The following pages link to (Q4434902):
Displaying 42 items.
- Structure-preserving signatures and commitments to group elements (Q290392) (← links)
- Constant-size structure-preserving signatures: generic constructions and simple assumptions (Q321316) (← links)
- A code-based group signature scheme (Q510499) (← links)
- An efficient ring signature scheme from pairings (Q528720) (← links)
- Efficient traceable signatures in the standard model (Q631785) (← links)
- EPID with malicious revocation (Q826251) (← links)
- A scalable post-quantum hash-based group signature (Q831185) (← links)
- Hidden attribute-based signatures without anonymity revocation (Q975862) (← links)
- Ring signatures: Stronger definitions, and constructions without random oracles (Q1027973) (← links)
- Batch RSA signature scheme (Q1028382) (← links)
- On the impossibility of structure-preserving deterministic primitives (Q1715860) (← links)
- A lattice-based group signature scheme with verifier-local revocation (Q1749538) (← links)
- Converting pairing-based cryptosystems from composite to prime order setting -- a comparative analysis (Q1787193) (← links)
- Leakage-resilient group signature: definitions and constructions (Q1999051) (← links)
- Compact designated verifier NIZKs from the CDH assumption without pairings (Q2051369) (← links)
- Privacy-preserving authenticated key exchange and the case of IKEv2 (Q2055708) (← links)
- Non-interactive zero knowledge from sub-exponential DDH (Q2056667) (← links)
- Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme (Q2056805) (← links)
- Group encryption: full dynamicity, message filtering and code-based instantiation (Q2061981) (← links)
- Anonymous tokens with private metadata bit (Q2096490) (← links)
- NIZK from LPN and trapdoor hash via correlation intractability for approximable relations (Q2104241) (← links)
- Non-interactive zero-knowledge arguments for QMA, with preprocessing (Q2104244) (← links)
- A new simple technique to bootstrap various lattice zero-knowledge proofs to QROM secure NIZKs (Q2128576) (← links)
- Implementing secure reporting of sexual misconduct -- revisiting WhoToo (Q2146102) (← links)
- \textsf{GM}\textsuperscript{MT}: a revocable group Merkle multi-tree signature scheme (Q2149820) (← links)
- Report and trace ring signatures (Q2149823) (← links)
- Selectively linkable group signatures -- stronger security and preserved verifiability (Q2149824) (← links)
- Security analysis of DGM and GM group signature schemes instantiated with XMSS-T (Q2151287) (← links)
- Vetted encryption (Q2152047) (← links)
- Skipping the \(q\) in group signatures (Q2152050) (← links)
- Subversion-resilient enhanced privacy ID (Q2152180) (← links)
- A rank metric code-based group signature scheme (Q2163756) (← links)
- Anonymous single-sign-on for \(n\) designated services with traceability (Q2167743) (← links)
- Group signatures and more from isogenies and lattices: generic, simple, and efficient (Q2170040) (← links)
- Foundations of fully dynamic group signatures (Q2210441) (← links)
- Group signatures and more from isogenies and lattices: generic, simple, and efficient (Q6041582) (← links)
- NIZK from SNARGs (Q6110372) (← links)
- Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors (Q6110389) (← links)
- Traceable constant-size multi-authority credentials (Q6116191) (← links)
- Improvements on non-interactive zero-knowledge proof systems related to quadratic residuosity languages (Q6125215) (← links)
- Traceable policy-based signatures and instantiation from lattices (Q6195214) (← links)
- Efficient code-based fully dynamic group signature scheme (Q6201340) (← links)