CCA-Almost-Full Anonymous Group Signature with Verifier Local Revocation in the Standard Model

[1]  Brent Waters,et al.  Full-Domain Subgroup Hiding and Constant-Size Group Signatures , 2007, Public Key Cryptography.

[2]  Toru Nakanishi,et al.  Revocable Group Signatures with Compact Revocation List Using Vector Commitments , 2017 .

[3]  Mihir Bellare,et al.  Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.

[4]  Damien Stehlé,et al.  Lattice-Based Group Signatures with Logarithmic Signature Size , 2013, ASIACRYPT.

[5]  Hideki Imai,et al.  An Efficient Group Signature Scheme from Bilinear Maps , 2005, ACISP.

[6]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[7]  Keita Emura,et al.  A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Implementation , 2018, ISC.

[8]  Moti Yung,et al.  Group Signatures with Almost-for-Free Revocation , 2012, CRYPTO.

[9]  Huaxiong Wang,et al.  Lattice-based Group Signature Scheme with Verifier-local Revocation , 2014, IACR Cryptol. ePrint Arch..

[10]  Yusuke Sakai,et al.  Fully Anonymous Group Signature with Verifier-Local Revocation , 2018, SCN.

[11]  Daniel Slamanig,et al.  Linking-Based Revocation for Group Signatures: A Pragmatic Approach for Efficient Revocation Checks , 2016, Mycrypt.

[12]  Zhenfeng Zhang,et al.  Simpler Efficient Group Signatures from Lattices , 2015, Public Key Cryptography.

[13]  Eike Kiltz,et al.  Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.

[14]  Daniel Slamanig,et al.  Highly-Efficient Fully-Anonymous Dynamic Group Signatures , 2018, AsiaCCS.

[15]  Brent Waters,et al.  Compact Group Signatures Without Random Oracles , 2006, EUROCRYPT.

[16]  Jan Camenisch,et al.  Get Shorty via Group Signatures without Encryption , 2010, SCN.

[17]  Jens Groth,et al.  Fully Anonymous Group Signatures without Random Oracles , 2007, IACR Cryptol. ePrint Arch..

[18]  Moti Yung,et al.  Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions , 2015, CRYPTO.

[19]  Nobuo Funabiki,et al.  Revocable Group Signatures with Compact Revocation List Using Accumulators , 2013, ICISC.

[20]  Jan Camenisch,et al.  Efficient group signature schemes for large groups , 1997 .

[21]  Nobuo Funabiki,et al.  Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps , 2005, ASIACRYPT.

[22]  David Pointcheval,et al.  Dynamic Fully Anonymous Short Group Signatures , 2006, VIETCRYPT.

[23]  Takeshi Koshiba,et al.  Fully dynamic group signature scheme with member registration and verifier-local revocation , 2018 .

[24]  Kazuo Ohta,et al.  Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology , 2019, IACR Cryptol. ePrint Arch..

[25]  Yusuke Sakai,et al.  A Revocable Group Signature Scheme from Identity-Based Revocation Techniques: Achieving Constant-Size Revocation List , 2014, ACNS.

[26]  Yusuke Sakai,et al.  Revocable Group Signature with Constant-Size Revocation List , 2015, Comput. J..

[27]  Reihaneh Safavi-Naini,et al.  Efficient and Provably Secure Trapdoor-Free Group Signature Schemes from Bilinear Pairings , 2004, ASIACRYPT.

[28]  Mihir Bellare,et al.  Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.

[29]  Hovav Shacham,et al.  Group signatures with verifier-local revocation , 2004, CCS '04.

[30]  Marc Joye,et al.  A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.

[31]  Georg Fuchsbauer,et al.  Plaintext-Checkable Encryption , 2012, CT-RSA.

[32]  Benoît Libert,et al.  Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model , 2009, CANS.

[33]  Jens Groth,et al.  Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.

[34]  Moti Yung,et al.  Scalable Group Signatures with Revocation , 2012, EUROCRYPT.