Signatures from sequential-OR proofs
From MaRDI portal
Publication:2055653
DOI10.1007/978-3-030-45727-3_8zbMath1479.94318OpenAlexW3013762906MaRDI QIDQ2055653
Christian Janson, Marc Fischlin, Patrick Harasser
Publication date: 1 December 2021
Full work available at URL: https://doi.org/10.1007/978-3-030-45727-3_8
signatureszero-knowledgequantum random oracle modelnon-programmable random oracle modelsequential-OR proofs
Related Items (15)
A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient ⋮ A generic transform from multi-round interactive proof to NIZK ⋮ Resumable zero-knowledge for circuits from symmetric key primitives ⋮ Lattice-based signatures with tight adaptive corruptions and more ⋮ DAG-\( \Sigma \): a DAG-based sigma protocol for relations in CNF ⋮ Non-interactive composition of sigma-protocols via Share-then-Hash ⋮ Practical dynamic group signatures without knowledge extractors ⋮ Acyclicity programming for sigma-protocols ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient ⋮ Impossibility on tamper-resilient cryptography with uniqueness properties ⋮ Efficient adaptively-secure IB-KEMs and VRFs via near-collision resistance ⋮ More efficient digital signatures with tight multi-user security ⋮ Black-box use of one-way functions is useless for optimal fair coin-tossing ⋮ The measure-and-reprogram technique 2.0: multi-round Fiat-Shamir and more
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Tightly secure signatures from lossy identification schemes
- Efficient signature generation by smart cards
- Security arguments for digital signatures and blind signatures
- The wonderful world of global random oracles
- A concrete treatment of Fiat-Shamir signatures in the quantum random-oracle model
- Revisiting TESLA in the quantum random oracle model
- Practical and tightly-secure digital signatures and authenticated key exchange
- Impossibility on the provable security of the Fiat-Shamir-type signatures in the non-programmable random oracle model
- Black-box separations on Fiat-Shamir-type signatures in the non-programmable random oracle model
- Lattice-based zero-knowledge proofs: new techniques for shorter and faster constructions and applications
- Towards practical lattice-based one-time linkable ring signatures
- Revisiting post-quantum Fiat-Shamir
- Security of the Fiat-Shamir transformation in the quantum random-oracle model
- Improved OR-Composition of Sigma-Protocols
- The Fiat–Shamir Transformation in a Quantum World
- Designated Verifier Proofs and Their Applications
- Lattice Signatures without Trapdoors
- Tightly Secure Signatures and Public-Key Encryption
- Secure Identity-Based Encryption in the Quantum Random Oracle Model
- Random Oracles with(out) Programmability
- Quantum Computation and Quantum Information
- Random Oracles in a Quantum World
- Black-Box Separations of Hash-and-Sign Signatures in the Non-Programmable Random Oracle Model
- Universally Composable Security with Global Setup
- Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
- Group Signatures
- Breaking RSA may not be equivalent to factoring
- 1-out-of-n Signatures from a Variety of Keys
- Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures
- An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-programmable Random Oracle
- Tightly-Secure Authenticated Key Exchange
- Information Security and Privacy
- An Improved Compression Technique for Signatures Based on Learning with Errors
- Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log
- Online/Offline OR Composition of Sigma Protocols
This page was built for publication: Signatures from sequential-OR proofs