2020
DOI: 10.1109/tit.2020.2976073
|View full text |Cite
|
Sign up to set email alerts
|

Provably Secure Group Signature Schemes From Code-Based Assumptions

Abstract: We solve an open question in code-based cryptography by introducing two provably secure group signature schemes from code-based assumptions. Our basic scheme satisfies the CPA-anonymity and traceability requirements in the random oracle model, assuming the hardness of the McEliece problem, the Learning Parity with Noise problem, and a variant of the Syndrome Decoding problem. The construction produces smaller key and signature sizes than the previous group signature schemes from lattices, as long as the cardin… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

1
22
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 21 publications
(23 citation statements)
references
References 57 publications
1
22
0
Order By: Relevance
“…QUAD (2,160,160) is a practical version with the security level of at least 2 80 , which is strongly recommended in [10]. QUAD (2, 160, 160) has 160 variables over GF (2), which outputs 160 bits per round, resulting in a set of 320 multivariate quadratic equations.…”
Section: Multivariate Cryptographymentioning
confidence: 99%
See 3 more Smart Citations
“…QUAD (2,160,160) is a practical version with the security level of at least 2 80 , which is strongly recommended in [10]. QUAD (2, 160, 160) has 160 variables over GF (2), which outputs 160 bits per round, resulting in a set of 320 multivariate quadratic equations.…”
Section: Multivariate Cryptographymentioning
confidence: 99%
“…From a perspective of implementation, operations over GF (2) are more efficient than those over larger fields. Moreover, the monomial forms x i • x i and x i are equal over GF (2); therefore, α ij x i x j and β i x i can be computed together. In the case of randomly generated α ij and c, equations of QUAD over GF (2) can be simplified as…”
Section: Multivariate Cryptographymentioning
confidence: 99%
See 2 more Smart Citations
“…Anonymous authentication and encryption schemes have been proposed for cellular networks [11], wireless body area networks [12], wireless local area networks [13], device-to-device (D2D) communications [14], Radio Frequency Identification [15], vehicle-to-infrastructure communications [16] and prototype design [17]. The design principle is to use group signature, ring signature [18], or anonymous account index [12] for authentication and encryption. Since the users' real IDs are not exposed during the authentication and encryption processes, potential adversaries are unable to leverage the users' real IDs to unmask the communication participants.…”
Section: Introductionmentioning
confidence: 99%