2015
DOI: 10.1007/978-3-319-24174-6_13
|View full text |Cite
|
Sign up to set email alerts
|

Short Accountable Ring Signatures Based on DDH

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2

Citation Types

0
67
0

Year Published

2018
2018
2020
2020

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 82 publications
(67 citation statements)
references
References 30 publications
0
67
0
Order By: Relevance
“…We give a general relation which allows us to recover specific protocols by instantiating with concrete polynomial relations. By separating the task of developing more efficient ways to perform the zero knowledge proof, and the task of designing better relations to describe a given language, we can explain the logic behind past optimisations of membership proofs in [28,6], and produce new optimisations for membership proofs and polynomial evaluation proofs.…”
Section: Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…We give a general relation which allows us to recover specific protocols by instantiating with concrete polynomial relations. By separating the task of developing more efficient ways to perform the zero knowledge proof, and the task of designing better relations to describe a given language, we can explain the logic behind past optimisations of membership proofs in [28,6], and produce new optimisations for membership proofs and polynomial evaluation proofs.…”
Section: Contributionsmentioning
confidence: 99%
“…Common Construction Techniques. We unify the approaches used in [28,2,6] to construct zero-knowledge proofs for membership and polynomial evaluation, which can all be viewed as employing the same construction method. The constructions of zero-knowledge arguments for low degree polynomial relations in these works proceed by masking an input variable u as f u = ux+u b , using a random challenge x and a random blinder u b .…”
Section: Contributionsmentioning
confidence: 99%
“…Very recently, Bootle et al [7] pointed out a few shortcomings of previous models, and put forward stringent security notions for fully dynamic group signatures. They also demonstrated a construction satisfying these notions based on the decisional Diffie-Hellman (DDH) assumption, following a generic transformation from a secure accountable ring signature scheme [8].…”
Section: Introductionmentioning
confidence: 99%
“…We remark that in the DDH-based instantiation from[7] which relies on the accountable ring signature from[8], the verifiers have to periodically download public keys of active signers. Our scheme overcomes this issue, thanks to the use of an updatable accumulator constructed in Section 3.…”
mentioning
confidence: 99%
“…The logarithmic-size ring signatures of [24,8,28] are obtained by applying the Fiat-Shamir heuristic [21] to interactive Σ-protocols. While these solutions admit security proofs under well-established assumptions in the random oracle model, their security reductions are pretty loose.…”
Section: Introductionmentioning
confidence: 99%