2018
DOI: 10.1007/978-3-030-01446-9_16
|View full text |Cite
|
Sign up to set email alerts
|

A Simpler Construction of Identity-Based Ring Signatures from Lattices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
8
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(8 citation statements)
references
References 32 publications
0
8
0
Order By: Relevance
“…Assumption Security ModelPost-quantum Chow [12] The proposed IdLRS enjoys the anonymity, the unforgeability, the linkability and the nonslanderability in the random oracle model. In doing this, we combine the idea of ID-based ring signature [52] and the idea of linkable ring signature [2] to construct our IdLRS. A technically essential tool is the lattice trapdoor mechanism [33].…”
Section: Methodsmentioning
confidence: 99%
“…Assumption Security ModelPost-quantum Chow [12] The proposed IdLRS enjoys the anonymity, the unforgeability, the linkability and the nonslanderability in the random oracle model. In doing this, we combine the idea of ID-based ring signature [52] and the idea of linkable ring signature [2] to construct our IdLRS. A technically essential tool is the lattice trapdoor mechanism [33].…”
Section: Methodsmentioning
confidence: 99%
“…But their scheme was constructed under ROM and cannot be well applied in practice. In 2018, an identity-based ring signature based on lattice was reported by Zhao et al, which solved the problem that traditional ring signatures need to rely on digital certificates, but this scheme is constructed under ROM and cannot be well applied in practice [41]. In the same year, Wang and Zhao used the Fiat-Shamir framework to design a ring signature without trapdoors under ROM [25].…”
Section: Introductionmentioning
confidence: 99%
“…However, the verification key size is still too big [47]. For above ring signature schemes, they are either constructed under ROM [25], [40], [41], [43], [44], have a relatively large verification key size or signature size [22]- [25], [42], [47], or have some security risks [45], [46].…”
Section: Introductionmentioning
confidence: 99%
“…Similar to a digital signature over lattice, lattice-based (linkable) RS can also be mainly divided into two branches, i.e., with trapdoors and without trapdoors. Lattice-based RS schemes with trapdoors have been extensively studied [31][32][33][34][35][36]. Notice that these lattice-based RS schemes with trapdoors, although are progressing about storage overhead, cannot always avoid the drawbacks brought by the structure of hash-and-sign, and the computational efficiency cannot be enhanced to a satisfactory level.…”
Section: Introductionmentioning
confidence: 99%