Pages that link to "Item:Q5739196"
From MaRDI portal
The following pages link to Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors (Q5739196):
Displaying 39 items.
- Multi-party revocation in sovrin: performance through distributed trust (Q826287) (← links)
- Lattice-based zero-knowledge arguments for additive and multiplicative relations (Q831178) (← links)
- Memory lower bounds of reductions revisited (Q1648781) (← links)
- Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption (Q1711842) (← links)
- A lattice-based group signature scheme with verifier-local revocation (Q1749538) (← links)
- Traceable ring signatures: general framework and post-quantum security (Q2034982) (← links)
- Sigma protocols for MQ, PKP and SIS, and fishy signature schemes (Q2055652) (← links)
- A lattice-based fully dynamic group signature scheme without NIZK (Q2057162) (← links)
- Group encryption: full dynamicity, message filtering and code-based instantiation (Q2061981) (← links)
- Covert authentication from lattices (Q2096622) (← links)
- New code-based cryptographic accumulator and fully dynamic group signature (Q2099154) (← links)
- DualRing: generic construction of ring signatures with efficient instantiations (Q2120078) (← links)
- Compact ring signatures from learning with errors (Q2120080) (← links)
- Subtractive sets over cyclotomic rings. Limits of Schnorr-like arguments over lattices (Q2128574) (← links)
- Zero-knowledge proofs for set membership: efficient, succinct, modular (Q2145404) (← links)
- One-time traceable ring signatures (Q2148766) (← links)
- Logarithmic-size ring signatures with tight security from the DDH assumption (Q2167754) (← links)
- Group signatures and more from isogenies and lattices: generic, simple, and efficient (Q2170040) (← links)
- One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model (Q2170058) (← links)
- Foundations of fully dynamic group signatures (Q2210441) (← links)
- Lattice-based group signatures: achieving full dynamicity (and deniability) with ease (Q2317863) (← links)
- Lattice-based secret handshakes with reusable credentials (Q2672459) (← links)
- On tightly-secure (linkable) ring signatures (Q2673067) (← links)
- Non-interactive composition of sigma-protocols via Share-then-Hash (Q2691604) (← links)
- Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices (Q2692392) (← links)
- Acyclicity programming for sigma-protocols (Q2695643) (← links)
- Secret handshakes: full dynamicity, deniability and lattice-based design (Q2699945) (← links)
- A Lattice-Based Group Signature Scheme with Message-Dependent Opening (Q2822670) (← links)
- Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption (Q2953774) (← links)
- Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions (Q2953783) (← links)
- Lattice-Based Group Signatures with Verifier-Local Revocation: Achieving Shorter Key-Sizes and Explicit Traceability with Ease (Q3297617) (← links)
- A Practical Group Signature Scheme Based on Rank Metric (Q5267806) (← links)
- Survey of Lattice-Based Group Signature (Q5855889) (← links)
- Adaptive oblivious transfer with access control from lattice assumptions (Q5919120) (← links)
- Group signatures and more from isogenies and lattices: generic, simple, and efficient (Q6041582) (← links)
- Zero-knowledge proofs for set membership: efficient, succinct, modular (Q6063130) (← links)
- Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors (Q6110389) (← links)
- A new lattice-based online/offline signatures framework for low-power devices (Q6159029) (← links)
- Efficient code-based fully dynamic group signature scheme (Q6201340) (← links)