Randomizable Proofs and Delegatable Anonymous Credentials

From MaRDI portal
Revision as of 23:00, 3 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3183560

DOI10.1007/978-3-642-03356-8_7zbMath1252.94047OpenAlexW2150399720MaRDI QIDQ3183560

Anna Lysyanskaya, Melissa Chase, Markulf Kohlweiss, Mira Belenkiy, Jan Camenisch, Hovav Shacham

Publication date: 20 October 2009

Published in: Advances in Cryptology - CRYPTO 2009 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-03356-8_7




Related Items (37)

Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short sharesStructure-Preserving Signatures from Standard Assumptions, RevisitedAnother look at extraction and randomization of Groth's zk-SNARKConstant-size structure-preserving signatures: generic constructions and simple assumptionsA New Approach to Efficient Revocable Attribute-Based Anonymous CredentialsIssuer-hiding attribute-based credentialsGemini: elastic SNARKs for diverse environmentsEfficient and secure attribute-based signature for monotone predicatesImproved Constructions of Anonymous Credentials from Structure-Preserving Signatures on Equivalence ClassesFully homomorphic NIZK and NIWI proofsExtendable threshold ring signatures with enhanced anonymitySignature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice AssumptionsHow to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving OnesLattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract)Structure-preserving signatures on equivalence classes and constant-size anonymous credentialsObtaining simulation extractable NIZKs in the updatable CRS model genericallyHierarchical Attribute-Based SignaturesZero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomialsEfficient traceable signatures in the standard modelVerifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VESAchieving Optimal Anonymity in Transferable E-Cash with a JudgeDecentralized Attribute-Based SignaturesTagged One-Time Signatures: Tight Security and Optimal Tag SizeEfficient Completely Context-Hiding Quotable and Linearly Homomorphic SignaturesVerifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VESRecovering Lost Device-Bound CredentialsHierarchical Identities from Group Signatures and Pseudonymous SignaturesFormal Treatment of Privacy-Enhancing Credential SystemsCompact E-Cash and Simulatable VRFs RevisitedEfficient Traceable Signatures in the Standard ModelTransferable e-cash: a cleaner model and the first practical instantiationEfficient fully structure-preserving signatures and shrinking commitmentsBlock-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient AttributesShort tightly secure signatures for signing a vector of group elements: a new approachLattice-based blind signatures, revisitedTwo-sided malicious security for private intersection-sum with cardinalityBlind Schnorr signatures and signed ElGamal encryption in the algebraic group model




This page was built for publication: Randomizable Proofs and Delegatable Anonymous Credentials