首页> 外文会议>International Conference on Provable and Practical Security >Constant-Size Lattice-Based Group Signature with Forward Security in the Standard Model
【24h】

Constant-Size Lattice-Based Group Signature with Forward Security in the Standard Model

机译:基于恒定的晶格基于标准模型的前向安全的群签名

获取原文

摘要

One important property of group signatures is forward-security, which prevents an attacker in possession of a group signing key to forge signatures produced in the past. In case of exposure of one group member's signing key, group signatures lacking forward-security need to invalidate all group public and secret keys (by re-initializing the whole system) but also invalidate all previously issued group signatures. Most of the existing forward-secure group signatures (FS-GS) are built from number-theoretic security assumptions which are vulnerable to quantum computers. The only post-quantum secure FS-GS scheme is built from lattices by Ling et al. (PQCrypto 19) in the random oracle model, following the classical framework of encrypt-then-prove, thus using non-interactive zero-knowledge (NIZK) proofs. In this work, we achieve the first FS-GS from lattices in the standard model. Our starting point is the group signature of Katsumada and Yamada (Eurocrypt 19) which replaces NIZK by attribute-based signatures (ABS), thus removing the need for random oracles. We first modify the underlying ABS of Tsabary (TCC 17) to equip it with forward-security property. We then prove that by plugging it back in the group signature framework of Katsumada and Yamada (Eurocrypt 19), we can design a FS-GS scheme secure in the standard model with public key and signature size constant in the number of users. Our constant size is achieved by relying on complexity leveraging, which further implies relying on the subexponential hardness of the Short Integers Solution (SIS) assumption.
机译:组签名的一个重要属性是前瞻性安全性,这可以防止攻击者拥有群体签名键,以伪造过去产生的签名。在曝光一个组成员的签名密钥时,缺乏前向安全的组签名需要使所有组公共和密钥无效(通过重新初始化整个系统),但也使所有先前发布的组签名无效。大多数现有的前向安全组签名(FS-GS)是由易受量子计算机攻击的编号理论安全假设构建的。唯一的Quantum Secure FS-GS方案是由Ling等人的格子构建的。 (PQCrypto 19)在随机的Oracle模型中,遵循Crecrypt-Deal-Prove的经典框架,从而使用非交互式零知识(Nizk)校样。在这项工作中,我们在标准模型中从格子中获得第一个FS-GS。我们的出发点是Katsumada和Yamada(Eurocrypt 19)的小组签名,它通过基于属性的签名(ABS)替换Nizk,从而删除了随机oracles的需要。我们首先修改Tsabary(TCC 17)的底层ABS以将其装备与前瞻性安全性。然后,我们证明,通过将Katsumada和Yamada(Eurocrypt 19)的组签名框架插入,我们可以在标准模型中使用公钥和用户数量常量设计FS-GS方案。我们的恒定规模是通过依靠复杂性利用来实现的,这进一步意味着依赖于短整数解决方案(SIS)假设的子沉降硬度。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号