Cutting the GRASS: Threshold GRoup Action Signature Schemes

被引:2
|
作者
Battagliola, Michele [1 ]
Borin, Giacomo [4 ,5 ]
Meneghetti, Alessio [1 ]
Persichetti, Edoardo [2 ,3 ]
机构
[1] Univ Trento, Trento, Italy
[2] Florida Atlantic Univ, Boca Raton, FL USA
[3] Sapienza Univ, Rome, Italy
[4] IBM Res, Ruschlikon, Switzerland
[5] Univ Zurich, Zurich, Switzerland
来源
TOPICS IN CRYPTOLOGY, CT-RSA 2024 | 2024年 / 14643卷
关键词
DISTRIBUTED KEY GENERATION; SECURITY;
D O I
10.1007/978-3-031-58868-6_18
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Group actions are fundamental mathematical tools, with a long history of use in cryptography. Indeed, the action of finite groups at the basis of the discrete logarithm problem is behind a very large portion of modern cryptographic systems. With the advent of post-quantum cryptography, however, other group actions, such as isogeny-based ones, received interest from the cryptographic community, attracted by the possibility of translating old discrete logarithm-based functionalities. Usually, research focuses on abelian group actions; however in this work we show that isomorphism problems which stem from non-abelian cryptographic group actions can be viable building blocks for threshold signature schemes. In particular, we construct a full N-out-of-N threshold signature scheme, and discuss the efficiency issues arising from extending it to the generic T-out-of-N case. To give a practical outlook on our constructions, we instantiate them with two different flavors of code-based cryptographic group actions, respectively at the basis of the LESS and MEDS signature schemes, two of NIST's candidates in the recent call for post-quantum standardization.
引用
收藏
页码:460 / 489
页数:30
相关论文
共 50 条
  • [1] Group signature schemes with forward secure properties
    Chen, L
    Huang, XQ
    You, JY
    APPLIED MATHEMATICS AND COMPUTATION, 2005, 170 (02) : 841 - 849
  • [2] Improvements of Threshold Signature and Authenticated Encryption for Group Communications
    Hwang, Min-shiang
    Chang, Tingyi
    Yang, Chengying
    3RD ANNUAL INTERNATIONAL CONFERENCE ON INFORMATION SYSTEM AND ARTIFICIAL INTELLIGENCE (ISAI2018), 2018, 1069
  • [3] Improved quantum (t, n) threshold group signature
    Zhang, Yaodong
    Liu, Feng
    Zuo, Haixin
    CHINESE PHYSICS B, 2023, 32 (09)
  • [4] The Fiat-Shamir Transform for Group and Ring Signature Schemes
    Lee, Ming Feng
    Smart, Nigel P.
    Warinschi, Bogdan
    SECURITY AND CRYPTOGRAPHY FOR NETWORKS, 2010, 6280 : 363 - 380
  • [5] On Pairing-Free Blind Signature Schemes in the Algebraic Group Model
    Kastner, Julia
    Loss, Julian
    Xu, Jiayu
    PUBLIC-KEY CRYPTOGRAPHY, PKC 2022, PT II, 2022, 13178 : 468 - 497
  • [6] Group Signature Implies PKE with Non-interactive Opening and Threshold PKE
    Emura, Keita
    Hanaoka, Goichiro
    Sakai, Yusuke
    ADVANCES IN INFORMATION AND COMPUTER SECURITY, 2010, 6434 : 181 - +
  • [7] Cryptanalysis of Blind Signature Schemes
    Singh, Nitu
    Das, Sumanjit
    INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND NETWORK SECURITY, 2014, 14 (05): : 73 - 77
  • [8] Reactively secure signature schemes
    Backes M.
    Pfitzmann B.
    Waidner M.
    International Journal of Information Security, 2005, 4 (4) : 242 - 252
  • [9] An Efficient Threshold Signature Scheme
    Zhang Chengli
    Tang Chunming
    2011 SECOND ETP/IITA CONFERENCE ON TELECOMMUNICATION AND INFORMATION (TEIN 2011), VOL 1, 2011, : 85 - 87
  • [10] Quantum (t, m, n) Threshold Group Blind Signature Scheme with Flexible Number of Participants
    Deng, Zhi-Ming
    Lu, Dian-Jun
    Chen, Teng
    Mou, Hua-Jian
    Wei, Xing-Jia
    INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS, 2023, 62 (09)