首页> 外文会议>International conference on the theory and application of cryptology and information security >Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions
【24h】

Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions

机译:从格假设出发,具有有效协议和动态组签名的签名方案

获取原文

摘要

A recent line of works - initiated by Gordon, Katz and Vaikuntanathan (Asiacrypt 2010) - gave lattice-based constructions allowing users to authenticate while remaining hidden in a crowd. Despite five years of efforts, known constructions are still limited to static sets of users, which cannot be dynamically updated. This work provides new tools enabling the design of anonymous authentication systems whereby new users can join the system at any time. Our first contribution is a signature scheme with efficient protocols, which allows users to obtain a signature on a committed value and subsequently prove knowledge of a signature on a committed message. This construction is well-suited to the design of anonymous credentials and group signatures. It indeed provides the first lattice-based group signature supporting dynamically growing populations of users. As a critical component of our group signature, we provide a simple joining mechanism of introducing new group members using our signature scheme. This technique is combined with zero-knowledge arguments allowing registered group members to prove knowledge of a secret short vector of which the corresponding public syndrome was certified by the group manager. These tools provide similar advantages to those of structure-preserving signatures in the realm of bilinear groups. Namely, they allow group members to generate their own public key without having to prove knowledge of the underlying secret key. This results in a two-message joining protocol supporting concurrent enrollments, which can be used in other settings such as group encryption. Our zero-knowledge arguments are presented in a unified framework where: (ⅰ) The involved statements reduce to arguing possession of a {-1,0, 1}-vector x with a particular structure and satisfying P · x = v mod q for some public matrix P and vector v; (ⅱ) The reduced statements can be handled using permuting techniques for Stern-like protocols. Our framework can serve as a blueprint for proving many other relations in lattice-based cryptography.
机译:由Gordon,Katz和Vaikuntanathan发起的最新作品系列(Asiacrypt,2010年)提供了基于格子的构造,使用户可以进行身份​​验证,同时隐藏在人群中。尽管经过了五年的努力,已知的构造仍然仅限于静态的用户集,无法动态更新。这项工作提供了新的工具,可以设计匿名身份验证系统,新用户可以随时加入该系统。我们的第一个贡献是具有有效协议的签名方案,该方案允许用户获得有关承诺值的签名,并随后证明有关承诺消息的签名知识。这种构造非常适合匿名凭据和组签名的设计。它确实提供了第一个基于点阵的组签名,支持动态增长的用户群。作为我们小组签名的重要组成部分,我们提供了一种简单的加入机制,可以使用我们的签名方案介绍新的小组成员。该技术与零知识论据相结合,允许已注册的小组成员证明有关秘密短载体的知识,该短载体对应的公共综合症已由小组经理证明。这些工具提供了与双线性组领域中保留结构的签名相似的优点。即,它们允许组成员生成自己的公共密钥,而不必证明对基本秘密密钥的了解。这样就形成了支持同时注册的两个消息的加入协议,该协议可以在其他设置(例如组加密)中使用。我们的零知识参数在一个统一的框架中呈现,其中:(ⅰ)所涉及的语句简化为争论拥有特定结构且满足P·x = v mod q的{-1,0,1}-向量x一些公共矩阵P和向量v; (ⅱ)简化语句可以使用类似Stern协议的置换技术来处理。我们的框架可以用作证明基于格的密码学中许多其他关系的蓝图。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号