2012
DOI: 10.1007/978-3-642-32928-9_4
|View full text |Cite
|
Sign up to set email alerts
|

Fully Anonymous Attribute Tokens from Lattices

Abstract: Abstract. Anonymous authentication schemes such as group signatures and anonymous credentials are important privacy-protecting tools in electronic communications. The only currently known scheme based on assumptions that resist quantum attacks is the group signature scheme by Gordon et al. (ASIACRYPT 2010). We present a generalization of group signatures called anonymous attribute tokens where users are issued attribute-containing credentials that they can use to anonymously sign messages and generate tokens r… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

2
43
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 66 publications
(45 citation statements)
references
References 50 publications
2
43
0
Order By: Relevance
“…Efficiency: For a security parameter n and for a group of N members, the group public key and the signature have bit-sizes O(n 2 ) · log N and O(n) · log N , respectively. This result is comparable to that of [22], and is a noticeable improvement over those of [19] and [13]. 4.…”
Section: Introductionsupporting
confidence: 65%
See 2 more Smart Citations
“…Efficiency: For a security parameter n and for a group of N members, the group public key and the signature have bit-sizes O(n 2 ) · log N and O(n) · log N , respectively. This result is comparable to that of [22], and is a noticeable improvement over those of [19] and [13]. 4.…”
Section: Introductionsupporting
confidence: 65%
“…In particular, we introduce the first group signature with verifier-local revocation from lattice assumptions, and thus, the first such scheme that is believed to be quantum-resistant. In comparison with known lattice-based group signatures, while the schemes from [19], [13] and [22] follow the CPA-anonymity and CCA-anonymity notions from [8,5], our construction satisfies the (weaker) notion of selfless-anonymity for VLR group signatures from [9]. Nevertheless, our scheme has several remarkable advantages over the contemporary counterparts: 1.…”
Section: Introductionmentioning
confidence: 96%
See 1 more Smart Citation
“…In particular, the Groth scheme applies efficient zero-knowledge proofs for bilinear groups, which are known as Groth-Sahai proofs [26]. In addition to these schemes, lattice-based constructions were proposed [24,33,32,13].…”
Section: Related Workmentioning
confidence: 99%
“…Later, Camenisch el al. [29] proposed a variant of [38] with improvements both in efficiency (i.e., shorter group public key) and security (i.e., stronger adversary against anonymity), but the signature size of their scheme was still linear in N . Recently, two papers [44,45] have significantly decreased the signature size.…”
Section: Introductionmentioning
confidence: 99%