Floppy-size group signatures from lattices
WebJun 10, 2024 · We present an improved lattice-based group signature scheme whose parameter sizes and running times are independent of the group size. The signature … WebJul 14, 2024 · More precisely, the proposed scheme is the first attribute-based signature from lattices to support conjunctions, disjunctions, threshold predicates, polynomial evaluations, and CNF/DNF...
Floppy-size group signatures from lattices
Did you know?
WebJul 16, 2015 · I'd like to have you review my understanding/planning for SLOG size and clarify transaction group sizing: System: X8DTN+ / 2x Intel 5520 2.4Ghz / 72GB RAM … WebFloppy-Sized Group Signatures from Lattices Cecilia Boschini 1;2( ), Jan Camenisch , and Gregory Neven 1 IBM Research, Zurich, Switzerland ... Abstract. We present the rst …
WebJan 25, 2024 · To reduce potential damages caused by key exposure attacks, Song (CCS 2001) put forward the concept of forward-secure group signatures (FSGS). For the time being, all known secure FSGS schemes are based on number-theoretic assumptions, and are vulnerable against quantum computers. In this work, we construct the first lattice … WebCecilia Boschini, Jan Camenisch, and Gregory Neven. 2024. Floppy-Sized Group Signatures from Lattices. In ACNS. 163--182. ... San Ling, Khoa Nguyen, and …
WebThe rst group signature from lattices was introduced by Gordon et al. [GKV10]. While their scheme is of great theoretical interest, its public key and signature have sizes NOe(n2), for ... [GKV10], but the signature size is still linear in N. The linear-size barrier was nally overcome by Laguillaumie et al. [LLLS13], who designed WebJan 25, 2024 · This paper describes the first lattice-based group signature schemes where the signature and public key sizes are essentially logarithmic in N (for any fixed security level) and proves the security of the schemes in the random oracle model under the SIS and LWE assumptions. 135 PDF
WebJan 7, 2024 · A New Constant-Size Group Signature Scheme From Lattices Abstract: A lattice-based group signature scheme (LGSS) is an active cryptographic primitive, …
WebIn this work, we introduce the first constant-size group signature from lattices, which means that the size of signatures produced by the scheme is independent of Nand only … how to say happy holidays in spanishWebJan 18, 2024 · Group signature is a fundamental cryptographic primitive, aiming to protect anonymity and ensure accountability of users. It allows group members to anonymously … how to say happy hanukkah in hebrewWeb1.3 Applications to Group Signatures and Credentials Group signatures [12] are schemes that allow members of a group to sign messages on behalf of the group without revealing their identity. In case of a dispute, the group manager can lift a signer’s anonymity and reveal his identity. Currently known group signatures based on lattice ... how to say happy holidays in vietnameseWebMay 15, 2024 · Floppy-Sized Group Signatures from Lattices. We present the first lattice-based group signature scheme whose cryptographic artifacts are of size small enough … north henderson high school graduation 2022WebIn this work, we introduce the first constant-size group signature from lattices, which means that the size of signatures produced by the scheme is independent of Nand only … how to say happy late birthdayConsider the polynomial ring \mathcal {R}_{q}=\mathbb {Z}_q/\langle \mathbf {x}^n+1\rangle for a prime q\equiv 5\text { mod }8. Elements in the ring are polynomials of degree at most n-1 with coefficients in \left[ -(q-1)/2,(q-1)/2\right] and operations between ring elements are done modulo q. Let \deg … See more ([29, Lemma 2.2]). Let \mathcal {R}_{q}=\mathbb {Z}_q[\mathbf {x}]/\langle \mathbf {x}^n+1\rangle where n>1 is a power of 2 and q is a prime congruent to 5\text { mod }8. This ring has exactly 2q^{n/2}-1 elements … See more (cf. [2, Lemma 1.5], [27, Lemma 4.4]). Let \mathbf {A}\in \mathbb {Z}^{n\times m} with 2^{11}< m and \mathbf {u}\in \mathbb {Z}^n_q. For \sigma … See more For \mathbf {a},\mathbf {b}\in \mathcal {R}_{q} it holds: \Vert \mathbf {a}\mathbf {b} \Vert _\infty \le \min \left\{ \Vert \mathbf {a} \Vert _\infty \Vert \mathbf {b} \Vert _1,(q-1)/2\right\} . … See more An integer lattice is an additive subgroup of \mathbb {Z}^n. Every lattice \varLambda is generated by a basis \mathbf {B}=\{\mathbf {b}_1,\ldots ,\mathbf {b}_k\}\in \mathbb {Z}^{n\times m}, where m is called … See more north henderson hs footballWebJan 7, 2024 · At PKC 2024, Ling, Nguyen, Wang and Xu presented the first constant-size group signature scheme under lattice assumptions. Its design is based on a zero-knowledge argument of the knowledge of a ... how to say happy holidays in russian