Constant-Size Lattice-Based Group Signature with Forward Security in the Standard Model
暂无分享,去创建一个
Sébastien Canard | Jacques Traoré | Adeline Roux-Langlois | Adela Georgescu | Guillaume Kaim | Sébastien Canard | Adeline Roux-Langlois | Jacques Traoré | Adela Georgescu | Guillaume Kaim
[1] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[2] Rotem Tsabary. An Equivalence Between Attribute-Based Signatures and Homomorphic Signatures, and New Constructions for Both , 2017, TCC.
[3] Zhenfeng Zhang,et al. Simpler Efficient Group Signatures from Lattices , 2015, Public Key Cryptography.
[4] Mihir Bellare,et al. Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.
[5] Mihir Bellare,et al. A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.
[6] Dawn Xiaodong Song,et al. Practical forward secure group signature schemes , 2001, CCS '01.
[7] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[8] Paul C. van Oorschot,et al. Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..
[9] Mihir Bellare,et al. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.
[10] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[11] Benoît Libert,et al. A Lattice-Based Group Signature Scheme with Message-Dependent Opening , 2016, ACNS.
[12] Vadim Lyubashevsky,et al. Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability , 2018, IACR Cryptol. ePrint Arch..
[13] Moti Yung,et al. Dynamic fully forward-secure group signatures , 2010, ASIACCS '10.
[14] Dan Boneh,et al. Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.
[15] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[16] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[17] Nobuo Funabiki,et al. Forward-Secure Group Signatures from Pairings , 2009, Pairing.
[18] Huaxiong Wang,et al. Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions , 2016, ASIACRYPT.
[19] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, EUROCRYPT.
[20] Huaxiong Wang,et al. Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease , 2017, ACNS.
[21] Huaxiong Wang,et al. Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based , 2015, Public Key Cryptography.
[22] Jan Camenisch,et al. Fully Anonymous Attribute Tokens from Lattices , 2012, SCN.
[23] Chris Peikert,et al. Noninteractive Zero Knowledge for NP from (Plain) Learning With Errors , 2019, IACR Cryptol. ePrint Arch..
[24] Jan Camenisch,et al. Floppy-Sized Group Signatures from Lattices , 2018, IACR Cryptol. ePrint Arch..
[25] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[26] Shuichi Katsumata,et al. Group Signatures without NIZK: From Lattices in the Standard Model , 2019, IACR Cryptol. ePrint Arch..
[27] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[28] Jens Groth,et al. Fully Anonymous Group Signatures without Random Oracles , 2007, IACR Cryptol. ePrint Arch..
[29] Tsz Hon Yuen,et al. Forward Secure Attribute-Based Signatures , 2012, ICICS.
[30] Payman Mohassel,et al. One-Time Signatures and Chameleon Hash Functions , 2010, Selected Areas in Cryptography.
[31] Huaxiong Wang,et al. Constant-Size Group Signatures from Lattices , 2018, Public Key Cryptography.
[32] Damien Stehlé,et al. Lattice-Based Group Signatures with Logarithmic Signature Size , 2013, ASIACRYPT.
[33] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[34] Mihir Bellare,et al. Forward-Security in Private-Key Cryptography , 2003, CT-RSA.
[35] Christoph G. Günther,et al. An Identity-Based Key-Exchange Protocol , 1990, EUROCRYPT.
[36] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[37] Gene Itkis,et al. Forward-Secure Signatures with Optimal Signing and Verifying , 2001, CRYPTO.
[38] Brent Waters,et al. Compact Group Signatures Without Random Oracles , 2006, EUROCRYPT.
[39] Huaxiong Wang,et al. Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors , 2016, Journal of Cryptology.
[40] Huaxiong Wang,et al. Forward-Secure Group Signatures from Lattices , 2018, PQCrypto.
[41] Hovav Shacham,et al. Available from the IACR Cryptology ePrint Archive as Report 2006/297. Forward-Secure Signatures with Untrusted Update , 2006 .
[42] Jonathan Katz,et al. A Group Signature Scheme from Lattice Assumptions , 2010, IACR Cryptol. ePrint Arch..