Security Analysis of DGM and GM Group Signature Schemes Instantiated with XMSS-T
暂无分享,去创建一个
[1] Andreas Hülsing,et al. Rapidly Verifiable XMSS Signatures , 2020, IACR Cryptol. ePrint Arch..
[2] Ron Steinfeld,et al. DGM: A Dynamic and Revocable Group Merkle Signature , 2019, ESORICS.
[3] Huaxiong Wang,et al. Provably Secure Group Signature Schemes From Code-Based Assumptions , 2019, IEEE Transactions on Information Theory.
[4] Man Ho Au,et al. Efficient Lattice-Based Zero-Knowledge Arguments with Standard Soundness: Construction and Applications , 2019, IACR Cryptol. ePrint Arch..
[5] Guang Gong,et al. Mesh: A Supply Chain Solution with Locally Private Blockchain Transactions , 2019, Proc. Priv. Enhancing Technol..
[6] Vadim Lyubashevsky,et al. Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability , 2018, IACR Cryptol. ePrint Arch..
[7] Huaxiong Wang,et al. A lattice-based group signature scheme with verifier-local revocation , 2018, Theor. Comput. Sci..
[8] Aziz Mohaisen,et al. XMSS: eXtended Merkle Signature Scheme , 2018, RFC.
[9] Rafael Misoczki,et al. G-Merkle: A Hash-Based Group Signature Scheme From Standard Assumptions , 2018, IACR Cryptol. ePrint Arch..
[10] El Mamoun Souidi,et al. A New Dynamic Code-Based Group Signature Scheme , 2017, C2SI.
[11] Huaxiong Wang,et al. Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions , 2016, ASIACRYPT.
[12] Olivier Blazy,et al. A Practical Group Signature Scheme Based on Rank Metric , 2016, WAIFI.
[13] Fang Song,et al. Mitigating Multi-Target Attacks in Hash-based Signatures , 2016, IACR Cryptol. ePrint Arch..
[14] Olivier Blazy,et al. A code-based group signature scheme , 2015, Designs, Codes and Cryptography.
[15] Huaxiong Wang,et al. Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based , 2015, Public Key Cryptography.
[16] Zhenfeng Zhang,et al. Simpler Efficient Group Signatures from Lattices , 2015, Public Key Cryptography.
[17] Huaxiong Wang,et al. Lattice-based Group Signature Scheme with Verifier-local Revocation , 2014, IACR Cryptol. ePrint Arch..
[18] Damien Stehlé,et al. Lattice-Based Group Signatures with Logarithmic Signature Size , 2013, ASIACRYPT.
[19] Lea Rausch,et al. Optimal Parameters for XMSS MT , 2013, CD-ARES Workshops.
[20] Moti Yung,et al. Group Signatures with Almost-for-Free Revocation , 2012, CRYPTO.
[21] Andreas Hülsing,et al. Forward Secure Signatures on Smart Cards , 2012, Selected Areas in Cryptography.
[22] Moti Yung,et al. Scalable Group Signatures with Revocation , 2012, EUROCRYPT.
[23] Johannes A. Buchmann,et al. XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions , 2011, IACR Cryptol. ePrint Arch..
[24] Johannes A. Buchmann,et al. On the security of the Winternitz one-time signature scheme , 2011, Int. J. Appl. Cryptogr..
[25] Jonathan Katz,et al. A Group Signature Scheme from Lattice Assumptions , 2010, IACR Cryptol. ePrint Arch..
[26] Mark Zhandry,et al. Random Oracles in a Quantum World , 2010, ASIACRYPT.
[27] Hovav Shacham,et al. Group signatures with verifier-local revocation , 2004, CCS '04.
[28] Jan Camenisch,et al. Group Signatures: Better Efficiency and New Theoretical Aspects , 2004, SCN.
[29] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[30] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[31] Mihir Bellare,et al. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.
[32] Jan Camenisch,et al. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.
[33] Jacques Traoré,et al. Group Signatures and Their Relevance to Privacy-Protecting Off-Line Electronic Cash Systems , 1999, ACISP.
[34] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[35] Ralph C. Merkle,et al. A Certified Digital Signature , 1989, CRYPTO.