group signature corresponds to the transformation of the lattice-based group signature from [KY19] using the idea from [LNWX19] to obtain forward-security.…”
Section: Our Contributionmentioning
confidence: 99%
“…We mention that our group signature scheme satisfies CCA-selfless-anonymity (inherited from the base group signature scheme of [KY19]), a relaxation of the CCA-full-anonymity, since the adversary is not in possession of all the secret keys: he is missing the secret keys of the two members, whose identities compose the challenge. As for the traceability property, we show that our scheme achieves forward-secure traceability.…”
Section: Our Contributionmentioning
confidence: 99%
See 2 more Smart Citations