2018
DOI: 10.1007/978-3-319-98989-1_15
|View full text |Cite
|
Sign up to set email alerts
|

Logarithmic-Size Ring Signatures with Tight Security from the DDH Assumption

Abstract: Abstract. Ring signatures make it possible for a signer to anonymously and, yet, convincingly leak a secret by signing a message while concealing his identity within a flexibly chosen ring of users. Unlike group signatures, they do not involve any setup phase or tracing authority. Despite a lot of research efforts in more than 15 years, most of their realizations require linear-size signatures in the cardinality of the ring. In the random oracle model, two recent constructions decreased the signature length to… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 17 publications
(4 citation statements)
references
References 36 publications
0
4
0
Order By: Relevance
“…Size DB m > 2 Digital Assets [42] O(N ) ✓ ✗ Bulletproofs [43] O(log(N )) ✓ ✗ Groth-Kohlweiss [19] O(log(N )) ✓ ✗ Log-Ring [38], [39] O(log(N )) ✓ ✗ Dual-Ring [40] O(log(N )) ✓ ✗ Repudiable Ring [41] O(log(N )) ✓ ✗ Our DBPoE O(log(N ) + m) ✓ ✓…”
Section: Protocolmentioning
confidence: 99%
“…Size DB m > 2 Digital Assets [42] O(N ) ✓ ✗ Bulletproofs [43] O(log(N )) ✓ ✗ Groth-Kohlweiss [19] O(log(N )) ✓ ✗ Log-Ring [38], [39] O(log(N )) ✓ ✗ Dual-Ring [40] O(log(N )) ✓ ✗ Repudiable Ring [41] O(log(N )) ✓ ✗ Our DBPoE O(log(N ) + m) ✓ ✓…”
Section: Protocolmentioning
confidence: 99%
“…The log-size signatures of [46,55,57] are obtained by applying Fiat-Shamir to Σ-protocols that are not immediately compatible with the BadChallenge function paradigm. In their settings, it would require to iterate a basic Σ-protocol (with small challenge space) a super-constant number of times, thus leading to a combinatorial explosion in the total number of bad challenges as each iteration would tolerate more than one bad challenge.…”
Section: One-shot Fiat-shamir-based Nizk Arguments Of Composite Resid...mentioning
confidence: 99%
“…However, their security reduction was very loose due to using the Forking Lemma [PS96]. Based on this result, Libert et al [LPQ18] gave the first tightly-secure ring signature scheme with logarithmic signature size under the DDH assumption in the RO model. The number of users and the number of oracle queries do not affect their reduction cost at all.…”
Section: Related Workmentioning
confidence: 99%
“…So far, a lot of ring signature schemes with unconditional anonymity has been proposed in the common reference string (CRS) model and in the random oracle model (e.g., [DKNS04], [DRS18], [CGS07], [Gon19], [GK15], [LPQ18], [MS17], [RST01]). On the other hand, in the plain model, we have only one scheme proposed by Malavolta and Schröder [MS17].…”
mentioning
confidence: 99%