86 research outputs found

    Floppy-Sized Group Signatures from Lattices

    Get PDF
    We present the first lattice-based group signature scheme whose cryptographic artifacts are of size small enough to be usable in practice: for a group of 2252^{25} users, signatures take 910 kB and public keys are 501 kB. Our scheme builds upon two recently proposed lattice-based primitives: the verifiable encryption scheme by Lyubashevsky and Neven (Eurocrypt 2017) and the signature scheme by Boschini, Camenisch, and Neven (IACR ePrint 2017). To achieve such short signatures and keys, we first re-define verifiable encryption to allow one to encrypt a function of the witness, rather than the full witness. This definition enables more efficient realizations of verifiable encryption and is of independent interest. Second, to minimize the size of the signatures and public keys of our group signature scheme, we revisit the proof of knowledge of a signature and the proofs in the verifiable encryption scheme provided in the respective papers

    Residual discrete symmetry of the five-state clock model

    Full text link
    It is well-known that the qq-state clock model can exhibit a Kosterlitz-Thouless (KT) transition if qq is equal to or greater than a certain threshold, which has been believed to be five. However, recent numerical studies indicate that helicity modulus does not vanish in the high-temperature phase of the five-state clock model as predicted by the KT scenario. By performing Monte Carlo calculations under the fluctuating twist boundary condition, we show that it is because the five-state clock model does not have the fully continuous U(1) symmetry even in the high-temperature phase while the six-state clock model does. We suggest that the upper transition of the five-state clock model is actually a weaker cousin of the KT transition so that it is q≄6q \ge 6 that exhibits the genuine KT behavior.Comment: 13 pages, 17 figure

    Accountable Tracing Signatures from Lattices

    Get PDF
    Group signatures allow users of a group to sign messages anonymously in the name of the group, while incorporating a tracing mechanism to revoke anonymity and identify the signer of any message. Since its introduction by Chaum and van Heyst (EUROCRYPT 1991), numerous proposals have been put forward, yielding various improvements on security, efficiency and functionality. However, a drawback of traditional group signatures is that the opening authority is given too much power, i.e., he can indiscriminately revoke anonymity and there is no mechanism to keep him accountable. To overcome this problem, Kohlweiss and Miers (PoPET 2015) introduced the notion of accountable tracing signatures (ATS) - an enhanced group signature variant in which the opening authority is kept accountable for his actions. Kohlweiss and Miers demonstrated a generic construction of ATS and put forward a concrete instantiation based on number-theoretic assumptions. To the best of our knowledge, no other ATS scheme has been known, and the problem of instantiating ATS under post-quantum assumptions, e.g., lattices, remains open to date. In this work, we provide the first lattice-based accountable tracing signature scheme. The scheme satisfies the security requirements suggested by Kohlweiss and Miers, assuming the hardness of the Ring Short Integer Solution (RSIS) and the Ring Learning With Errors (RLWE) problems. At the heart of our construction are a lattice-based key-oblivious encryption scheme and a zero-knowledge argument system allowing to prove that a given ciphertext is a valid RLWE encryption under some hidden yet certified key. These technical building blocks may be of independent interest, e.g., they can be useful for the design of other lattice-based privacy-preserving protocols.Comment: CT-RSA 201

    Provably Secure Group Signature Schemes from Code-Based Assumptions

    Full text link
    We solve an open question in code-based cryptography by introducing two provably secure group signature schemes from code-based assumptions. Our basic scheme satisfies the CPA-anonymity and traceability requirements in the random oracle model, assuming the hardness of the McEliece problem, the Learning Parity with Noise problem, and a variant of the Syndrome Decoding problem. The construction produces smaller key and signature sizes than the previous group signature schemes from lattices, as long as the cardinality of the underlying group does not exceed 2242^{24}, which is roughly comparable to the current population of the Netherlands. We develop the basic scheme further to achieve the strongest anonymity notion, i.e., CCA-anonymity, with a small overhead in terms of efficiency. The feasibility of two proposed schemes is supported by implementation results. Our two schemes are the first in their respective classes of provably secure groups signature schemes. Additionally, the techniques introduced in this work might be of independent interest. These are a new verifiable encryption protocol for the randomized McEliece encryption and a novel approach to design formal security reductions from the Syndrome Decoding problem.Comment: Full extension of an earlier work published in the proceedings of ASIACRYPT 201

    Homomorphic Trapdoors for Identity-based and Group Signatures

    Get PDF
    Group signature (GS) schemes are an important primitive in cryptography that provides anonymity and traceability for a group of users. In this paper, we propose a new approach to constructing GS schemes using the homomorphic trapdoor function (HTDF). We focus on constructing an identity-based homomorphic signature (IBHS) scheme using the trapdoor, providing a simpler scheme that has no zero-knowledge proofs. Our scheme allows packing more data into the signatures by elevating the existing homomorphic trapdoor from the SIS assumption to the MSIS assumption to enable packing techniques. Compared to the existing group signature schemes, we provide a straightforward and alternate construction that is efficient and secure under the standard model. Overall, our proposed scheme provides an efficient and secure solution for GS schemes using HTDF

    Rigidity and Fluidity in Living and Nonliving Matter

    Get PDF
    Many of the standard equilibrium statistical mechanics techniques do not readily apply to non-equilibrium phase transitions such as the fluid-to-disordered solid transition found in repulsive particulate systems. Examples of repulsive particulate systems are sand grains and colloids. The first part of this thesis contributes to methods beyond equilibrium statistical mechanics to ultimately understand the nature of the fluid-to-disordered solid transition, or jamming, from a microscopic basis. In Chapter 2 we revisit the concept of minimal rigidity as applied to frictionless, repulsive soft sphere packings in two dimensions with the introduction of the jamming graph. Minimal rigidity is a purely combinatorial property encoded via Laman\u27s theorem in two dimensions. It constrains the global, average coordination number of the graph, for instance. Minimal rigidity, however, does not address the geometry of local mechanical stability. The jamming graph contains both properties of global mechanical stability at the onset of jamming and local mechanical stability. We demonstrate how jamming graphs can be constructed using local rules via the Henneberg construction such that these graphs are of the constraint percolation type, where percolation is the study of connected structures in disordered networks. We then probe how jamming graphs destabilize, or become fluid-like, by deleting an edge/contact in the graph and computing the resulting rigid cluster distribution. We also uncover a new potentially diverging lengthscale associated with the random deletion of contacts. In Chapter 3 we study several constraint percolation models, such as k-core percolation and counter-balance percolation, on hyperbolic lattices to better understand the role of loops in such models. The constraints in these percolation models incorporate aspects of local mechanical rigidity found in jammed systems. The expectation is that since these models are indeed easier to analyze than the more complicated problem of jamming, we will gain insight into which constraints affect the nature of the jamming transition and which do not. We find that k = 3-core percolation on the hyperbolic lattice remains a continuous phase transition despite the fact that the loop structure of hyperbolic lattices is different from Euclidean lattices. We also contribute towards numerical techniques for analyzing percolation on hyperbolic lattices. In Chapters 4 and 5 we turn to living matter, which is also nonequilibrium in a very local way in that each constituent has its own internal energy supply. In Chapter 4 we study the fluidity of a cell moving through a confluent tissue, i.e. a group of cells with no gaps between them, via T1 transitions. A T1 transition allows for an edge swap so that a cell can come into contact with new neighbors. Cell migration is then generated by a sequence of such swaps. In a simple four cell system we compute the energy barriers associated with this transition. We then find that the energy barriers in a larger system are rather similar to the four cell case. The many cell case, however, more easily allows for the collection of statistics of these energy barriers given the disordered packings of cell observed in experiments. We find that the energy barriers are exponentially distributed. Such a finding implies that glassy dynamics is possible in a confluent tissue. Finally, in chapter 5 we turn to single cell migration in the extracellular matrix, another native environment of a cell. Experiments suggest that the migration of some cells in the three-dimensional ext ra cellular matrix bears strong resemblance to one-dimensional cell migration. Motivated by this observation, we construct and study a minimal one-dimensional model cell made of two beads and an active spring moving along a rigid track. The active spring models the stress fibers with their myosin-driven contractility and alpha-actinin-driven extendability, while the friction coefficients of the two beads describe the catch/slip bond behavior of the integrins in focal adhesions. Net motion arises from an interplay between active contractility (and passive extendability) of the stress fibers and an asymmetry between the front and back of the cell due to catch bond behavior of integrins at the front of the cell and slip bond behavior of integrins at the back. We obtain reasonable cell speeds with independently estimated parameters. Our model highlights the role of alpha-actinin in three-dimensional cell motility and does not require Arp2/3 actin filament nucleation for net motion

    Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology

    Get PDF
    At EUROCRYPT 2012, Libert, Peters and Yung (LPY) proposed the first scalable revocable group signature (R-GS) scheme in the standard model which achieves constant signing/verification costs and other costs regarding signers are at most logarithmic in N, where N is the maximum number of group members. However, although the LPY R-GS scheme is asymptotically quite efficient, this scheme is not sufficiently efficient in practice. For example, the signature size of the LPY scheme is roughly 10 times larger than that of an RSA signature (for 160-bit security). In this paper, we propose a compact R-GS scheme secure in the random oracle model that is efficient not only in the asymptotic sense but also in practical parameter settings. We achieve the same efficiency as the LPY scheme in an asymptotic sense, and the signature size is nearly equal to that of an RSA signature (for 160-bit security). It is particularly worth noting that our R-GS scheme has the smallest signature size compared to those of previous R-GS schemes which enable constant signing/verification costs. Our technique, which we call parallel Boneh–Boyen–Shacham group signature technique, helps to construct an R-GS scheme without following the technique used in LPY, i.e., we directly apply the Naor–Naor–Lotspiech framework without using any identity-based encryption

    Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability

    Get PDF
    We present a group signature scheme, based on the hardness of lattice problems, whose outputs are more than an order of magnitude smaller than the currently most efficient schemes in the literature. Since lattice-based schemes are also usually non-trivial to efficiently implement, we additionally provide the first experimental implementation of lattice-based group signatures demonstrating that our construction is indeed practical -- all operations take less than half a second on a standard laptop. A key component of our construction is a new zero-knowledge proof system for proving that a committed value belongs to a particular set of small size. The sets for which our proofs are applicable are exactly those that contain elements that remain stable under Galois automorphisms of the underlying cyclotomic number field of our lattice-based protocol. We believe that these proofs will find applications in other settings as well. The motivation of the new zero-knowledge proof in our construction is to allow the efficient use of the selectively-secure signature scheme (i.e. a signature scheme in which the adversary declares the forgery message before seeing the public key) of Agrawal et al. (Eurocrypt 2010) in constructions of lattice-based group signatures and other privacy protocols. For selectively-secure schemes to be meaningfully converted to standard signature schemes, it is crucial that the size of the message space is not too large. Using our zero-knowledge proofs, we can strategically pick small sets for which we can provide efficient zero-knowledge proofs of membership

    Electronic Spectra: Topology, Supersymmetry, and Statistics

    Get PDF
    The description of electronic behavior within solids is a major part of modern Condensed Matter Physics. It is well known that depending on the precise conditions, very diverse phenomena arise from the interacting electrons in the material. To make predictions, it is therefore crucial to understand the electronic structure in a material and to compute its electronic spectrum. This thesis discusses three different aspects of electronic spectra including their numerical solution, each highlighting a distinct approach. In a first part, this thesis presents a numerical solution of many-electron spectra on small clusters of IrO6 octahedra. Such clusters are relevant in the field of strongly coupled matter as they give rise to the elementary building blocks of many topological spin systems, localized j = 1/2 moments. Exact diagonalization of the full many-electron interaction Hamiltonian is utilized to compute multi-particle spectra with respective eigenstates. Subsequently, these eigenstates are further used for numerical calculations of resonant inelastic X-ray scattering (RIXS) amplitudes. The numerical approach is versatile enough to be applied to different examples in this thesis, covering single-site RIXS spectra as in Ba2CeIrO6, materials with local clusters like Ba3InIr2O9 and Ba3Ti3−xIrxO9 and Kitaev materials such as Na2IrO3 and α-RuCl3. In particular, interference effects in the RIXS amplitudes are shown to play a crucial role of determining the nature of delocalized eigenstates in these materials. In a second part, supersymmetry is used to link the spectra of electronic lattice models with bosonic counterparts. To this endeavor, an exact lattice construction is introduced, underlying the supersymmetric identification and providing a visual representation of the supersymmetric matching. As a first instance of the supersymmetric map, it will be shown that models of complex fermions and models of complex bosons are supersymmetrically related if they reside on the two sublattices of a bipartite lattice. Another similar identification is introduced for Majorana fermions on a bipartite lattice which can be related to real boson models on one of the sublattices, allowing for the explicit construction of related mechanical models. As examples of this classical construction, the Kitaev model and a second order topological insulator with floppy corner modes are discussed. In both examples, the supersymmetrically related mechanical model is shown to exhibit the same spectral properties as its quantum mechanical analogue and even inherit topologically protected localized corner modes. In a third part, the electronic spectra of general MoirĂ© materials are investigated at the example of twisted bilayer graphene. This part demonstrates that statistical principles are best suited to describe the vast number of bands originating from the large MoirĂ© unit cells. The statistical description reveals a localization mechanism in momentum space which is investigated and described. The mechanism does not only apply to all parts of the spectrum in twisted bilayer graphene but is also believed to apply to generic MoirĂ© materials. Moreover, exceptions from this general mechanism in twisted bilayer graphene are discussed in detail which turn out to be described by harmonic oscillator states
    • 

    corecore