Group signatures and more from isogenies and lattices: generic, simple, and efficient
From MaRDI portal
Publication:2170040
DOI10.1007/978-3-031-07085-3_4zbMath1497.94135OpenAlexW3207533230MaRDI QIDQ2170040
Ward Beullens, Shuichi Katsumata, Yi-Fu Lai, Federico Pintore, Samuel Dobson
Publication date: 30 August 2022
Full work available at URL: https://doi.org/10.1007/978-3-031-07085-3_4
Related Items (9)
SCALLOP: scaling the CSI-FiSh ⋮ Round-optimal oblivious transfer and MPC from computational CSIDH ⋮ Lattice-based zero-knowledge proofs and applications: shorter, simpler, and more general ⋮ A new framework for more efficient round-optimal lattice-based (partially) blind signature via trapdoor sampling ⋮ Obtaining simulation extractable NIZKs in the updatable CRS model generically ⋮ \textsf{CSI-Otter}: isogeny-based (partially) blind signatures from the class group action with a twist ⋮ Attack on SHealS and HealS: the second wave of GPST ⋮ Fixing and mechanizing the security proof of Fiat-Shamir with aborts and Dilithium ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Security arguments for digital signatures and blind signatures
- Floppy-sized group signatures from lattices
- CSIDH: an efficient post-quantum commutative group action
- A new constant-size accountable ring signature scheme without random oracles
- Constant-size group signatures from lattices
- Signatures from sequential-OR proofs
- Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512
- Practical product proofs for lattice commitments
- He gives C-sieves on the CSIDH
- SMILE: set membership from ideal lattices with applications to ring signatures and confidential transactions
- Lattice-based zero-knowledge proofs: new techniques for shorter and faster constructions and applications
- Efficient lattice-based zero-knowledge arguments with standard soundness: construction and applications
- Algebraic techniques for short(er) exact lattice-based zero-knowledge proofs
- CSI-FiSh: efficient isogeny based signatures through class group computations
- Group signatures without NIZK: from lattices in the standard model
- Group signature without random oracles from randomizable signatures
- Practical exact proofs from lattices: new techniques to exploit fully-splitting rings
- Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices
- A Provably Secure Group Signature Scheme from Code-Based Assumptions
- Foundations of Fully Dynamic Group Signatures
- Lattice-Based Group Signatures with Logarithmic Signature Size
- Dynamic Fully Anonymous Short Group Signatures
- Adaptive Proofs of Knowledge in the Random Oracle Model
- Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model
- A Group Signature Scheme from Lattice Assumptions
- Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions
- Get Shorty via Group Signatures without Encryption
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Group Signatures
- 1-out-of-n Signatures from a Variety of Keys
- Secure integration of asymmetric and symmetric encryption schemes
- Short Accountable Ring Signatures Based on DDH
- Advances in Cryptology – CRYPTO 2004
- Fully Anonymous Group Signatures Without Random Oracles
- Advances in Cryptology - CRYPTO 2003
- Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors
- Topics in Cryptology – CT-RSA 2005
- Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors
- On Signatures of Knowledge
This page was built for publication: Group signatures and more from isogenies and lattices: generic, simple, and efficient