DGM: A Dynamic and Revocable Group Merkle Signature
暂无分享,去创建一个
Ron Steinfeld | Joseph K. Liu | Shifeng Sun | Amin Sakzad | Maxime Buser | Joseph K. Liu | Ron Steinfeld | Shifeng Sun | A. Sakzad | Maxime Buser
[1] Rafail Ostrovsky,et al. Zero-Knowledge Proofs from Secure Multiparty Computation , 2009, SIAM J. Comput..
[2] Ron Steinfeld,et al. Practical Backward-Secure Searchable Encryption from Symmetric Puncturable Encryption , 2018, CCS.
[3] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[4] Yuval Ishai,et al. Ligero: Lightweight Sublinear Arguments Without a Trusted Setup , 2017, Designs, Codes and Cryptography.
[5] Jesper Madsen,et al. ZKBoo: Faster Zero-Knowledge for Boolean Circuits , 2016, USENIX Security Symposium.
[6] James Brown,et al. Blockchained Post-Quantum Signatures , 2018, 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData).
[7] Mihir Bellare,et al. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.
[8] Jens Groth,et al. Foundations of Fully Dynamic Group Signatures , 2016, Journal of Cryptology.
[9] Ralph C. Merkle,et al. A Certified Digital Signature , 1989, CRYPTO.
[10] Huaxiong Wang,et al. Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease , 2017, ACNS.
[11] Brent Waters,et al. Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model , 2015, ASIACRYPT.
[12] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[13] Dominique Unruh,et al. Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model , 2015, EUROCRYPT.
[14] Huaxiong Wang,et al. Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors , 2016, Journal of Cryptology.
[15] Daniel Slamanig,et al. Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives , 2017, CCS.
[16] Mihir Bellare,et al. Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.
[17] Leslie Lamport,et al. Constructing Digital Signatures from a One Way Function , 2016 .
[18] Rafael Misoczki,et al. G-Merkle: A Hash-Based Group Signature Scheme From Standard Assumptions , 2018, IACR Cryptol. ePrint Arch..
[19] Huaxiong Wang,et al. Constant-Size Group Signatures from Lattices , 2018, Public Key Cryptography.
[20] Damien Stehlé,et al. Lattice-Based Group Signatures with Logarithmic Signature Size , 2013, ASIACRYPT.
[21] Huaxiong Wang,et al. Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based , 2015, Public Key Cryptography.
[22] Huaxiong Wang,et al. Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions , 2016, ASIACRYPT.
[23] Peter M. McIlroy. Optimistic sorting and information theoretic complexity , 1993, SODA '93.
[24] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[25] Jonathan Katz,et al. A Group Signature Scheme from Lattice Assumptions , 2010, IACR Cryptol. ePrint Arch..
[26] Andreas Hülsing,et al. W-OTS+ - Shorter Signatures for Hash-Based Signature Schemes , 2013, AFRICACRYPT.
[27] Jonathan Katz,et al. Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures , 2018, IACR Cryptol. ePrint Arch..