-
1
-
-
84921018856
-
A Practical and Provably Secure Coalition-Resistant Group Signature Scheme
-
Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
-
Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255-270. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 255-270
-
-
Ateniese, G.1
Camenisch, J.2
Joye, M.3
Tsudik, G.4
-
2
-
-
0029719917
-
Generating hard instances of lattice problems
-
(extended abstract). ACM
-
Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: STOC 1996. ACM (1996)
-
(1996)
STOC 1996
-
-
Ajtai, M.1
-
3
-
-
70350623864
-
Generating shorter bases for hard random lattices
-
vol. 09001, Schloss Dagstuhl
-
Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS 2009. Dagstuhl Seminar Proceedings, vol. 09001, Schloss Dagstuhl (2009)
-
(2009)
STACS 2009. Dagstuhl Seminar Proceedings
-
-
Alwen, J.1
Peikert, C.2
-
4
-
-
84957043547
-
Quasi-Efficient Revocation in Group Signatures
-
Blaze, M. (ed.) FC 2002. Springer, Heidelberg
-
Ateniese, G., Song, D., Tsudik, G.: Quasi-Efficient Revocation in Group Signatures. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 183-197. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2357
, pp. 183-197
-
-
Ateniese, G.1
Song, D.2
Tsudik, G.3
-
5
-
-
51249173801
-
On Lovász' lattice reduction and the nearest lattice point problem
-
Babai, L.: On Lovász' lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1-13 (1986)
-
(1986)
Combinatorica
, vol.6
, Issue.1
, pp. 1-13
-
-
Babai, L.1
-
6
-
-
35048887476
-
Short Group Signatures
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
7
-
-
77958065231
-
Get Shorty via Group Signatures without Encryption
-
Garay, J.A., De Prisco, R. (eds.) SCN 2010. Springer, Heidelberg
-
Bichsel, P., Camenisch, J., Neven, G., Smart, N.P., Warinschi, B.: Get Shorty via Group Signatures without Encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 381-398. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6280
, pp. 381-398
-
-
Bichsel, P.1
Camenisch, J.2
Neven, G.3
Smart, N.P.4
Warinschi, B.5
-
8
-
-
52149109136
-
Expressive Subgroup Signatures
-
Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. Springer, Heidelberg
-
Boyen, X., Delerablée, C.: Expressive Subgroup Signatures. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 185-200. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5229
, pp. 185-200
-
-
Boyen, X.1
Delerablée, C.2
-
9
-
-
35248835575
-
Aggregate and Verifiably Encrypted Signatures from Bilinear Maps
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416-432. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 416-432
-
-
Boneh, D.1
Gentry, C.2
Lynn, B.3
Shacham, H.4
-
10
-
-
35248843604
-
Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Bellare, M., Micciancio, D., Warinschi, B.: Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 614-629
-
-
Bellare, M.1
Micciancio, D.2
Warinschi, B.3
-
11
-
-
38049115330
-
Mesh Signatures
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Boyen, X.: Mesh Signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 210-227. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 210-227
-
-
Boyen, X.1
-
13
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
ACM
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: CCS 1993. ACM (1993)
-
(1993)
CCS 1993
-
-
Bellare, M.1
Rogaway, P.2
-
15
-
-
14844309671
-
Group signatures with verifier-local revocation
-
ACM
-
Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: CCS 2004. ACM (2004)
-
(2004)
CCS 2004
-
-
Boneh, D.1
Shacham, H.2
-
16
-
-
24144477851
-
Foundations of Group Signatures: The Case of Dynamic Groups
-
Menezes, A. (ed.) CT-RSA 2005. Springer, Heidelberg
-
Bellare, M., Shi, H., Zhang, C.: Foundations of Group Signatures: The Case of Dynamic Groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 136-153. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3376
, pp. 136-153
-
-
Bellare, M.1
Shi, H.2
Zhang, C.3
-
17
-
-
85016672373
-
Proof of Partial Knowledge and Simplified Design of Witness Hiding Protocols
-
Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
-
Cramer, R., Damgård, I., Schoenmakers, B.: Proof of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
18
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2), 84-88 (1981)
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
19
-
-
77954654490
-
Bonsai Trees, or How to Delegate a Lattice Basis
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai Trees, or How to Delegate a Lattice Basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 523-552
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
Peikert, C.4
-
20
-
-
84937428748
-
Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61-76. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 61-76
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
21
-
-
84945135810
-
An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation
-
Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
22
-
-
35048845114
-
Signature schemes and anonymous credentials from bilinear maps
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
23
-
-
84866644925
-
Fully anonymous attribute tokens from lattices
-
ePrint Archive, Report 2012/356
-
Camenisch, J., Neven, G., Rückert, M.: Fully anonymous attribute tokens from lattices. Cryptology ePrint Archive, Report 2012/356 (2012)
-
(2012)
Cryptology
-
-
Camenisch, J.1
Neven, G.2
Rückert, M.3
-
24
-
-
85024290278
-
Group Signatures
-
Davies, D.W. (ed.) EUROCRYPT 1991. Springer, Heidelberg
-
Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 257-265
-
-
Chaum, D.1
Van Heyst, E.2
-
25
-
-
84887276320
-
Dynamic Fully Anonymous Short Group Signatures
-
Nguyên, P.Q. (ed.) VIETCRYPT 2006. Springer, Heidelberg
-
Delerablée, C., Pointcheval, D.: Dynamic Fully Anonymous Short Group Signatures. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 193-210. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4341
, pp. 193-210
-
-
Delerablée, C.1
Pointcheval, D.2
-
26
-
-
84990731886
-
How to Prove Yourself: Practical Solutions to Identification and Signature Problems
-
Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
27
-
-
78650842020
-
A Group Signature Scheme from Lattice Assumptions
-
Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
-
Dov Gordon, S., Katz, J., Vaikuntanathan, V.: A Group Signature Scheme from Lattice Assumptions. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 395-412. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 395-412
-
-
Dov Gordon, S.1
Katz, J.2
Vaikuntanathan, V.3
-
28
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
ACM
-
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC 2008, ACM (2008)
-
(2008)
STOC 2008
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
29
-
-
84866691010
-
-
Danish National IT and Telecom Agency
-
Danish National IT and Telecom Agency. New digital security models (2011), http://digitaliser.dk/resource/896495
-
(2011)
New Digital Security Models
-
-
-
30
-
-
77953561932
-
Attribute based group signatures
-
ePrint Archive, Report 2007/159, version 20080112:115123
-
Khader, D.: Attribute based group signatures. Cryptology ePrint Archive, Report 2007/159, version 20080112:115123 (2007)
-
(2007)
Cryptology
-
-
Khader, D.1
-
31
-
-
0033896372
-
Finding the closest lattice vector when it's unusually close
-
ACM/SIAM
-
Klein, P.N.: Finding the closest lattice vector when it's unusually close. In: SODA 2000. ACM/SIAM (2000)
-
(2000)
SODA 2000
-
-
Klein, P.N.1
-
32
-
-
84957649548
-
Identity Escrow
-
Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
-
Kilian, J., Petrank, E.: Identity Escrow. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 169-185. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 169-185
-
-
Kilian, J.1
Petrank, E.2
-
33
-
-
84866644923
-
-
Personal communication
-
Loss, D.: Personal communication (2010)
-
(2010)
-
-
Loss, D.1
-
34
-
-
67651053584
-
Pseudonym Systems
-
(Extended Abstract). Heys, H.M., Adams, C.M. (eds.) SAC 1999. Springer, Heidelberg
-
Lysyanskaya, A., Rivest, R.L., Sahai, A., Wolf, S.: Pseudonym Systems (Extended Abstract). In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184-199. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1758
, pp. 184-199
-
-
Lysyanskaya, A.1
Rivest, R.L.2
Sahai, A.3
Wolf, S.4
-
35
-
-
40249086645
-
Lattice-Based Identification Schemes Secure under Active Attacks
-
Cramer, R. (ed.) PKC 2008. Springer, Heidelberg
-
Lyubashevsky, V.: Lattice-Based Identification Schemes Secure Under Active Attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 162-179. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4939
, pp. 162-179
-
-
Lyubashevsky, V.1
-
37
-
-
79951783454
-
Attribute-Based Signatures
-
Kiayias, A. (ed.) CT-RSA 2011. Springer, Heidelberg
-
Maji, H.K., Prabhakaran, M., Rosulek, M.: Attribute-Based Signatures. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 376-392. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6558
, pp. 376-392
-
-
Maji, H.K.1
Prabhakaran, M.2
Rosulek, M.3
-
38
-
-
38749097694
-
Worst-case to average-case reductions based on gaussian measures
-
Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 37(1), 267-302 (2007)
-
(2007)
SIAM J. Comput.
, vol.37
, Issue.1
, pp. 267-302
-
-
Micciancio, D.1
Regev, O.2
-
39
-
-
35248837045
-
Statistical Zero-Knowledge Proofs with Efficient Provers: Lattice Problems and More
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Micciancio, D., Vadhan, S.P.: Statistical Zero-Knowledge Proofs with Efficient Provers: Lattice Problems and More. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 282-298. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 282-298
-
-
Micciancio, D.1
Vadhan, S.P.2
-
40
-
-
77954710867
-
A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations
-
ACM
-
Micciancio, D., Voulgaris, P.: A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations. In: STOC 2010. ACM (2010)
-
(2010)
STOC 2010
-
-
Micciancio, D.1
Voulgaris, P.2
-
41
-
-
80052364718
-
Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract
-
ACM
-
Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: STOC 2009. ACM (2009)
-
(2009)
STOC 2009
-
-
Peikert, C.1
-
42
-
-
77956996919
-
An Efficient and Parallel Gaussian Sampler for Lattices
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Peikert, C.: An Efficient and Parallel Gaussian Sampler for Lattices. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 80-97. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 80-97
-
-
Peikert, C.1
-
43
-
-
70349309809
-
On lattices, learning with errors, random linear codes, and cryptography
-
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6) (2009)
-
(2009)
J. ACM
, vol.56
, Issue.6
-
-
Regev, O.1
-
44
-
-
84866657652
-
On the complexity of lattice problems with polynomial approximation factors
-
Springer
-
Regev, O.: On the complexity of lattice problems with polynomial approximation factors. In: The LLL Algorithm, Information Security and Cryptography. Springer (2010)
-
(2010)
The LLL Algorithm, Information Security and Cryptography
-
-
Regev, O.1
-
46
-
-
67650674979
-
Chosen-Ciphertext Security via Correlated Products
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Rosen, A., Segev, G.: Chosen-Ciphertext Security via Correlated Products. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 419-436. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 419-436
-
-
Rosen, A.1
Segev, G.2
-
47
-
-
55249102698
-
On monotone formula composition of perfect zero-knowledge languages
-
De Santis, A., Di Crescenzo, G., Persiano, G., Yung, M.: On monotone formula composition of perfect zero-knowledge languages. SIAM J. Comput. 38(4), 1300-1329 (2008)
-
(2008)
SIAM J. Comput.
, vol.38
, Issue.4
, pp. 1300-1329
-
-
De Santis, A.1
Di Crescenzo, G.2
Persiano, G.3
Yung, M.4
-
48
-
-
84880883264
-
Improved Online/Offline Signature Schemes
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Shamir, A., Tauman, Y.: Improved Online/Offline Signature Schemes. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 355-367. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 355-367
-
-
Shamir, A.1
Tauman, Y.2
|