2019
DOI: 10.1016/j.jisa.2019.01.006
|View full text |Cite
|
Sign up to set email alerts
|

An efficient code-based threshold ring signature scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
11
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 7 publications
(11 citation statements)
references
References 3 publications
0
11
0
Order By: Relevance
“…e Verify algorithm uses equation (19) to check if the signatures are valid. In a similar vein, we start from the lefthand side of equation (19) and show how to arrive at the right-hand side of the equation.…”
Section: Correctnessmentioning
confidence: 99%
See 1 more Smart Citation
“…e Verify algorithm uses equation (19) to check if the signatures are valid. In a similar vein, we start from the lefthand side of equation (19) and show how to arrive at the right-hand side of the equation.…”
Section: Correctnessmentioning
confidence: 99%
“…eir designs are secure against adaptively chosen message attacks and static corruptions in the random-oracle model. Recently, Assidi et al [19] have proposed an efficient code-based threshold ring signature. However, their scheme cannot withstand the adaptive corruptions attacks.…”
Section: Introductionmentioning
confidence: 99%
“…Ring signature keeps the signers completely anonymous in the message. Then, a non-signer using the verification algorithm can only confirm that the signature is signed by a group formed by a list of public keys, failing to identify which user in the list is the actual signer [20,21]. Besides ensuring user anonymity, a linkable ring signature helps to judge whether different signatures belong to the same user.…”
Section: Ring Signaturementioning
confidence: 99%
“…Code-based cryptography is also used to build post-quantum group authentication schemes, including hybrid ones. For example, in [13], a scheme is presented that combines the properties of a threshold and a ring signature, where the signer is not a one user who forms a signature on behalf of a group, but a subset of t-out-of-N users. This approach also ensures the anonymity of the user group and does not allow the disclosure of information about which subset of the group generated the signature.…”
Section: Post-quantum Cryptographymentioning
confidence: 99%