2019
DOI: 10.1007/978-3-030-12612-4_28
|View full text |Cite
|
Sign up to set email alerts
|

Accountable Tracing Signatures from Lattices

Abstract: Group signatures allow users of a group to sign messages anonymously in the name of the group, while incorporating a tracing mechanism to revoke anonymity and identify the signer of any message. Since its introduction by Chaum and van Heyst (EUROCRYPT 1991), numerous proposals have been put forward, yielding various improvements on security, efficiency and functionality. However, a drawback of traditional group signatures is that the opening authority is given too much power, i.e., he can indiscriminately revo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
6
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 7 publications
(6 citation statements)
references
References 60 publications
0
6
0
Order By: Relevance
“…Thus it enables tracer accountability. Ling et al [100] used the lattice hardness problems, and presented a quantum-safe accountable tracing group signature scheme.…”
Section: User Tracing Methods In Group Signaturesmentioning
confidence: 99%
“…Thus it enables tracer accountability. Ling et al [100] used the lattice hardness problems, and presented a quantum-safe accountable tracing group signature scheme.…”
Section: User Tracing Methods In Group Signaturesmentioning
confidence: 99%
“…That is, the admitter issues a token that corresponds to a message, and then the opener extracts the signer's identity from the signature using the token. Another direction is "accountable tracing" [15,12]. In an accountable tracing group signature scheme, users in a group are divided into two kinds.…”
Section: Introductionmentioning
confidence: 99%
“…While many of them [16,32,45,53,37,11,22] aim to provide enhancement on security and efficiency, they are solely designed for the static groups and often fall too short for specific needs of real-life applications. With regard to advanced features, there have been proposed several schemes [33,34,46,48,40,47] and they are still behind their counterparts in the number-theoretic setting. Specifically, [33,34,46,48] deal with dynamic user enrollments and/or revocations of misbehaving users while [40,47] attempt to restrict the power of the tracing manager or keep his actions accountable.…”
Section: Introductionmentioning
confidence: 99%
“…With regard to advanced features, there have been proposed several schemes [33,34,46,48,40,47] and they are still behind their counterparts in the number-theoretic setting. Specifically, [33,34,46,48] deal with dynamic user enrollments and/or revocations of misbehaving users while [40,47] attempt to restrict the power of the tracing manager or keep his actions accountable. For the time being, the problem of making GS secure against the key exposure problem is still open in the context of lattices.…”
Section: Introductionmentioning
confidence: 99%