More Efficient Construction of Anonymous Signatures

[1]  Daniele Micciancio,et al.  Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[2]  Jonathan Katz,et al.  Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2005, IACR Cryptol. ePrint Arch..

[3]  Ron Steinfeld,et al.  Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather Than the Statistical Distance , 2015, ASIACRYPT.

[4]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[5]  Vishal Saraswat,et al.  Anonymous Signatures Revisited , 2009, ProvSec.

[6]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[7]  Xiaotie Deng,et al.  Anonymous Signature Schemes , 2006, Public Key Cryptography.

[8]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[9]  Ivan Damgård,et al.  More Efficient Commitments from Structured Lattice Assumptions , 2018, SCN.

[10]  Chris Peikert,et al.  Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices , 2006, TCC.

[11]  Mihir Bellare,et al.  Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.

[12]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[13]  Mark Zhandry,et al.  Random Oracles in a Quantum World , 2010, ASIACRYPT.

[14]  Marc Fischlin,et al.  Anonymous Signatures Made Easy , 2007, Public Key Cryptography.

[15]  Hideki Imai,et al.  Strong Anonymous Signatures , 2009, Inscrypt.