Bifurcated Signatures: Folding the Accountability vs. Anonymity Dilemma into a Single Private Signing Scheme
暂无分享,去创建一个
Moti Yung | Thomas Peters | Benoît Libert | Khoa Nguyen | M. Yung | Benoît Libert | Khoa Nguyen | Thomas Peters
[1] Ron Rothblum,et al. Fiat-Shamir: from practice to theory , 2019, STOC.
[2] Markulf Kohlweiss,et al. Accountable Tracing Signatures , 2014, IACR Cryptol. ePrint Arch..
[3] Yutaka Kawai,et al. Group Signatures with Message-Dependent Opening , 2012, Pairing.
[4] Vadim Lyubashevsky,et al. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.
[5] Rafail Ostrovsky,et al. Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..
[6] Koutarou Suzuki,et al. Traceable Ring Signature , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[7] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[8] Vadim Lyubashevsky,et al. Algebraic Techniques for Short(er) Exact Lattice-Based Zero-Knowledge Proofs , 2019, IACR Cryptol. ePrint Arch..
[9] Georg Fuchsbauer,et al. Policy-Based Signatures , 2013, IACR Cryptol. ePrint Arch..
[10] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[11] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[12] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[13] Craig Gentry,et al. Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.
[14] Daniel Wichs,et al. Fully Leakage-Resilient Signatures , 2011, EUROCRYPT.
[15] Xavier Boyen,et al. Mesh Signatures , 2007, EUROCRYPT.
[16] Xavier Boyen,et al. Expressive Subgroup Signatures , 2008, SCN.
[17] Mihir Bellare,et al. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.
[18] Man Ho Au,et al. Efficient Lattice-Based Zero-Knowledge Arguments with Standard Soundness: Construction and Applications , 2019, IACR Cryptol. ePrint Arch..
[19] Eike Kiltz,et al. Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.
[20] Aggelos Kiayias,et al. Secure scalable group signature with dynamic joins and separable authorities , 2006, Int. J. Secur. Networks.
[21] W. Banaszczyk. New bounds in some transference theorems in the geometry of numbers , 1993 .
[22] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[23] Shouhuai Xu,et al. Accountable Ring Signatures: A Smart Card Approach , 2004, CARDIS.
[24] Daniel Wichs,et al. Fully Leakage-Resilient Signatures , 2011, Journal of Cryptology.
[25] Jonathan Katz,et al. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2006, Journal of Cryptology.
[26] Jan Camenisch,et al. A Cryptographic Framework for the Controlled Release of Certified Data , 2004, Security Protocols Workshop.
[27] Aggelos Kiayias,et al. Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.
[28] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[29] Vinod Vaikuntanathan,et al. Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..
[30] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[31] Jan Camenisch,et al. Balancing accountability and privacy using E-cash , 2006 .
[32] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[33] Kazue Sako,et al. k-Times Anonymous Authentication (Extended Abstract) , 2004, ASIACRYPT.
[34] Chris Peikert,et al. Noninteractive Zero Knowledge for NP from (Plain) Learning With Errors , 2019, IACR Cryptol. ePrint Arch..
[35] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[36] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[37] Markulf Kohlweiss,et al. Accountable Metadata-Hiding Escrow: A Group Signature Case Study , 2015, Proc. Priv. Enhancing Technol..
[38] Jens Groth,et al. Short Accountable Ring Signatures Based on DDH , 2015, ESORICS.
[39] Jens Groth,et al. Fully Anonymous Group Signatures without Random Oracles , 2007, IACR Cryptol. ePrint Arch..
[40] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[41] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[42] Ryo Nishimaki,et al. Exploring Constructions of Compact NIZKs from Various Assumptions , 2019, IACR Cryptol. ePrint Arch..
[43] Shen Noether,et al. Ring Confidential Transactions , 2016, Ledger.
[44] Georg Fuchsbauer,et al. Structure-Preserving Signatures and Commitments to Group Elements , 2010, Journal of Cryptology.
[45] Brent Waters,et al. Lossy trapdoor functions and their applications , 2008, SIAM J. Comput..
[46] Moni Naor,et al. Deniable Ring Authentication , 2002, CRYPTO.
[47] Anja Lehmann,et al. Group Signatures with Selective Linkability , 2019, IACR Cryptol. ePrint Arch..
[48] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[49] Joe Kilian,et al. Identity Escrow , 1998, CRYPTO.
[50] Jan Camenisch,et al. Balancing Accountability and Privacy Using E-Cash (Extended Abstract) , 2006, SCN.
[51] Manoj Prabhakaran,et al. Attribute-Based Signatures , 2011, CT-RSA.
[52] Jonathan Katz,et al. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2005, IACR Cryptol. ePrint Arch..
[53] Jan Camenisch,et al. Compact E-Cash , 2005, EUROCRYPT.
[54] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[55] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[56] Benoît Libert,et al. Simulation-Sound Arguments for LWE and Applications to KDM-CCA2 Security , 2020, ASIACRYPT.
[57] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[58] Koutarou Suzuki,et al. Traceable Ring Signature , 2007, Public Key Cryptography.
[59] Dennis Hofheinz,et al. Dual-Mode NIZKs from Obfuscation , 2019, IACR Cryptol. ePrint Arch..
[60] Daniel Wichs,et al. Leveled Fully Homomorphic Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..
[61] Mihir Bellare,et al. Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.
[62] Moti Yung,et al. Non-interactive CCA-Secure Threshold Cryptosystems with Adaptive Security: New Framework and Constructions , 2012, TCC.
[63] Joseph K. Liu,et al. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.