Short Accountable Ring Signatures Based on DDH
暂无分享,去创建一个
Jens Groth | Essam Ghadafi | Christophe Petit | Jonathan Bootle | Andrea Cerulli | Pyrros Chaidos | Jens Groth | Jonathan Bootle | C. Petit | Pyrros Chaidos | E. Ghadafi | Andrea Cerulli
[1] Jonathan Katz,et al. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2005, IACR Cryptol. ePrint Arch..
[2] Mihir Bellare,et al. Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.
[3] Aggelos Kiayias,et al. Group Signatures with Efficient Concurrent Join , 2005, EUROCRYPT.
[4] Brent Waters,et al. Full-Domain Subgroup Hiding and Constant-Size Group Signatures , 2007, Public Key Cryptography.
[5] Jan Camenisch,et al. Efficient and Generalized Group Signatures , 1997, EUROCRYPT.
[6] Claudio Soriente,et al. An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials , 2009, IACR Cryptol. ePrint Arch..
[7] Joseph K. Liu,et al. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.
[8] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[9] Moti Yung,et al. Group Signatures with Almost-for-Free Revocation , 2012, CRYPTO.
[10] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[11] Reihaneh Safavi-Naini,et al. Efficient and Provably Secure Trapdoor-Free Group Signature Schemes from Bilinear Pairings , 2004, ASIACRYPT.
[12] Matthew K. Franklin,et al. Unique Ring Signatures: A Practical Construction , 2013, Financial Cryptography.
[13] Melissa Chase,et al. On Signatures of Knowledge , 2006, CRYPTO.
[14] Huaxiong Wang,et al. Lattice-based Group Signature Scheme with Verifier-local Revocation , 2014, IACR Cryptol. ePrint Arch..
[15] Jan Camenisch,et al. Practical Group Signatures without Random Oracles , 2005, IACR Cryptol. ePrint Arch..
[16] Shouhuai Xu,et al. Accountable Ring Signatures: A Smart Card Approach , 2004, CARDIS.
[17] Marc Fischlin,et al. Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors , 2005, CRYPTO.
[18] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[19] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[20] Jan Camenisch,et al. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.
[21] Jan Camenisch,et al. Group Signatures: Better Efficiency and New Theoretical Aspects , 2004, SCN.
[22] Markulf Kohlweiss,et al. One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin , 2015, EUROCRYPT.
[23] Kazuo Ohta,et al. On the Security of Dynamic Group Signatures: Preventing Signature Hijacking , 2012, Public Key Cryptography.
[24] R. Varga,et al. Proof of Theorem 1 , 1983 .
[25] Aggelos Kiayias,et al. Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.
[26] Jens Groth,et al. Fully Anonymous Group Signatures without Random Oracles , 2007, IACR Cryptol. ePrint Arch..
[27] Markulf Kohlweiss,et al. P-signatures and Noninteractive Anonymous Credentials , 2008, TCC.
[28] Lan Nguyen,et al. Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.
[29] Markulf Kohlweiss,et al. On the Non-malleability of the Fiat-Shamir Transform , 2012, INDOCRYPT.
[30] Mihir Bellare,et al. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.
[31] Koutarou Suzuki,et al. Traceable Ring Signature , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[32] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[33] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.