scientific article; zbMATH DE number 4191111
From MaRDI portal
Publication:3210171
zbMATH Open0722.68050MaRDI QIDQ3210171FDOQ3210171
Publication date: 1990
Title of this publication is not available (Why is that?)
randomizationsignature schemeidentification schemediscrete log-cryptosystemsexponentiation of random numbers
Data encryption (aspects in computer science) (68P25) Cryptography (94A60) Authentication, digital signatures and secret sharing (94A62)
Cited In (only showing first 100 items - show all)
- Identity-based signature and extended forking algorithm in the multivariate quadratic setting
- Adaptively secure distributed public-key systems.
- Fiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs
- ATSSIA: asynchronous truly-threshold Schnorr signing for inconsistent availability
- An efficient eCK secure identity based two party authenticated key agreement scheme with security against active adversaries
- A probabilistic analysis on a lattice attack against DSA
- Practical algorithm substitution attack on extractable signatures
- How to Challenge and Cast Your e-Vote
- Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems
- Fast generation of prime numbers and secure public-key cryptographic parameters.
- On removing rejection conditions in practical lattice-based signatures
- Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \({\varSigma }\)-protocols
- Storing and Retrieving Secrets on a Blockchain
- Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials
- Speeding up exponentiation using an untrusted computational resource
- Efficient Verifiable Partially-Decryptable Commitments from Lattices and Applications
- A compressed \(\varSigma \)-protocol theory for lattices
- Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs
- Attacks on Secure Logging Schemes
- Efficient Round-Optimal Blind Signatures in the Standard Model
- Provably unforgeable threshold EdDSA with an offline participant and trustless setup
- Triply adaptive UC NIZK
- Does Fiat-Shamir require a cryptographic hash function?
- Zero-history confidential chains with zero-knowledge contracts: a new normal for decentralized ledgers?
- Cryptographic reverse firewalls for interactive proof systems
- Identity-Based Deterministic Signature Scheme without Forking-Lemma
- Generic plaintext equality and inequality proofs
- An isogeny-based ID protocol using structured public keys
- Cross-domain attribute-based access control encryption
- Cryptographic Hardware and Embedded Systems - CHES 2004
- Identity-based encryption in DDH hard groups
- Delegation with supervision
- Fuzzy Signatures: Relaxing Requirements and a New Construction
- Selectively linkable group signatures -- stronger security and preserved verifiability
- Tighter Reductions for Forward-Secure Signature Schemes
- Reusing nonces in Schnorr signatures (and keeping it secure...)
- On the multi-user security of short Schnorr signatures with preprocessing
- Stacking sigmas: a framework to compose \(\varSigma\)-protocols for disjunctions
- Short pairing-free blind signatures with exponential security
- Threshold ECDSA with an offline recovery party
- Efficient redactable signature and application to anonymous credentials
- MPSign: a signature from small-secret middle-product learning with errors
- Stacked garbling for disjunctive zero-knowledge proofs
- Threshold schemes from isogeny assumptions
- Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices
- Improving revocation for group signature with redactable signature
- Improving the Gaudry-Schost algorithm for multidimensional discrete logarithms
- Cryptanalysis of a rank-based signature with short public keys
- Accountable Large-Universe Attribute-Based Encryption Supporting Any Monotone Access Structures
- CRT-Based Outsourcing Algorithms for Modular Exponentiations
- Scalable Multi-party Private Set-Intersection
- Encryption Switching Protocols
- Robust digital signature revisited
- The GPS Identification Scheme Using Frobenius Expansions
- Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge
- EPID with malicious revocation
- SoK: how (not) to design and implement post-quantum cryptography
- Random oracles and non-uniformity
- On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis
- Unifying Zero-Knowledge Proofs of Knowledge
- FROST: Flexible round-optimized Schnorr threshold signatures
- Lattice-based zero-knowledge proofs and applications: shorter, simpler, and more general
- An interactive identification scheme based on discrete logarithms and factoring
- Threshold signature scheme with threshold verification based on multivariate linear polynomial
- Secure parameterized pattern matching
- An Efficient Strong Key-Insulated Signature Scheme and Its Application
- Lattice-based cryptography: a survey
- Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
- Improved low-computation partially blind signatures.
- Security proofs for identity-based identification and signature schemes
- Public key compression for constrained linear signature schemes
- Bootstrapping for approximate homomorphic encryption
- Optimal forgeries against polynomial-based MACs and GCM
- Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption
- A conference key distribution system for the star configuration based on the discrete logarithm problem
- Automata evaluation and text search protocols with simulation-based security
- Blind Schnorr signatures and signed ElGamal encryption in the algebraic group model
- On the Menezes-Teske-Weng conjecture
- Efficient set operations in the presence of malicious adversaries
- Efficient signature generation by smart cards
- Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512
- Bounds in Various Generalized Settings of the Discrete Logarithm Problem
- On tight security proofs for Schnorr signatures
- Provably secure pairing-free identity-based partially blind signature scheme and its application in online E-cash system
- Efficient on-line electronic checks
- Concurrent signatures from a variety of keys
- A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles
- On server trust in private proxy auctions
- Secure electronic bills of lading: Blind counts and digital signatures
- A threshold signature scheme based on the elliptic curve cryptosystem
- More efficient digital signatures with tight multi-user security
- An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices
- Fast modular multi-exponentiation using modified complex arithmetic
- Zero-knowledge proofs of knowledge for group homomorphisms
- Almost everywhere high nonuniform complexity
- Zero-knowledge arguments for subverted RSA groups
- Computationally secure pattern matching in the presence of malicious adversaries
- Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption
- Improved OR-Composition of Sigma-Protocols
- Signcryption Schemes Based on the Diffie–Hellman Problem
This page was built for publication:
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q3210171)