Fully Anonymous Group Signatures without Random Oracles
暂无分享,去创建一个
[1] Jesper Buus Nielsen,et al. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.
[2] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[3] Marc Fischlin,et al. A Closer Look at PKI: Security and Efficiency , 2007, Public Key Cryptography.
[4] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[5] Hovav Shacham,et al. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.
[6] Brent Waters,et al. Compact Group Signatures Without Random Oracles , 2006, EUROCRYPT.
[7] Yael Tauman Kalai,et al. On the (In)security of the Fiat-Shamir paradigm , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[8] Aggelos Kiayias,et al. Group Signatures with Efficient Concurrent Join , 2005, EUROCRYPT.
[9] Michael K. Reiter,et al. Alternatives to Non-malleability: Definitions, Constructions, and Applications (Extended Abstract) , 2004, TCC.
[10] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[11] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[12] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[13] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[14] Eike Kiltz,et al. Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.
[15] Dongdai Lin,et al. Shorter Verifier-Local Revocation Group Signatures from Bilinear Maps , 2006, CANS.
[16] Dan Boneh,et al. Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.
[17] Mihir Bellare,et al. Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.
[18] Jan Camenisch,et al. Practical Group Signatures without Random Oracles , 2005, IACR Cryptol. ePrint Arch..
[19] Mihir Bellare,et al. An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem , 2004, EUROCRYPT.
[20] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[21] Jan Camenisch,et al. Group Signatures: Better Efficiency and New Theoretical Aspects , 2004, SCN.
[22] Jens Groth,et al. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.
[23] Brent Waters,et al. Full-Domain Subgroup Hiding and Constant-Size Group Signatures , 2007, Public Key Cryptography.
[24] Mihir Bellare,et al. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.
[25] Ran Canetti,et al. On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes , 2004, TCC.
[26] Hideki Imai,et al. An Efficient Group Signature Scheme from Bilinear Maps , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[27] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[28] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.