2021
DOI: 10.1007/978-3-030-75245-3_5
|View full text |Cite
|
Sign up to set email alerts
|

Two-Round n-out-of-n and Multi-signatures and Trapdoor Commitment from Lattices

Abstract: Although they have been studied for a long time, distributed signature protocols have garnered renewed interest in recent years in view of novel applications to topics like blockchains. Most recent works have focused on distributed versions of ECDSA or variants of Schnorr signatures, however, and in particular, little attention has been given to constructions based on post-quantum secure assumptions like the hardness of lattice problems. A few lattice-based threshold signature and multi-signature schemes have … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
30
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 30 publications
(30 citation statements)
references
References 74 publications
0
30
0
Order By: Relevance
“…Although we can improve the polynomial loss factor concerning the Ring-LWE assumption in the security proof, a complete tight reduction is not achieved. This is because we require another cryptographic assumption to address the problem pointed out by [14], and a polynomial loss factor arises on the new cryptographic assumption. In [14], they found that all lattice-based multisignature schemes [1], [12], [13] using the rejection sampling [19], including our earlier version [1], have the common problem.…”
Section: Contributionmentioning
confidence: 99%
See 4 more Smart Citations
“…Although we can improve the polynomial loss factor concerning the Ring-LWE assumption in the security proof, a complete tight reduction is not achieved. This is because we require another cryptographic assumption to address the problem pointed out by [14], and a polynomial loss factor arises on the new cryptographic assumption. In [14], they found that all lattice-based multisignature schemes [1], [12], [13] using the rejection sampling [19], including our earlier version [1], have the common problem.…”
Section: Contributionmentioning
confidence: 99%
“…This is because we require another cryptographic assumption to address the problem pointed out by [14], and a polynomial loss factor arises on the new cryptographic assumption. In [14], they found that all lattice-based multisignature schemes [1], [12], [13] using the rejection sampling [19], including our earlier version [1], have the common problem. On the lattice-based FS-type signature scheme using the rejection sampling such as [17], [19], the signer restarts the signing protocol when a signature does not pass the verification check.…”
Section: Contributionmentioning
confidence: 99%
See 3 more Smart Citations