2018
DOI: 10.1109/access.2018.2847411
|View full text |Cite
|
Sign up to set email alerts
|

A Lattice-Based Unordered Aggregate Signature Scheme Based on the Intersection Method

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 15 publications
(4 citation statements)
references
References 6 publications
0
4
0
Order By: Relevance
“…How-ever there are no ways to aggregate signatures at the signing simulation of confined guessing in the lattice setting, like BΓΆhl et al's optimized CDH-based and RSA-based signature schemes [9]. On the other hand, many lattice-based aggregate signatures have been proposed so far [5], [26], [30], [40], [41]. There are two types of lattice-based aggregate signatures: sequential aggregate signatures (SAS) specifying the order of aggregation [5], [40] and unordered aggregate signatures (UAS) aggregating in random order [30], [41].…”
Section: Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…How-ever there are no ways to aggregate signatures at the signing simulation of confined guessing in the lattice setting, like BΓΆhl et al's optimized CDH-based and RSA-based signature schemes [9]. On the other hand, many lattice-based aggregate signatures have been proposed so far [5], [26], [30], [40], [41]. There are two types of lattice-based aggregate signatures: sequential aggregate signatures (SAS) specifying the order of aggregation [5], [40] and unordered aggregate signatures (UAS) aggregating in random order [30], [41].…”
Section: Contributionsmentioning
confidence: 99%
“…On the other hand, many lattice-based aggregate signatures have been proposed so far [5], [26], [30], [40], [41]. There are two types of lattice-based aggregate signatures: sequential aggregate signatures (SAS) specifying the order of aggregation [5], [40] and unordered aggregate signatures (UAS) aggregating in random order [30], [41]. When we try to apply the existing aggregation technique to use multiple tags in a signature simulation, it does not work.…”
Section: Contributionsmentioning
confidence: 99%
“…In 2016, Bansarkhani et al proposed the first unordered interactive lattice-based aggregate signature scheme that is provably secure in the random oracle model [7], and in 2018, Lu et al proposed an unordered lattice-based aggregate signature scheme based on the intersection method [8]. However, these schemes are not applied to other protocols such as a STARK protocol to produce zero-knowledge proofs that protects the privacy of Bitcoin transaction data.…”
Section: A Related Workmentioning
confidence: 99%
“…Partially inspired by collusion-resistant broadcast encryption scheme [4], Chu et al [5] introduced key-aggregate encryption schemes in which an aggregate key is generated for the authorized user to decrypt all the shared files. Recently, key aggregate signatures [10], [13], [20], [24] also have been studied.…”
Section: Introductionmentioning
confidence: 99%