scispace - formally typeset
Book ChapterDOI

Ring signatures of sub-linear size without random oracles

Reads0
Chats0
TLDR
A variation of the ring signature scheme is offered, where the signer is guaranteed anonymity even if the common reference string is maliciously generated, and an additional feature of this scheme is that it has perfect anonymity.
Abstract
Ring signatures, introduced by Rivest, Shamir and Tauman, enable a user to sign a message anonymously on behalf of a "ring". A ring is a group of users, which includes the signer. We propose a ring signature scheme that has size O(√N) where N is the number of users in the ring. An additional feature of our scheme is that it has perfect anonymity. Our ring signature like most other schemes uses the common reference string model. We offer a variation of our scheme, where the signer is guaranteed anonymity even if the common reference string is maliciously generated.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Efficient non-interactive proof systems for bilinear groups

TL;DR: In this article, a general methodology for constructing very simple and efficient non-interactive zero-knowledge proofs and noninteractive witness-indistinguishable proofs that work directly for groups with a bilinear map, without needing a reduction to Circuit Satisfiability is presented.
Book ChapterDOI

Short Pairing-Based Non-interactive Zero-Knowledge Arguments

TL;DR: This work constructs non-interactive zero-knowledge arguments for circuit satisfiability with perfect completeness, perfect zero- knowledge and computational soundness and security is based on two new cryptographic assumptions.
Journal ArticleDOI

A Survey on Anonymity and Privacy in Bitcoin-Like Digital Cash Systems

TL;DR: This survey presents guidelines for designing an anonymity/privacy improvement and discusses future research directions, and examines the studies in the literature/Web in two major categories: analyses of anonymity and privacy in Bitcoin and extensions and alternatives to Bitcoin, which improve anonymity and Privacy.
Book ChapterDOI

Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors

TL;DR: This paper provides an efficient method of proving statements using involved extensions of Stern's protocol to efficiently prove the membership of some element in a zero-knowledge manner, and describes new lattice-based group and ring signatures in the random oracle model.
Journal ArticleDOI

Efficient Noninteractive Proof Systems for Bilinear Groups

TL;DR: The contribution of this paper is a general methodology for constructing very simple and efficient noninteractive zero-knowledge proofs and nonInteractive witness-indistinguishable proofs that work directly for a wide class of languages that are relevant in practice, without needing a reduction to Circuit Satisfiability.
References
More filters
Book ChapterDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption scheme (IBE) based on the Weil pairing that has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book ChapterDOI

Evaluating 2-DNF formulas on ciphertexts

TL;DR: A homomorphic public key encryption scheme that allows the public evaluation of ψ given an encryption of the variables x1,...,xn and can evaluate quadratic multi-variate polynomials on ciphertexts provided the resulting value falls within a small set.
Journal ArticleDOI

Factoring integers with elliptic curves

TL;DR: This paper is devoted to the description and analysis of a new algorithm to factor positive integers that depends on the use of elliptic curves and it is conjectured that the algorithm determines a non-trivial divisor of a composite number n in expected time at most K( p)(log n)2.