On New Zero-Knowledge Proofs for Lattice-Based Group Signatures with Verifier-Local Revocation
暂无分享,去创建一个
[1] Huaxiong Wang,et al. Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based , 2015, Public Key Cryptography.
[2] Takeshi Koshiba,et al. Achieving Strong Security and Verifier-Local Revocation for Dynamic Group Signatures from Lattice Assumptions , 2018, STM.
[3] Huaxiong Wang,et al. Forward-Secure Group Signatures from Lattices , 2018, PQCrypto.
[4] Mihir Bellare,et al. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.
[5] Huaxiong Wang,et al. Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors , 2016, Journal of Cryptology.
[6] Huaxiong Wang,et al. Lattice-based Group Signature Scheme with Verifier-local Revocation , 2014, IACR Cryptol. ePrint Arch..
[7] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[8] Chris Peikert,et al. Hardness of SIS and LWE with Small Parameters , 2013, CRYPTO.
[9] Mihir Bellare,et al. Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.
[10] Zhenfeng Zhang,et al. Simpler Efficient Group Signatures from Lattices , 2015, Public Key Cryptography.
[11] Yupu Hu,et al. Lattice-based group signature with verifier-local revocation , 2017 .
[12] Huaxiong Wang,et al. Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions , 2016, ASIACRYPT.
[13] Aggelos Kiayias,et al. Secure scalable group signature with dynamic joins and separable authorities , 2006, Int. J. Secur. Networks.
[14] Huaxiong Wang,et al. Constant-Size Group Signatures from Lattices , 2018, Public Key Cryptography.
[15] Damien Stehlé,et al. Lattice-Based Group Signatures with Logarithmic Signature Size , 2013, ASIACRYPT.
[16] Keisuke Tanaka,et al. Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems , 2008, ASIACRYPT.
[17] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[18] Benoît Libert,et al. A Lattice-Based Group Signature Scheme with Message-Dependent Opening , 2016, ACNS.
[19] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, EUROCRYPT.
[20] Takeshi Koshiba,et al. Zero-Knowledge Proof for Lattice-Based Group Signature Schemes with Verifier-Local Revocation , 2018, NBiS.
[21] Jens Groth,et al. Foundations of Fully Dynamic Group Signatures , 2016, Journal of Cryptology.
[22] Huaxiong Wang,et al. Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease , 2017, ACNS.
[23] Jan Camenisch,et al. Fully Anonymous Attribute Tokens from Lattices , 2012, SCN.
[24] Hovav Shacham,et al. Group signatures with verifier-local revocation , 2004, CCS '04.
[25] Damien Stehlé,et al. Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications , 2013, Public Key Cryptography.
[26] Jonathan Katz,et al. A Group Signature Scheme from Lattice Assumptions , 2010, IACR Cryptol. ePrint Arch..
[27] Yanhua Zhang,et al. Simpler Efficient Group Signature Scheme with Verifier-Local Revocation from Lattices , 2016, KSII Trans. Internet Inf. Syst..