Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices
From MaRDI portal
Publication:2692392
DOI10.1007/978-3-030-64834-3_16OpenAlexW3037096463MaRDI QIDQ2692392
Ward Beullens, Shuichi Katsumata, Federico Pintore
Publication date: 21 March 2023
Full work available at URL: https://doi.org/10.1007/978-3-030-64834-3_16
Cryptography (94A60) Isogeny (14K02) Authentication, digital signatures and secret sharing (94A62) Quantum cryptography (quantum-theoretic aspects) (81P94)
Related Items (25)
DualRing: generic construction of ring signatures with efficient instantiations ⋮ Compact ring signatures from learning with errors ⋮ SMILE: set membership from ideal lattices with applications to ring signatures and confidential transactions ⋮ An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ One-time traceable ring signatures ⋮ Identity based linkable ring signature with logarithmic size ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient ⋮ On the Security of OSIDH ⋮ Efficient lattice-based traceable ring signature scheme with its application in blockchain ⋮ Extendable threshold ring signatures with enhanced anonymity ⋮ SCALLOP: scaling the CSI-FiSh ⋮ Count me in! Extendability for threshold ring signatures ⋮ A note on the post-quantum security of (ring) signatures ⋮ BLOOM: bimodal lattice one-out-of-many proofs and applications ⋮ MinRank in the head. Short signatures from zero-knowledge proofs ⋮ Take your MEDS: digital signatures from matrix code equivalence ⋮ Graph-theoretic algorithms for the alternating trilinear form equivalence problem ⋮ \textsf{CSI-Otter}: isogeny-based (partially) blind signatures from the class group action with a twist ⋮ MR-DSS -- smaller MinRank-based (ring-)signatures ⋮ Post-quantum signal key agreement from SIDH ⋮ Post-quantum asynchronous deniable key exchange and the signal handshake ⋮ Fixing and mechanizing the security proof of Fiat-Shamir with aborts and Dilithium ⋮ Efficiency of SIDH-based signatures (yes, SIDH) ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient ⋮ \textsf{CSI-RAShi}: distributed key generation for CSIDH
Cites Work
- Unnamed Item
- Post-quantum zero-knowledge proofs for accumulators with applications to ring signatures from symmetric-key primitives
- CSIDH: an efficient post-quantum commutative group action
- Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (lattice ringct v1.0)
- Estimate all the {LWE, NTRU} schemes!
- Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512
- He gives C-sieves on the CSIDH
- Lattice-based zero-knowledge proofs: new techniques for shorter and faster constructions and applications
- CSI-FiSh: efficient isogeny based signatures through class group computations
- Towards practical lattice-based one-time linkable ring signatures
- Raptor: a practical lattice-based (linkable) ring signature
- Multi-target attacks on the picnic signature scheme and related protocols
- SeaSign: compact isogeny signatures from class group actions
- Worst-case to average-case reductions for module lattices
- One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin
- Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- CSIDH on the Surface
- Sashimi: Cutting up CSI-FiSh Secret Keys to Produce an Actively Secure Distributed Signing Protocol
- An Improved Compression Technique for Signatures Based on Learning with Errors
- Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors
This page was built for publication: Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices