Floppy-size group signatures from lattices

WebAbstract. A group signature allows a group member to anonymously sign mes-sages on behalf of the group. In the past few years, new group signatures based on lattice problems have appeared: the most efficient lattice-based constructions are due to Laguillaumie et al. (Asiacrypt ’13) and Langlois et al. (PKC ’14). Both WebMay 21, 2024 · Paper 2024/453 Floppy-Sized Group Signatures from Lattices. Cecilia Boschini, Jan Camenisch, and Gregory Neven Abstract. We present the first lattice …

Forward-Secure Group Signatures from Lattices DeepAI

WebFloppy-Sized Group Signatures from Lattices Cecilia Boschini 1;2( ), Jan Camenisch , and Gregory Neven 1 IBM Research, Zurich, Switzerland ... Abstract. We present the rst … WebWe present the first lattice-based group signature scheme whose cryptographic artifacts are of size small enough to be usable in practice: for a group of $$2^{25}$$ 2 25 users, signatures take 910 kB and public keys are 501 kB. Our scheme builds … sibley california https://reoclarkcounty.com

Lattice-Based Group Signatures and Zero-Knowledge Proofs of ...

WebIn this paper, we provide an improved dynamic GS-VLR over lattices, which is efficient by eliminating a Olog N factor for both sizes. To realize the goal, we adopt a more efficient and compact identity-encoding technique. WebThe signature size of our isogeny-based construction is an order of magnitude smaller than all previously known post-quantum group signatures (e.g., 6.6 KB for 64 members). In comparison, our lattice-based construction has a larger signature size (e.g., either 126 KB or 89 KB for 64 members depending on the satisfied security property). WebFloppy-Sized Group Signatures from Lattices 165 The problem with this approach is that the Lyubashevsky-Neven vfi encryption scheme encrypts the full witness [S ; ¯b ; m¯ ; … the perch on deck 17

Floppy-Sized Group Signatures from Lattices - IACR

Category:A New Constant-Size Group Signature Scheme From Lattices

Tags:Floppy-size group signatures from lattices

Floppy-size group signatures from lattices

Constant-size Group Signatures from Lattices - IACR

WebJan 18, 2024 · Group signature is a fundamental cryptographic primitive, aiming to protect anonymity and ensure accountability of users. It allows group members to anonymously … WebThis work presents the first lattice-based group signature scheme whose cryptographic artifacts are of size small enough to be usable in practice: for a group of \\(2^{25}\\) …

Floppy-size group signatures from lattices

Did you know?

Consider the polynomial ring \mathcal {R}_{q}=\mathbb {Z}_q/\langle \mathbf {x}^n+1\rangle for a prime q\equiv 5\text { mod }8. Elements in the ring are polynomials of degree at most n-1 with coefficients in \left[ -(q-1)/2,(q-1)/2\right] and operations between ring elements are done modulo q. Let \deg … See more ([29, Lemma 2.2]). Let \mathcal {R}_{q}=\mathbb {Z}_q[\mathbf {x}]/\langle \mathbf {x}^n+1\rangle where n>1 is a power of 2 and q is a prime congruent to 5\text { mod }8. This ring has exactly 2q^{n/2}-1 elements … See more (cf. [2, Lemma 1.5], [27, Lemma 4.4]). Let \mathbf {A}\in \mathbb {Z}^{n\times m} with 2^{11}< m and \mathbf {u}\in \mathbb {Z}^n_q. For \sigma … See more For \mathbf {a},\mathbf {b}\in \mathcal {R}_{q} it holds: \Vert \mathbf {a}\mathbf {b} \Vert _\infty \le \min \left\{ \Vert \mathbf {a} \Vert _\infty \Vert \mathbf {b} \Vert _1,(q-1)/2\right\} . … See more An integer lattice is an additive subgroup of \mathbb {Z}^n. Every lattice \varLambda is generated by a basis \mathbf {B}=\{\mathbf {b}_1,\ldots ,\mathbf {b}_k\}\in \mathbb {Z}^{n\times m}, where m is called … See more WebDec 7, 2024 · The only known attribute-based group signature from lattices that has a dynamic feature was put forward by Kuchta et al. [ 14 ]. Their scheme handles the user enrollment problem, however, users cannot be revoked. The support for membership revocation is a desirable functionality for group signature scheme.

WebJan 25, 2024 · This paper describes the first lattice-based group signature schemes where the signature and public key sizes are essentially logarithmic in N (for any fixed security level) and proves the security of the schemes in the random oracle model under the SIS and LWE assumptions. 135 PDF WebAbstract. We present the rst lattice-based group signature scheme whose cryptographic artifacts are of size small enough to be usable in practice: for a group of 225 users, …

WebIn this work, we introduce the first constant-size group signature from lattices, which means that the size of signatures produced by the scheme is independent of Nand only depends on the security parameter λ. More precisely, in our scheme, the sizes of signatures, public key and users’ se-cret keys are all of order Oe(λ). The scheme ... WebFeb 18, 2024 · Multi-group signature (MGS), introduced by Ateniese and Tsudik (FC’99), is a proper generalization of group signature. It allows signers to sign messages anonymously on behalf of multiple groups and has extensive applications in …

WebJan 1, 2015 · In this paper, we present a simpler lattice-based group signature, which is more efficient by a O (\log N) factor in both the group public key and the signature size. We achieve this by using a new non-interactive zero-knowledge (NIZK) proof corresponding to a simple identity-encoding function.

WebMar 1, 2024 · Lattice-based group signature is an active research topic in recent years. Since the pioneering work by Gordon, Katz and Vaikuntanathan (Asiacrypt 2010), ten other schemes have been proposed, providing various improvements in terms of security, efficiency and functionality. sibley building rochester new yorkWebJun 10, 2024 · We present an improved lattice-based group signature scheme whose parameter sizes and running times are independent of the group size. The signature … sibley bush apartments howellWebSep 30, 2024 · Published: November 2024. Abstract. We propose the first lattice-based dynamic group signature scheme achieving forward security. Our scheme is proven to be secure against framing attack, misidentification attack and preserves anonymity under the learning with errors ( L W E) and short integer solution ( S I S) assumptions in the … sibley campgroundWebIn this work, we introduce the first constant-size group signature from lattices, which means that the size of signatures produced by the scheme is independent of Nand only … sibley burlingtonthe perch okcWebtool led to the design of elegant compact group signatures [10,25] whose security relies on pairing-related assumptions. The resulting signatures typically consist in a constant number of elements of a group admitting a secure and e cient bilinear map. Lattices and Group Signatures. Lattices are emerging as a promising al- the perch on marble rockmart gaWebJan 7, 2024 · A New Constant-Size Group Signature Scheme From Lattices Abstract: A lattice-based group signature scheme (LGSS) is an active cryptographic primitive, … the perch nashville tn menu