Pages that link to "Item:Q3058668"
From MaRDI portal
The following pages link to A Group Signature Scheme from Lattice Assumptions (Q3058668):
Displaying 39 items.
- Policy-based signature scheme from lattices (Q306050) (← links)
- A code-based group signature scheme (Q510499) (← links)
- A scalable post-quantum hash-based group signature (Q831185) (← links)
- Gaussian sampling of lattices for cryptographic applications (Q893724) (← links)
- Lattice-based certificateless encryption scheme (Q1633051) (← links)
- Memory lower bounds of reductions revisited (Q1648781) (← links)
- Faster Gaussian sampling for trapdoor lattices with arbitrary modulus (Q1648788) (← links)
- Hardness of \(k\)-LWE and applications in traitor tracing (Q1688407) (← links)
- Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption (Q1711842) (← links)
- A lattice-based identity-based proxy blind signature scheme in the standard model (Q1718090) (← links)
- A lattice-based group signature scheme with verifier-local revocation (Q1749538) (← links)
- A lattice-based fully dynamic group signature scheme without NIZK (Q2057162) (← links)
- \textsf{GM}\textsuperscript{MT}: a revocable group Merkle multi-tree signature scheme (Q2149820) (← links)
- Security analysis of DGM and GM group signature schemes instantiated with XMSS-T (Q2151287) (← links)
- Skipping the \(q\) in group signatures (Q2152050) (← links)
- Group signatures and more from isogenies and lattices: generic, simple, and efficient (Q2170040) (← links)
- Group signature from lattices preserving forward security in dynamic setting (Q2210634) (← links)
- Almost fully anonymous attribute-based group signatures with verifier-local revocation and member registration from lattice assumptions (Q2235756) (← links)
- Lattice-based group signatures: achieving full dynamicity (and deniability) with ease (Q2317863) (← links)
- A new Gaussian sampling for trapdoor lattices with arbitrary modulus (Q2329396) (← links)
- An \(r\)-hiding revocable group signature scheme: group signatures with the property of hiding the number of revoked users (Q2336893) (← links)
- Worst-case to average-case reductions for module lattices (Q2345928) (← links)
- Towards Lightweight Anonymous Entity Authentication for IoT Applications (Q2817466) (← links)
- A Lattice-Based Group Signature Scheme with Message-Dependent Opening (Q2822670) (← links)
- Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption (Q2953774) (← links)
- Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions (Q2953783) (← links)
- The Geometry of Lattice Cryptography (Q3092183) (← links)
- Lattice-Based Group Signatures with Verifier-Local Revocation: Achieving Shorter Key-Sizes and Explicit Traceability with Ease (Q3297617) (← links)
- Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications (Q4916004) (← links)
- Improved (Hierarchical) Inner-Product Encryption from Lattices (Q4916012) (← links)
- Lattice-based linearly homomorphic signature scheme over binary field (Q5018301) (← links)
- PAKEs: New Framework, New Techniques and More Efficient Lattice-Based Constructions in the Standard Model (Q5041165) (← links)
- Towards a Simpler Lattice Gadget Toolkit (Q5087269) (← links)
- A Practical Group Signature Scheme Based on Rank Metric (Q5267806) (← links)
- A New Dynamic Code-Based Group Signature Scheme (Q5739046) (← links)
- Survey of Lattice-Based Group Signature (Q5855889) (← links)
- Group signatures and more from isogenies and lattices: generic, simple, and efficient (Q6041582) (← links)
- Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors (Q6110389) (← links)
- Traceable policy-based signatures and instantiation from lattices (Q6195214) (← links)