2019
DOI: 10.1007/978-3-030-17253-4_4
|View full text |Cite
|
Sign up to set email alerts
|

Shorter Ring Signatures from Standard Assumptions

Abstract: Ring signatures, introduced by Rivest, Shamir and Tauman (ASIACRYPT 2001), allow to sign a message on behalf of a set of users while guaranteeing authenticity and anonymity. Groth and Kohlweiss (EUROCRYPT 2015) and Libert et al. (EUROCRYPT 2016) constructed schemes with signatures of size logarithmic in the number of users. An even shorter ring signature, of size independent from the number of users, was recently proposed by Malavolta and Schröder (ASIACRYPT 2017). However, all these short signatures are obtai… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 27 publications
0
4
0
Order By: Relevance
“…However, it is not clear how to adapt their approach without using generic NIZK. Assuming a common reference string, constructions with sub-linear-size signatures in the standard model were given in [22,44,28]. Malavolta and Schröder [60] used SNARKs (and thus non-falsifiable assumptions) to obtain constant-size signatures.…”
Section: One-shot Fiat-shamir-based Nizk Arguments Of Composite Resid...mentioning
confidence: 99%
“…However, it is not clear how to adapt their approach without using generic NIZK. Assuming a common reference string, constructions with sub-linear-size signatures in the standard model were given in [22,44,28]. Malavolta and Schröder [60] used SNARKs (and thus non-falsifiable assumptions) to obtain constant-size signatures.…”
Section: One-shot Fiat-shamir-based Nizk Arguments Of Composite Resid...mentioning
confidence: 99%
“…Then, Chandran, Groth, and Sahai [CGS07] proposed the first sublinear-size ring signature scheme based on the composite order groups with bilinear maps. Moreover, Gonzalez [Gon19] recently improved the signature size of their construction.…”
Section: Related Workmentioning
confidence: 99%
“…So far, a lot of ring signature schemes with unconditional anonymity has been proposed in the common reference string (CRS) model and in the random oracle model (e.g., [DKNS04], [DRS18], [CGS07], [Gon19], [GK15], [LPQ18], [MS17], [RST01]). On the other hand, in the plain model, we have only one scheme proposed by Malavolta and Schröder [MS17].…”
mentioning
confidence: 99%
“…Indeed, suppose that we want to prove that a commitment opens to a bit, that is, that the opening of some commitments satisfies the quadratic equation X(X − 1) = 0. This often appears as part of a larger proof, for example in ring signatures [8,14,15], e-voting [7] or range proofs [6]. To prove that a commitment opens to a bit, Groth-Sahai proofs proceed as follows:…”
Section: Introductionmentioning
confidence: 99%