A code-based group signature scheme
From MaRDI portal
Publication:510499
DOI10.1007/S10623-016-0276-6zbMath1357.81071OpenAlexW2524824762MaRDI QIDQ510499
Stéphane Cauchie, Philippe Gaborit, Olivier Blazy, Quentin Alamélou
Publication date: 10 February 2017
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://hal.inria.fr/hal-01276464/file/wcc15-th2-4.pdf
Cryptography (94A60) Random matrices (algebraic aspects) (15B52) Quantum coding (general) (81P70) Quantum cryptography (quantum-theoretic aspects) (81P94)
Related Items (17)
Digital signature scheme set in a hidden cyclic group ⋮ Witness authenticating NIZKs and applications ⋮ \textsf{GM}\textsuperscript{MT}: a revocable group Merkle multi-tree signature scheme ⋮ Security analysis of DGM and GM group signature schemes instantiated with XMSS-T ⋮ A rank metric code-based group signature scheme ⋮ A correction to a code-based blind signature scheme ⋮ Entanglement Between Hash Encodings and Signatures from ID Schemes with Non-binary Challenges: A Case Study on Lightweight Code-Based Signatures ⋮ Efficient code-based fully dynamic group signature scheme ⋮ A code-based group signature scheme ⋮ A New Dynamic Code-Based Group Signature Scheme ⋮ Unnamed Item ⋮ A Secure and Efficient Code-Based Signature Scheme ⋮ Aggregate signature protocol with group leader ⋮ Group encryption: full dynamicity, message filtering and code-based instantiation ⋮ New code-based cryptographic accumulator and fully dynamic group signature ⋮ A Practical Group Signature Scheme Based on Rank Metric ⋮ Zero-knowledge proofs for committed symmetric Boolean functions
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- A code-based group signature scheme
- The hardness of approximate optima in lattices, codes, and systems of linear equations
- The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme
- A Provably Secure Group Signature Scheme from Code-Based Assumptions
- Lattice-Based Group Signatures with Logarithmic Signature Size
- Dynamic Fully Anonymous Short Group Signatures
- Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding
- Simpler Efficient Group Signatures from Lattices
- Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based
- Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions
- A Group Signature Scheme from Lattice Assumptions
- A new paradigm for public key identification
- A Provably Secure Signature and Signcryption Scheme Using the Hardness Assumptions in Coding Theory
- Efficient Traceable Signatures in the Standard Model
- Security Bounds for the Design of Code-Based Cryptosystems
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- The Knowledge Complexity of Interactive Proof Systems
- Group Signatures
- On the inherent intractability of certain coding problems (Corresp.)
- A new identification scheme based on syndrome decoding
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Advances in Cryptology – CRYPTO 2004
- A Distinguisher for High-Rate McEliece Cryptosystems
- Fully Anonymous Group Signatures Without Random Oracles
- Lattice-Based Group Signature Scheme with Verifier-Local Revocation
- Topics in Cryptology – CT-RSA 2005
This page was built for publication: A code-based group signature scheme