Fully Secure Lattice-Based Group Signatures with Verifier-Local Revocation
暂无分享,去创建一个
[1] Takeshi Koshiba,et al. Fully dynamic group signature scheme with member registration and verifier-local revocation , 2018 .
[2] Jacques Stern,et al. Efficient Revocation in Group Signatures , 2001, Public Key Cryptography.
[3] Avishai Wool,et al. One-Time Signatures Revisited: Have They Become Practical? , 2005, IACR Cryptol. ePrint Arch..
[4] Vinod Vaikuntanathan,et al. Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices , 2012, Public Key Cryptography.
[5] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[6] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[7] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[8] Lidong Chen,et al. New Group Signature Schemes (Extended Abstract) , 1994, EUROCRYPT.
[9] Hovav Shacham,et al. Group signatures with verifier-local revocation , 2004, CCS '04.
[10] Huaxiong Wang,et al. Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based , 2015, Public Key Cryptography.
[11] Xavier Boyen,et al. Lattice Mixing and Vanishing Trapdoors A Framework for Fully Secure Short Signatures and more , 2010 .
[12] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[13] Gene Tsudik,et al. Group signatures á la carte , 1999, SODA '99.
[14] Jonathan Katz,et al. A Group Signature Scheme from Lattice Assumptions , 2010, IACR Cryptol. ePrint Arch..
[15] Keisuke Tanaka,et al. Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems , 2008, ASIACRYPT.
[16] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[17] David Pointcheval,et al. On Provable Security for Digital Signature Algorithms , 1996 .
[18] Huaxiong Wang,et al. Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions , 2016, ASIACRYPT.
[19] Damien Stehlé,et al. Lattice-Based Group Signatures with Logarithmic Signature Size , 2013, ASIACRYPT.
[20] Duncan S. Wong,et al. Anonymous Identification and Designated-Verifiers Signatures from Insecure Batch Verification , 2007, EuroPKI.
[21] Zhenfeng Zhang,et al. Simpler Efficient Group Signatures from Lattices , 2015, Public Key Cryptography.
[22] Takeshi Koshiba,et al. Zero-Knowledge Proof for Lattice-Based Group Signature Schemes with Verifier-Local Revocation , 2018, NBiS.
[23] Jan Camenisch,et al. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.
[24] Mihir Bellare,et al. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.
[25] Vinod Vaikuntanathan,et al. Fuzzy Identity Based Encryption from Lattices , 2011, IACR Cryptol. ePrint Arch..
[26] Jan Camenisch,et al. Fully Anonymous Attribute Tokens from Lattices , 2012, SCN.
[27] Chris Peikert,et al. A Decade of Lattice Cryptography , 2016, Found. Trends Theor. Comput. Sci..
[28] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[29] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..