Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes
暂无分享,去创建一个
[1] Ryo Nishimaki,et al. Tagged One-Time Signatures: Tight Security and Optimal Tag Size , 2013, Public Key Cryptography.
[2] Daniel Slamanig,et al. Policy-Based Sanitizable Signatures , 2020, IACR Cryptol. ePrint Arch..
[3] Rui Zhang,et al. Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions , 2007, ACNS.
[4] Giuseppe Ateniese,et al. Redactable Blockchain – or – Rewriting History in Bitcoin and Friends , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).
[5] Daniel Slamanig,et al. Highly-Efficient Fully-Anonymous Dynamic Group Signatures , 2018, AsiaCCS.
[6] Jens Groth,et al. Efficient Fully Structure-Preserving Signatures for Large Messages , 2015, IACR Cryptol. ePrint Arch..
[7] Ron Steinfeld,et al. Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures , 2004, Public Key Cryptography.
[8] Giannis Tziakouris,et al. Cryptocurrencies—A Forensic Challenge or Opportunity for Law Enforcement? An INTERPOL Perspective , 2018, IEEE Security & Privacy.
[9] Giuseppe Ateniese,et al. On the Key Exposure Problem in Chameleon Hashes , 2004, SCN.
[10] Florian Volk,et al. Security of Sanitizable Signatures Revisited , 2009, Public Key Cryptography.
[11] Song Guo,et al. Chameleon Hashing for Secure and Privacy-Preserving Vehicular Communications , 2014, IEEE Transactions on Parallel and Distributed Systems.
[12] Silvio Micali,et al. Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.
[13] Klaus Wehrle,et al. A Quantitative Analysis of the Impact of Arbitrary Blockchain Content on Bitcoin , 2018, Financial Cryptography.
[14] Yunlei Zhao,et al. Hierarchical Identity-Based Chameleon Hash and Its Applications , 2011, ACNS.
[15] Kwangjo Kim,et al. Chameleon Hashing Without Key Exposure , 2004, ISC.
[16] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[17] Bernardo Magri,et al. Redactable Blockchain in the Permissionless Setting , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[18] Mihir Bellare,et al. Hash Functions from Sigma Protocols and Improvements to VSH , 2008, ASIACRYPT.
[19] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[20] Chanathip Namprempre,et al. The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme , 2003, Journal of Cryptology.
[21] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[22] Payman Mohassel,et al. One-Time Signatures and Chameleon Hash Functions , 2010, Selected Areas in Cryptography.
[23] Daniel Slamanig,et al. Chameleon-Hashes with Ephemeral Trapdoors And Applications to Invisible Sanitizable Signatures , 2017, IACR Cryptol. ePrint Arch..
[24] Gene Tsudik,et al. Sanitizable Signatures , 2005, ESORICS.
[25] Toshiaki Tanaka,et al. On the Existence of 3-Round Zero-Knowledge Protocols , 1998, CRYPTO.
[26] Souhwan Jung,et al. A handover authentication using credentials based on chameleon hashing , 2010, IEEE Communications Letters.
[27] Yael Tauman Kalai,et al. Improved Online/Offline Signature Schemes , 2001, CRYPTO.
[28] Jens Groth,et al. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.
[29] Willy Susilo,et al. Efficient chameleon hash functions in the enhanced collision resistant model , 2020, Inf. Sci..
[30] Ron Steinfeld,et al. Universal Designated-Verifier Signatures , 2003, ASIACRYPT.
[31] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[32] Silvio Micali,et al. On-line/off-line digital signatures , 1996, Journal of Cryptology.
[33] Eike Kiltz,et al. Tightly-Secure Signatures from Chameleon Hash Functions , 2015, Public Key Cryptography.
[34] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[35] Daniel Slamanig,et al. Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge , 2018, Designs, Codes and Cryptography.
[36] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[37] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[38] Yevgeniy Dodis,et al. Efficient Public-Key Cryptography in the Presence of Key Leakage , 2010, ASIACRYPT.
[39] Stefan Katzenbeisser,et al. Group-Based Attestation: Enhancing Privacy and Management in Remote Attestation , 2010, TRUST.
[40] Markulf Kohlweiss,et al. On the Non-malleability of the Fiat-Shamir Transform , 2012, INDOCRYPT.
[41] Giuseppe Ateniese,et al. Identity-Based Chameleon Hash and Applications , 2004, Financial Cryptography.
[42] Brent Waters,et al. Short and Stateless Signatures from the RSA Assumption , 2009, CRYPTO.
[43] Daniel Slamanig,et al. Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based , 2019, NDSS.
[44] Mihir Bellare,et al. A Characterization of Chameleon Hash Functions and New, Efficient Designs , 2014, Journal of Cryptology.
[45] Yi Mu,et al. Efficient Generic On-Line/Off-Line Signatures Without Key Exposure , 2007, ACNS.