2014
DOI: 10.1007/978-3-642-54631-0_20
|View full text |Cite
|
Sign up to set email alerts
|

Lattice-Based Group Signature Scheme with Verifier-Local Revocation

Abstract: Abstract. Support of membership revocation is a desirable functionality for any group signature scheme. Among the known revocation approaches, verifier-local revocation (VLR) seems to be the most flexible one, because it only requires the verifiers to possess some up-to-date revocation information, but not the signers. All of the contemporary VLR group signatures operate in the bilinear map setting, and all of them will be insecure once quantum computers become a reality. In this work, we introduce the first l… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
136
0

Year Published

2015
2015
2018
2018

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 117 publications
(136 citation statements)
references
References 40 publications
0
136
0
Order By: Relevance
“…Compared to the best previous lattice-based schemes [38,44,45], it is both simpler and more efficient, saving a O(log N ) factor in both sizes of the group public key and the signature. As in [44], we first present a simple CPA-anonymous scheme, and then extend it to a scheme with CCA-anonymity.…”
Section: Our Resultsmentioning
confidence: 99%
See 3 more Smart Citations
“…Compared to the best previous lattice-based schemes [38,44,45], it is both simpler and more efficient, saving a O(log N ) factor in both sizes of the group public key and the signature. As in [44], we first present a simple CPA-anonymous scheme, and then extend it to a scheme with CCA-anonymity.…”
Section: Our Resultsmentioning
confidence: 99%
“…[29] proposed a variant of [38] with improvements both in efficiency (i.e., shorter group public key) and security (i.e., stronger adversary against anonymity), but the signature size of their scheme was still linear in N . Recently, two papers [44,45] have significantly decreased the signature size. By first representing the identity of group members as a bit-string [19], and then applying the "encrypt-and-prove" paradigm of [11,38], Laguillaumie et al [44] constructed an efficient lattice-based group signature where both the sizes of the group public key and the signature are proportional to log N (i.e., with bit-length slightly greater than O(n 2 log 2 n log N ) and O(n log 3 n log N ), respectively).…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…In particular, the Groth scheme applies efficient zero-knowledge proofs for bilinear groups, which are known as Groth-Sahai proofs [26]. In addition to these schemes, lattice-based constructions were proposed [24,33,32,13].…”
Section: Related Workmentioning
confidence: 99%