Structure-Preserving Signatures and Commitments to Group Elements
From MaRDI portal
Publication:3582756
DOI10.1007/978-3-642-14623-7_12zbMath1280.94102OpenAlexW1527414074MaRDI QIDQ3582756
Kristiyan Haralambiev, Jens Groth, Georg Fuchsbauer, Masayuki Abe, Miyako Ohkubo
Publication date: 24 August 2010
Published in: Advances in Cryptology – CRYPTO 2010 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-14623-7_12
Related Items (max. 100)
Plaintext-Checkable Encryption ⋮ Structure-preserving signatures and commitments to group elements ⋮ Tightly secure signatures and public-key encryption ⋮ Policy-based signature scheme from lattices ⋮ Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short shares ⋮ Practical Round-Optimal Blind Signatures in the Standard Model ⋮ Structure-Preserving Signatures from Standard Assumptions, Revisited ⋮ Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions ⋮ Constant-size structure-preserving signatures: generic constructions and simple assumptions ⋮ Selectively linkable group signatures -- stronger security and preserved verifiability ⋮ Subversion-resilient enhanced privacy ID ⋮ Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Continuous Leakage Resiliency ⋮ Security of blind signatures revisited ⋮ More efficient structure-preserving signatures -- or: bypassing the type-III lower bounds ⋮ Efficient chameleon hash functions in the enhanced collision resistant model ⋮ Privacy-enhanced remote data integrity checking with updatable timestamp ⋮ Efficient Distributed Tag-Based Encryption and Its Application to Group Signatures with Efficient Distributed Traceability ⋮ Generalizing Efficient Multiparty Computation ⋮ Linearly homomorphic structure-preserving signatures and their applications ⋮ Signatures and Efficient Proofs on Committed Graphs and NP-Statements ⋮ Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge ⋮ A generic construction of tightly secure signatures in the multi-user setting ⋮ Structure-Preserving Smooth Projective Hashing ⋮ Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions ⋮ How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones ⋮ NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion ⋮ End-to-end secure messaging with traceability only for illegal content ⋮ Revisiting BBS signatures ⋮ On the security of functional encryption in the generic group model ⋮ Structure-preserving linearly homomorphic signature with designated combiner for subspace ⋮ Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs ⋮ DualDory: logarithmic-verifier linkable ring signatures through preprocessing ⋮ Structure-preserving signatures on equivalence classes and constant-size anonymous credentials ⋮ The Kernel Matrix Diffie-Hellman Assumption ⋮ Pointcheval-Sanders signature-based synchronized aggregate signature ⋮ Trapdoor sanitizable and redactable signatures with unlinkability, invisibility and strong context-hiding ⋮ Traceable receipt-free encryption ⋮ Hierarchical Attribute-Based Signatures ⋮ Shorter quasi-adaptive NIZK proofs for linear subspaces ⋮ Algebraic reductions of knowledge ⋮ MoniPoly -- an expressive \(q\)-SDH-based anonymous attribute-based credential system ⋮ Fully-succinct publicly verifiable delegation from constant-size assumptions ⋮ Dory: efficient, transparent arguments for generalised inner products and polynomial commitments ⋮ A CCA-full-anonymous group signature with verifiable controllable linkability in the standard model ⋮ Adaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructions ⋮ Breaking and Fixing Anonymous Credentials for the Cloud ⋮ A Signature Scheme with Efficient Proof of Validity ⋮ Simplified small exponent test for batch verification ⋮ Achieving Optimal Anonymity in Transferable E-Cash with a Judge ⋮ Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model ⋮ Tagged One-Time Signatures: Tight Security and Optimal Tag Size ⋮ Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures ⋮ Access Control Encryption for Equality, Comparison, and More ⋮ Improved Structure Preserving Signatures Under Standard Bilinear Assumptions ⋮ Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable Ciphertexts ⋮ Private set-intersection with common set-up ⋮ Non-Interactive Zero-Knowledge Proofs of Non-Membership ⋮ Stronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient Constructions ⋮ Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography ⋮ Multi-theorem preprocessing NIZKs from lattices ⋮ Towards Lightweight Anonymous Entity Authentication for IoT Applications ⋮ Linearly-homomorphic signatures and scalable mix-nets ⋮ Transferable e-cash: a cleaner model and the first practical instantiation ⋮ Practical Round-Optimal Blind Signatures in the Standard Model from Weaker Assumptions ⋮ Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes ⋮ Structure-preserving public-key encryption with leakage-resilient CCA security ⋮ Short tightly secure signatures for signing a vector of group elements: a new approach ⋮ Real Hidden Identity-Based Signatures ⋮ Efficient Round-Optimal Blind Signatures in the Standard Model ⋮ An \(r\)-hiding revocable group signature scheme: group signatures with the property of hiding the number of revoked users ⋮ Partially structure-preserving signatures: lower bounds, constructions and more
This page was built for publication: Structure-Preserving Signatures and Commitments to Group Elements