We construct an efficient dynamic group signature (or more generally an accountable ring signature) from isogeny and lattice assumptions. Our group signature is based on a simple generic construction that can be instantiated by cryptographically hard group actions such as the CSIDH group action or an MLWE-based group action. The signature is of size O(logN), where N is the number of users in the group. Our idea builds on the recent efficient OR-proof by Beullens, Katsumata, and Pintore (Asiacrypt’20), where we efficiently add a proof of valid ciphertext to their OR-proof and further show that the resulting non-interactive zero-knowledge proof system is online extractable. Our group signatures satisfy more ideal security properties compared to previously known constructions, while simultaneously having an attractive signature size. The signature size of our isogeny-based construction is an order of magnitude smaller than all previously known post-quantum group signatures (e.g., 6.6 KB for 64 members). In comparison, our lattice-based construction has a larger signature size (e.g., either 126 KB or 89 KB for 64 members depending on the satisfied security property). However, since the O( )-notation hides a very small constant factor, it remains small even for very large group sizes, say 2^20.

Group Signatures and More from Isogenies and Lattices: Generic, Simple, and Efficient / Beullens, Ward; Dobson, Samuel; Katsumata, Shuichi; Lai, Yi-Fu; Pintore, Federico. - 13276:(2022), pp. 95-126. (Intervento presentato al convegno Eurocrypt 2022 tenutosi a Trondheim, Norway nel 30/- 03 June, 2022) [10.1007/978-3-031-07085-3_4].

Group Signatures and More from Isogenies and Lattices: Generic, Simple, and Efficient

Pintore, Federico
2022-01-01

Abstract

We construct an efficient dynamic group signature (or more generally an accountable ring signature) from isogeny and lattice assumptions. Our group signature is based on a simple generic construction that can be instantiated by cryptographically hard group actions such as the CSIDH group action or an MLWE-based group action. The signature is of size O(logN), where N is the number of users in the group. Our idea builds on the recent efficient OR-proof by Beullens, Katsumata, and Pintore (Asiacrypt’20), where we efficiently add a proof of valid ciphertext to their OR-proof and further show that the resulting non-interactive zero-knowledge proof system is online extractable. Our group signatures satisfy more ideal security properties compared to previously known constructions, while simultaneously having an attractive signature size. The signature size of our isogeny-based construction is an order of magnitude smaller than all previously known post-quantum group signatures (e.g., 6.6 KB for 64 members). In comparison, our lattice-based construction has a larger signature size (e.g., either 126 KB or 89 KB for 64 members depending on the satisfied security property). However, since the O( )-notation hides a very small constant factor, it remains small even for very large group sizes, say 2^20.
2022
Advances in Cryptology – EUROCRYPT 2022
Cham, Svizzera
Springer
9783031070846
9783031070853
Beullens, Ward; Dobson, Samuel; Katsumata, Shuichi; Lai, Yi-Fu; Pintore, Federico
Group Signatures and More from Isogenies and Lattices: Generic, Simple, and Efficient / Beullens, Ward; Dobson, Samuel; Katsumata, Shuichi; Lai, Yi-Fu; Pintore, Federico. - 13276:(2022), pp. 95-126. (Intervento presentato al convegno Eurocrypt 2022 tenutosi a Trondheim, Norway nel 30/- 03 June, 2022) [10.1007/978-3-031-07085-3_4].
File in questo prodotto:
File Dimensione Formato  
Group Signatures and More... (1).pdf

Solo gestori archivio

Tipologia: Versione editoriale (Publisher’s layout)
Licenza: Tutti i diritti riservati (All rights reserved)
Dimensione 1.28 MB
Formato Adobe PDF
1.28 MB Adobe PDF   Visualizza/Apri

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11572/415050
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 18
  • ???jsp.display-item.citation.isi??? 12
social impact