2016
DOI: 10.1007/978-3-662-49896-5_1
|View full text |Cite
|
Sign up to set email alerts
|

Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors

Abstract: International audienceAn accumulator is a function that hashes a set of inputs into a short, constant-size string while preserving the ability to efficiently prove the inclusion of a specific input element in the hashed set. It has proved useful in the design of numerous privacy-enhancing protocols, in order to handle revocation or simply prove set membership. In the lattice setting, currently known instantiations of the primitive are based on Merkle trees, which do not interact well with zero-knowledge proofs… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
147
0

Year Published

2017
2017
2018
2018

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 152 publications
(147 citation statements)
references
References 72 publications
0
147
0
Order By: Relevance
“…Stern's protocol was originally proposed for code-based cryptography, and adapted to lattices by Kawachi et al [29]. It was subsequently empowered by Ling et al [37] to handle the matrix-vector relations associated with the SIS and inhomogeneous SIS problems and extended to design several lattice-based schemes: group signatures [38,36,34,39], policy-based signatures [12] and group encryption [35]. The basic protocol has 3 moves.…”
Section: Zero-knowledge Argument Systems and Stern-like Protocolsmentioning
confidence: 99%
See 2 more Smart Citations
“…Stern's protocol was originally proposed for code-based cryptography, and adapted to lattices by Kawachi et al [29]. It was subsequently empowered by Ling et al [37] to handle the matrix-vector relations associated with the SIS and inhomogeneous SIS problems and extended to design several lattice-based schemes: group signatures [38,36,34,39], policy-based signatures [12] and group encryption [35]. The basic protocol has 3 moves.…”
Section: Zero-knowledge Argument Systems and Stern-like Protocolsmentioning
confidence: 99%
“…We thus need a lattice-based sub-protocol for proving set membership. In the lattice-based world, a set membership argument system with logarithmic complexity in the cardinality of the set was proposed in [36], exploiting Stern-like protocols [50] and Merkle hash trees. However, the asymptotic efficiency does not come to the front when the underlying set has small, constant size.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…So far, the only known solutions with logarithmic signature length [24,28] suffered from loose reductions: the underlying hard problem could only be solved with a probability smaller than the adversary's advantage by a linear factor in the number of hash queries. Our main result is to give the first construction that simultaneously provides tight security -meaning that there is essentially no gap between the adversary's probability of success and the reduction's advantage in solving a hard problem -and logarithmic signature size in the number of ring members.…”
Section: Introductionmentioning
confidence: 99%
“…The hash-based accumulators of [12,13] would not provide efficient solutions as they would incur proofs of knowledge of hash function pre-images. While the lattice-based construction of [28] relies on hash-based accumulators, its security proof is not tight and its efficiency is not competitive with discrete-logarithm-based techniques. Sander's number-theoretic accumulator [35] is an alternative candidate to instantiate [15] without a setup phase.…”
Section: Introductionmentioning
confidence: 99%