A survey of quantum secure group signature schemes: Lattice-based approach
Tài liệu tham khảo
Shor P. Algorithms for quantum computation: Discrete logarithms and factoring. In: Proceedings 35th annual symposium on foundations of computer science. 1994, p. 124–34.
Google, 2022
D-Wave, 2022
IBM, 2022
Mishra, 2021, A comprehensive review on collision-resistant hash functions on lattices, J Inf Secur Appl, 58
Kiltz, 2018, A concrete treatment of Fiat-Shamir signatures in the quantum random-oracle model, 552
Chaum, 1991, Group signatures, vol. 547, 257
Chen, 1995, New group signature schemes, vol. 950, 171
Camenisch, 1997, Efficient and generalized group signatures, vol. 1233, 465
Camenisch, 1997, Efficient group signature schemes for large groups, vol. 1294, 410
Bresson, 2001, Efficient revocation in group signatures, 190
Boneh, 2004, Group signatures with verifier-local revocation, 168
Bootle, 2016, Foundations of fully dynamic group signatures, vol. 9696, 117
Camenisch, 2002, Dynamic accumulators and application to efficient revocation of anonymous credentials, vol. 2442, 61
Ateniese, 2003, Quasi-efficient revocation of group signatures, vol. 2357, 183
Kiayias, 2005, Group signatures with efficient concurrent join, vol. 3494, 198
Ateniese G, Camenisch J, Hohenberger S, De Medeiros B. Practical group signatures without random oracles. Report 2005/385, 2005,.
Boyen, 2007, Full-domain subgroup hiding and constant-size group signatures, 4450, 1
Groth, 2007, Fully anonymous group signatures without random oracles, vol. 17, 164
Manulis, 2012
Perera, 2021, A guests managing system with lattice-based verifier-local revocation group signature scheme with time-bound keys, vol. 1170, 81
Agarwal, 2013, A survey of group signature technique, its applications and attacks, Int J Eng Innov Technol (IJEIT), 2, 28
Malina, 2021, Post-quantum era privacy protection for intelligent infrastructures, IEEE Access, 9, 36038, 10.1109/ACCESS.2021.3062201
Fang, 2020, Digital signature scheme for information non-repudiation in blockchain: a state of the art review, EURASIP J Wireless Commun Networking, 2020, 1, 10.1186/s13638-020-01665-w
Li, 2019, A new lattice-based signature scheme in post-quantum blockchain network, IEEE Access, 7, 2026, 10.1109/ACCESS.2018.2886554
Cao Y, Li Y, Sun Y, Wang S. Decentralized Group Signature Scheme Based on Blockchain. In: 2019 international conference on communications, information system and computer engineering. 2019, p. 566–9.
Gordon, 2010, A group signature scheme from lattice assumptions, vol. 6477, 395
Camenisch, 2012, Fully anonymous attribute tokens from lattices, vol. 7485, 57
Laguillaumie, 2013, Lattice-based group signatures with logarithmic signature size, vol. 8270, 41
Ling, 2015, Group signatures from lattices: Simpler, tighter, shorter, ring-based, vol. 9020, 427
Nguyen, 2015, Simpler efficient group signatures from lattices, vol. 9020, 401
Libert, 2016, Zero-knowledge arguments for lattice-based accumulators: Logarithmic-size ring signatures and group signatures without trapdoors, 9666, 1
Libert, 2016, A lattice-based group signature scheme with message-dependent opening, vol. 9696, 137
del Pino, 2018, Lattice-based group signatures and zero-knowledge proofs of automorphism stability, 574
Lyubashevsky, 2021, Shorter lattice-based group signatures via “almost free” encryption and other optimizations, vol. 13093, 218
Ling, 2019, Forward-secure group signatures from lattices, 11505, 44
Luo, 2020, A new constant-size group signature scheme from lattices, IEEE Access, 8, 10198, 10.1109/ACCESS.2020.2964686
Katsumata, 2019, Group signatures without NIZK: From lattices in the standard model, vol. 11478, 312
Canard, 2020, Constant-size lattice-based group signature with forward security in the standard model, vol. 12505, 24
Preethi, 2020, Lattice-based group signature scheme without random oracle, Inform Secur J: Glob Perspect, 29, 366
Ye, 2018, Efficient group signature scheme over NTRU lattice, vol. 11065, 554
Cao, 2022, A forward-secure and efficient authentication protocol through lattice-based group signature in VANETs scenarios, Comput Netw, 214, 10.1016/j.comnet.2022.109149
Langlois, 2014, Lattice-based group signature scheme with verifier-local revocation, vol. 8383, 345
Ling, 2018, A lattice-based group signature scheme with verifier-local revocation, Theoret Comput Sci, 730, 1, 10.1016/j.tcs.2018.03.027
Zhang, 2016, Simpler efficient group signature scheme with verifier-local revocation from lattices, KSII Trans Internet Inform Syst (TIIS), 10, 414
Gao, 2017, Lattice-based group signature with verifier-local revocation, J Shanghai Jiaotong Univ (Science), 22, 313, 10.1007/s12204-017-1837-1
Kitagawa A, Sakai Y, Emura K, Hanaoka G, Tanaka K. Fully anonymous group signature with verifier-local revocation. Report 2021/170, 2021, , Cryptology ePrint Archive.
Zhang, 2021, Cryptanalysis of a lattice-based group signature with verifier-local revocation achieving full security, 332
Zhang, 2019, Lattice-based group signatures with verifier-local revocation: Achieving shorter key-sizes and explicit traceability with ease, vol. 11829, 120
Zhang, 2019, Zero-knowledge proofs for improved lattice-based group signature scheme with verifier-local revocation, vol. 1105, 107
Zhang, 2020, On new zero-knowledge proofs for fully anonymous lattice-based group signature scheme with verifier-local revocation, vol. 12418, 381
Zhang, 2019, On new zero-knowledge proofs for lattice-based group signatures with verifier-local revocation, vol. 11723, 190
Zhang, 2021, An improved group signature scheme with VLR over lattices, Secur Commun Netw, 2021, 1
Perera, 2019, Zero-knowledge proof for lattice-based group signature schemes with verifier-local revocation, vol. 22, 772
Perera, 2020, Combined interactive protocol for lattice-based group signature schemes with verifier-local revocation, Int J Grid Util Comput, 11, 662, 10.1504/IJGUC.2020.110049
Perera, 2020, Almost fully secured lattice-based group signatures with verifier-local revocation, Cryptography, 4, 10.3390/cryptography4040033
Zhang, 2022, Verifier-local revocation group signatures with backward unlinkability from lattices, Front Inf Technol Electron Eng, 23, 876, 10.1631/FITEE.2000507
Libert, 2016, Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions, vol. 10032, 373
Ling, 2018, Constant-size group signatures from lattices, vol. 10770, 58
Kansal, 2020, Group signature from lattices preserving forward security in dynamic setting, Adv Math Commun, 14, 535, 10.3934/amc.2020027
Şahin, 2022, A constant-size lattice-based partially-dynamic group signature scheme in quantum random oracle model, J King Saud Univ - Comput Inform Sci, 34, 9852
Ling, 2017, Lattice-based group signatures: Achieving full dynamicity with ease, vol. 10355, 293
Ling, 2019, Lattice-based group signatures: Achieving full dynamicity (and deniability) with ease, Theoret Comput Sci, 783, 71, 10.1016/j.tcs.2019.03.023
Perera, 2018, Achieving almost-full security for lattice-based fully dynamic group signatures with verifier-local revocation, vol. 11125, 229
Perera, 2018, Achieving strong security and verifier-local revocation for dynamic group signatures from lattice assumptions, 11091, 3
Xie, 2019, Lattice-based dynamic group signature for anonymous authentication in IoT, Ann Telecommun, 74, 531, 10.1007/s12243-019-00705-x
Sun, 2019, An efficient full dynamic group signature scheme over ring, Cybersecurity, 2, 1, 10.1186/s42400-019-0037-8
Sun, 2021, A lattice-based fully dynamic group signature scheme without NIZK, vol. 12612, 359
Sun, 2021, An efficient fully dynamic group signature with message dependent opening from lattice, Cybersecurity, 4, 1, 10.1186/s42400-021-00076-8
Abhilash, 2021, Efficient dynamic group signature scheme with verifier local revocation and time-bound keys using lattices, Int J Comput Inform Technol, 10, 33
Abhilash, 2022, Efficient group signature scheme using lattices, Int J Inform Technol, 14, 1845, 10.1007/s41870-022-00891-3
Zhang, 2021, Survey of lattice-based group signature, 79
Perera, 2022, A survey on group signatures and ring signatures: Traceability vs. Anonymity, Cryptography, 6, 10.3390/cryptography6010003
Peikert, 2016, A decade of lattice cryptography, Found Trends Theor Comput Sci, 10, 283, 10.1561/0400000074
Lyubashevsky, 2010, On ideal lattices and learning with errors over rings, vol. 6110, 1
Ducas, 2018, CRYSTALS-Dilithium: A lattice-based digital signature scheme, IACR Trans Cryptogr Hardw Embedded Syst, 2018, 238, 10.46586/tches.v2018.i1.238-268
Goldreich, 2009
Bellare, 2003, Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions, vol. 2656, 614
Gentry C, Peikert C, Vaikuntanathan V. How to Use a Short Basis: Trapdoors for Hard Lattices and New Cryptographic Constructions. In: Proceedings of the fortieth annual ACM symposium on theory of computing. ISBN: 9781605580470, 2008, p. 197–206.
Regev, 2009, On lattices, learning with errors, random linear codes, and cryptography, J ACM, 56, 10.1145/1568318.1568324
Micciancio, 2003, Statistical zero-knowledge proofs with efficient provers: Lattice problems and more, vol. 2729, 282
Boyen, 2010, Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more, vol. 6056, 499
Stern, 1996, A new paradigm for public key identification, IEEE Trans Inform Theory, 42, 1757, 10.1109/18.556672
Ling, 2013, Improved zero-knowledge proofs of knowledge for the ISIS problem, and applications, vol. 7778, 107
Kawachi, 2008, Concurrently secure identification schemes based on the worst-case hardness of lattice problems, vol. 5350, 372
Agrawal, 2010, Efficient lattice (H)IBE in the standard model, vol. 6110, 553
Lyubashevsky, 2008, Lattice-based identification schemes secure under active attacks, vol. 4939, 162
Lyubashevsky, 2012, Lattice signatures without trapdoors, vol. 7237, 738
Micciancio, 2011, Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions, vol. 6841, 465
Merkle, 1990, A certified digital signature, vol. 435, 218
Naor M, Yung M. Public-Key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In: Proceedings of the twenty-second annual acm symposium on theory of computing. 1990, p. 427–37.
Baum, 2018, More efficient commitments from structured lattice assumptions, 368
Lyubashevsky, 2017, One-shot verifiable encryption from lattices, 293
Tsabary, 2017, An equivalence between attribute-based signatures and homomorphic signatures, and new constructions for both, 10678, 489
Mohassel, 2011, One-time signatures and chameleon hash functions, 6544, 302
Fenghe, 2016, Short and provable secure lattice-based signature scheme in the standard model, Secur Commun Netw, 9, 3627, 10.1002/sec.1567
Cash, 2010, Bonsai trees, or how to delegate a lattice basis, vol. 6110, 523
Perera, 2018, Fully dynamic group signature scheme with member registration and verifier-local revocation, vol. 253, 399
Fiat, 1987, How to prove yourself: Practical solutions to identification and signature problems, vol. 263, 186
Perera MNS, Koshiba T. Fully Secure Lattice-Based Group Signatures with Verifier-Local Revocation. In: 2017 IEEE 31st international conference on advanced information networking and applications. 2017, p. 795–802.
Perera, 2018, Achieving full security for lattice-based group signatures with verifier-local revocation, vol. 11149, 287
Bellare, 2005, Foundations of group signatures: The case of dynamic groups, vol. 3376, 136
Kiayias, 2006, Secure scalable group signature with dynamic joins and separable authorities, Int J Secur Netw, 1, 24, 10.1504/IJSN.2006.010821
Böhl, 2014, Confined guessing: New signatures from standard assumptions, J Cryptol, 28, 176, 10.1007/s00145-014-9183-z
Ducas, 2014, Improved short lattice signatures in the standard model, vol. 8616, 335
Libert, 2012, Fully forward-secure group signatures, vol. 6805, 156
Ishida, 2016, Group signature with deniability: How to disavow a signature, vol. 10052, 228
Naor D, Shenhav A, Wool A. One-time signatures revisited: Have they become practical?. Report 2005/442, 2005, Cryptology ePrint Archive,.
Canetti, 2004, Chosen-ciphertext security from identity-based encryption, vol. 3027, 207