site stats

Floppy-size group signatures from lattices

WebThis work presents the first lattice-based group signature scheme whose cryptographic artifacts are of size small enough to be usable in practice: for a group of \\(2^{25}\\) … WebWe present the first lattice-based group signature scheme whose cryptographic artifacts are of size small enough to be usable in practice: for a group of $$2^{25}$$ 2 25 users, signatures take 910 kB and public keys are 501 kB. Our scheme builds …

Constant-size Group Signatures from Lattices - IACR

WebIn this work, we introduce the first constant-size group signature from lattices, which means that the size of signatures produced by the scheme is independent of Nand only depends on the security parameter λ. More precisely, in our scheme, the sizes of signatures, public key and users’ se-cret keys are all of order Oe(λ). The scheme ... orb mother https://shift-ltd.com

Attribute-Based VLR Group Signature Scheme from Lattices

WebAbstract. A group signature allows a group member to anonymously sign mes-sages on behalf of the group. In the past few years, new group signatures based on lattice problems have appeared: the most efficient lattice-based constructions are due to Laguillaumie et al. (Asiacrypt ’13) and Langlois et al. (PKC ’14). Both WebJul 16, 2015 · I'd like to have you review my understanding/planning for SLOG size and clarify transaction group sizing: System: X8DTN+ / 2x Intel 5520 2.4Ghz / 72GB RAM … WebMay 21, 2024 · Paper 2024/453 Floppy-Sized Group Signatures from Lattices. Cecilia Boschini, Jan Camenisch, and Gregory Neven Abstract. We present the first lattice … iplly

Floppy-Sized Group Signatures from Lattices

Category:Group Signatures and More from Isogenies and Lattices: …

Tags:Floppy-size group signatures from lattices

Floppy-size group signatures from lattices

Constant-size Group Signatures from Lattices - IACR

Web1.3 Applications to Group Signatures and Credentials Group signatures [12] are schemes that allow members of a group to sign messages on behalf of the group without revealing their identity. In case of a dispute, the group manager can lift a signer’s anonymity and reveal his identity. Currently known group signatures based on lattice ... WebDec 7, 2024 · The only known attribute-based group signature from lattices that has a dynamic feature was put forward by Kuchta et al. [ 14 ]. Their scheme handles the user enrollment problem, however, users cannot be revoked. The support for membership revocation is a desirable functionality for group signature scheme.

Floppy-size group signatures from lattices

Did you know?

WebAbstract. We present the rst lattice-based group signature scheme whose cryptographic artifacts are of size small enough to be usable in practice: for a group of 225 users, … WebJan 1, 2015 · In this paper, we present a simpler lattice-based group signature, which is more efficient by a O (\log N) factor in both the group public key and the signature size. We achieve this by using a new non-interactive zero-knowledge (NIZK) proof corresponding to a simple identity-encoding function.

WebThe signature size of our isogeny-based construction is an order of magnitude smaller than all previously known post-quantum group signatures (e.g., 6.6 KB for 64 members). In comparison, our lattice-based construction has a larger signature size (e.g., either 126 KB or 89 KB for 64 members depending on the satisfied security property). WebJan 18, 2024 · signature size Oe(λ(logN+ logT)), group public key size Oe(λ2(logN+ logT)), and secret key size Oe(λ2(logN+ logT)2 logT). In particular, forward security is achieved with a reasonable cost: the size of keys and signatures are at most O(log3 T) larger than those of the basic GS scheme [33] upon which we build ours. Overview of …

WebConstant-size group signatures from lattices. In PKC 2024, volume 10770 of LNCS, pages 58-88. Springer, 2024. 3.San Ling, Khoa Nguyen, Huaxiong Wang, and Yanhong Xu. Forward-secure group signatures from lattices. CoRR, abs/1801.08323, 2024. Submitted to PQCrypto 2024. 4.San Ling, Khoa Nguyen, Huaxiong Wang, and Yanhong Xu. Lattice … Web[9] constructed the first constant-size group signature from lattices, and the scheme is based on the DMS. Katsumata et al. [30] made group signatures without NIZK from …

Consider the polynomial ring \mathcal {R}_{q}=\mathbb {Z}_q/\langle \mathbf {x}^n+1\rangle for a prime q\equiv 5\text { mod }8. Elements in the ring are polynomials of degree at most n-1 with coefficients in \left[ -(q-1)/2,(q-1)/2\right] and operations between ring elements are done modulo q. Let \deg … See more ([29, Lemma 2.2]). Let \mathcal {R}_{q}=\mathbb {Z}_q[\mathbf {x}]/\langle \mathbf {x}^n+1\rangle where n>1 is a power of 2 and q is a prime congruent to 5\text { mod }8. This ring has exactly 2q^{n/2}-1 elements … See more (cf. [2, Lemma 1.5], [27, Lemma 4.4]). Let \mathbf {A}\in \mathbb {Z}^{n\times m} with 2^{11}< m and \mathbf {u}\in \mathbb {Z}^n_q. For \sigma … See more For \mathbf {a},\mathbf {b}\in \mathcal {R}_{q} it holds: \Vert \mathbf {a}\mathbf {b} \Vert _\infty \le \min \left\{ \Vert \mathbf {a} \Vert _\infty \Vert \mathbf {b} \Vert _1,(q-1)/2\right\} . … See more An integer lattice is an additive subgroup of \mathbb {Z}^n. Every lattice \varLambda is generated by a basis \mathbf {B}=\{\mathbf {b}_1,\ldots ,\mathbf {b}_k\}\in \mathbb {Z}^{n\times m}, where m is called … See more

WebIn this work, we introduce the first constant-size group signature from lattices, which means that the size of signatures produced by the scheme is independent of Nand only … orb of aether rotmgWebNov 20, 2024 · In general, the group signature size increases the number of group members. However, the schemes are also proposed with the constant signature size. ... Floppy-Sized Group Signatures from Lattices ... orb of acidWebSimpler Efficient Group Signatures from Lattices Phong Nguyen1,Jiang Zhang 2, Zhenfeng Zhang 1INRIA, France and Tsinghua University, China 2Institute of Software, Chinese Academy of Sciences PKC 2015 (March 30 — April 1, 2015) NIST — Gaithersburg, Maryland USA Jiang Zhang (TCA) Simpler Efficient Group Signatures from Lattices … ipln bellecourWebMar 1, 2024 · Lattice-based group signature is an active research topic in recent years. Since the pioneering work by Gordon, Katz and Vaikuntanathan (Asiacrypt 2010), ten other schemes have been proposed, providing various improvements in terms of security, efficiency and functionality. orb new mexicoWebJun 10, 2024 · We present an improved lattice-based group signature scheme whose parameter sizes and running times are independent of the group size. The signature … iplo waterWebJul 14, 2024 · More precisely, the proposed scheme is the first attribute-based signature from lattices to support conjunctions, disjunctions, threshold predicates, polynomial evaluations, and CNF/DNF... iplo irelandWebSep 30, 2024 · Published: November 2024. Abstract. We propose the first lattice-based dynamic group signature scheme achieving forward security. Our scheme is proven to be secure against framing attack, misidentification attack and preserves anonymity under the learning with errors ( L W E) and short integer solution ( S I S) assumptions in the … ipload14