The following pages link to Short Randomizable Signatures (Q2799009):
Displaying 20 items.
- EPID with malicious revocation (Q826251) (← links)
- Balancing privacy and accountability in blockchain identity management (Q826291) (← links)
- Efficient redactable signature and application to anonymous credentials (Q2055711) (← links)
- Improving revocation for group signature with redactable signature (Q2061923) (← links)
- Updatable signatures and message authentication codes (Q2061942) (← links)
- Partially structure-preserving signatures: lower bounds, constructions and more (Q2117038) (← links)
- An efficient certificate-based signature scheme in the standard model (Q2117039) (← links)
- Improved threshold signatures, proactive secret sharing, and input certification from LSS isomorphisms (Q2146105) (← links)
- More efficient structure-preserving signatures -- or: bypassing the type-III lower bounds (Q2167723) (← links)
- Rerandomizable signatures under standard assumption (Q2179379) (← links)
- Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge (Q2416940) (← links)
- Structure-preserving signatures on equivalence classes and constant-size anonymous credentials (Q2423846) (← links)
- MoniPoly -- an expressive \(q\)-SDH-based anonymous attribute-based credential system (Q2691596) (← links)
- Practical dynamic group signatures without knowledge extractors (Q2692957) (← links)
- Compact Privacy Protocols from Post-quantum and Timed Classical Assumptions (Q5041222) (← links)
- Efficient Round-Optimal Blind Signatures in the Standard Model (Q5854440) (← links)
- Generalised asynchronous remote key generation for pairing-based cryptosystems (Q6535085) (← links)
- Threshold structure-preserving signatures (Q6562572) (← links)
- Short concurrent covert authenticated key exchange (short cAKE) (Q6562580) (← links)
- Synchronized aggregate signature under standard assumption in the random oracle model (Q6623303) (← links)