2016
DOI: 10.1007/978-3-319-39555-5_8
|View full text |Cite
|
Sign up to set email alerts
|

A Lattice-Based Group Signature Scheme with Message-Dependent Opening

Abstract: Group signatures are an important anonymity primitive allowing users to sign messages while hiding in a crowd. At the same time, signers remain accountable since an authority is capable of deanonymizing signatures via a process called opening. In many situations, this authority is granted too much power as it can identify the author of any signature. Sakai et al. proposed a flavor of the primitive, called Group Signature with Message-Dependent Opening (GS-MDO), where opening operations are only possible when a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
18
0

Year Published

2018
2018
2019
2019

Publication Types

Select...
6
2

Relationship

3
5

Authors

Journals

citations
Cited by 43 publications
(18 citation statements)
references
References 45 publications
0
18
0
Order By: Relevance
“…This protocol was originally proposed in the context of code-based cryptography, and was later adapted into the lattice setting by Kawachi et al [24]. Subsequently, it was empowered by Ling et al [35] to handle the matrix-vector relations associated with the SIS and LWE problems, and further developed to design several lattice-based schemes: group signatures [27,36,30,31,28], policybased signatures [16] and group encryption [29].…”
Section: Stern-like Protocols For Lattice-based Relationsmentioning
confidence: 99%
See 1 more Smart Citation
“…This protocol was originally proposed in the context of code-based cryptography, and was later adapted into the lattice setting by Kawachi et al [24]. Subsequently, it was empowered by Ling et al [35] to handle the matrix-vector relations associated with the SIS and LWE problems, and further developed to design several lattice-based schemes: group signatures [27,36,30,31,28], policybased signatures [16] and group encryption [29].…”
Section: Stern-like Protocols For Lattice-based Relationsmentioning
confidence: 99%
“…Libert et al [30] obtained substantial efficiency improvements via a construction based on Merkle trees which eliminates the need for GPV trapdoors [19]. More recently, a scheme supporting message-dependent opening (MDO) feature [46] was proposed in [31]. All the schemes mentioned above are designed for static groups.…”
Section: Introductionmentioning
confidence: 99%
“…Constructing an unbounded GS-MDO scheme secure in the standard model with constant-size signatures is an interesting open problem. Libert, Mouhartem, and Nguyen [47] proposed a lattice-based (unbounded) GS-MDO scheme in the random oracle model. Their scheme was proved secure from the short integer solution (SIS) assumption and the learning with errors (LWE) assumption.…”
Section: Security and Communication Networkmentioning
confidence: 99%
“…With regard to advanced features, there have been proposed several schemes [33,34,46,48,40,47] and they are still behind their counterparts in the number-theoretic setting. Specifically, [33,34,46,48] deal with dynamic user enrollments and/or revocations of misbehaving users while [40,47] attempt to restrict the power of the tracing manager or keep his actions accountable. For the time being, the problem of making GS secure against the key exposure problem is still open in the context of lattices.…”
Section: Introductionmentioning
confidence: 99%