Publication:4949336

From MaRDI portal
Revision as of 09:18, 8 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)


zbMath0999.68561MaRDI QIDQ4949336

Stefan Wolf, Anna Lysyanskaya, Ronald L. Rivest, Amit Sahai

Publication date: 2 December 2002




Related Items

Structure-preserving signatures and commitments to group elements, A property-based attestation protocol for TCM, Provably secure and pairing-based strong designated verifier signature scheme with message recovery, A New Approach to Efficient Revocable Attribute-Based Anonymous Credentials, Improved signature schemes for secure multi-party computation with certified inputs, Short signatures from Diffie-Hellman: realizing almost compact public key, Batch verification of short signatures, Privacy-preserving blueprints, Automated analysis of cryptographic assumptions in generic group models, Structure-preserving signatures on equivalence classes and constant-size anonymous credentials, Pointcheval-Sanders signature-based synchronized aggregate signature, A framework for practical anonymous credentials from lattices, Efficient oblivious transfers with access control, Zero-knowledge argument for simultaneous discrete logarithms, Compact Group Signatures Without Random Oracles, Universally Composable Adaptive Oblivious Transfer, Pairings in Trusted Computing, Fair Traceable Multi-Group Signatures, Tight security for signature schemes without random oracles, Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems, Keyword Field-Free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups, A classification of computational assumptions in the algebraic group model, Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages, A strong designated verifier signature scheme tightly related to the LRSW assumption