Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems

From MaRDI portal
Publication:3600386

DOI10.1007/978-3-540-89255-7_23zbMath1206.94076OpenAlexW139987668MaRDI QIDQ3600386

Akinori Kawachi, Keisuke Tanaka, Keita Xagawa

Publication date: 10 February 2009

Published in: Advances in Cryptology - ASIACRYPT 2008 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-89255-7_23




Related Items (42)

Lattice-based key exchange on small integer solution problemA Lattice-Based Certificateless Public Key Encryption with Equality Test in Standard ModelConcretely-Efficient Zero-Knowledge Arguments for Arithmetic Circuits and Their Application to Lattice-Based CryptographyShort Zero-Knowledge Proof of Knowledge for Lattice-Based CommitmentSubtractive sets over cyclotomic rings. Limits of Schnorr-like arguments over latticesA new simple technique to bootstrap various lattice zero-knowledge proofs to QROM secure NIZKsLattice-based zero-knowledge arguments for additive and multiplicative relationsPolicy-based signature scheme from latticesA Lattice-Based Approach to Privacy-Preserving Biometric Authentication Without Relying on Trusted Third PartiesTightly secure signatures from lossy identification schemesMore efficient amortization of exact zero-knowledge proofs for LWEBlack-box accumulation based on latticesMemory lower bounds of reductions revisitedToward non-interactive zero-knowledge proofs for NP from LWEMessage-Restriction-Free Commitment Scheme Based on Lattice AssumptionLattice-based secret handshakes with reusable credentialsZero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group EncryptionSignature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice AssumptionsMultimodal private signaturesAchieving Almost-Full Security for Lattice-Based Fully Dynamic Group Signatures with Verifier-Local RevocationVerifiable decryption in the headEfficient unique ring signatures from latticesZero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoorsZero-knowledge range arguments for signed fractional numbers from latticesTraceable policy-based signatures and instantiation from latticesZero-knowledge arguments for matrix-vector relations and lattice-based group encryptionSpeeding-up verification of digital signaturesGrid-Obstacle Representations with Connections to Staircase GuardingLattice-Based Group Signatures with Verifier-Local Revocation: Achieving Shorter Key-Sizes and Explicit Traceability with EaseAlmost fully anonymous attribute-based group signatures with verifier-local revocation and member registration from lattice assumptionsA lattice-based group signature scheme with verifier-local revocationImproved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and ApplicationsImproved Zero-Knowledge Identification with LatticesAdaptive oblivious transfer with access control from lattice assumptionsThe Geometry of Lattice CryptographyA Lattice-Based Group Signature Scheme with Message-Dependent OpeningEfficient Threshold Encryption from Lossy Trapdoor FunctionsLattice-based group signatures: achieving full dynamicity (and deniability) with easeSurvey of Lattice-Based Group SignatureCovert authentication from latticesA gapless code-based hash proof system based on RQC and its applicationsZero-knowledge proofs for committed symmetric Boolean functions


Uses Software


Cites Work


This page was built for publication: Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems