2019
DOI: 10.1016/j.tcs.2019.03.023
|View full text |Cite
|
Sign up to set email alerts
|

Lattice-based group signatures: Achieving full dynamicity (and deniability) with ease

Abstract: Lattice-based group signature is an active research topic in recent years. Since the pioneering work by Gordon, Katz and Vaikuntanathan (Asiacrypt 2010), eight other schemes have been proposed, providing various improvements in terms of security, efficiency and functionality. However, most of the existing constructions work only in the static setting where the group population is fixed at the setup phase. The only two exceptions are the schemes by Langlois et al. (PKC 2014) that handles user revocations (but n… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
5
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 18 publications
(5 citation statements)
references
References 52 publications
(184 reference statements)
0
5
0
Order By: Relevance
“…Specifically, compared with the ring signature scheme in Reference [8], we add one more additional condition, an non-interactive identification scheme used by the ring members to prove their identity. Combining zero-knowledge argument systems for two or more NP relations is a general strategy widely used in previous works, such as group signatures [8,9], policy-based signatures [13], compact e-cash [14], etc.…”
Section: Contributions and Technical Overviewmentioning
confidence: 99%
See 1 more Smart Citation
“…Specifically, compared with the ring signature scheme in Reference [8], we add one more additional condition, an non-interactive identification scheme used by the ring members to prove their identity. Combining zero-knowledge argument systems for two or more NP relations is a general strategy widely used in previous works, such as group signatures [8,9], policy-based signatures [13], compact e-cash [14], etc.…”
Section: Contributions and Technical Overviewmentioning
confidence: 99%
“…It is well-known that group signature [4][5][6][7][8][9] can prevent its members from abusing anonymity, in which users are able to sign messages anonymously, but, when a dispute occurs, the group manager possessing a group master secret key is capable of revoking the anonymity of misbehaving signers. However, group signature cannot handle the leaking secrets scenario, as the the manager is always able to trace the real signer who leaks a piece of invaluable information.…”
Section: Introductionmentioning
confidence: 99%
“…Following our initial conference publication [8], other works adopted and extended our security model. Ling et al [47] used our model to prove the security of their fully dynamic group signature scheme, which is the first fully dynamic construction based on hardness of lattice assumptions. Our model was recently extended by Backes et al [12] to include two additional security properties called join and leave privacy, which capture the privacy of users over the time span of their group membership status.…”
Section: Background and Related Workmentioning
confidence: 99%
“…On the contrary, our scheme obtains full-dynamicity as well as deniability feature. In comparison to the group signature scheme of Ling et al [29] that uses lattices, our construction works favourably in terms of efficiency. The scheme [29] offers signature size of O(λ log N log q), the group public key size O((λ 2 + λ log N ) log q) and the user's secret signing key size O(λ log q) + log N for prime modulus q = O(n 3/2 ).…”
mentioning
confidence: 97%
“…In this work, we focus on designing a secure and efficient group signature scheme based on the hardness of the generic decoding problem having flexibility in joining and revoking group users at any preferred time. Our starting point is the group signature scheme of Ling et al [29] that uses lattices and relies on the Short Integer Solution (SIS) and the Learning With Errors (LWE) assumptions. We aim to design a post-quantum secure fully-dynamic group signature scheme with relatively short signature.…”
mentioning
confidence: 99%