How To Prove Yourself: Practical Solutions to Identification and Signature Problems

From MaRDI portal
Publication:3777940

DOI10.1007/3-540-47721-7_12zbMath0636.94012OpenAlexW1589034595WikidataQ21721403 ScholiaQ21721403MaRDI QIDQ3777940

Adi Shamir, Amos Fiat

Publication date: 1987

Published in: Advances in Cryptology — CRYPTO’ 86 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/3-540-47721-7_12



Related Items

Resumable zero-knowledge for circuits from symmetric key primitives, Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs, Verifiable Decryption for Fully Homomorphic Encryption, A composable security treatment of ECVRF and batch verifications, NIZK from SNARGs, Verifiable relation sharing and multi-verifier zero-knowledge in two rounds: trading NIZKs with honest majority (extended abstract), Sherlock Holmes zero-knowledge protocols, Efficient ECDSA-based adaptor signature for batched atomic swaps, An efficient publicly verifiable and proactive secret sharing scheme, On the computational hardness of the code equivalence problem in cryptography, Round-optimal honest-majority MPC in Minicrypt and with everlasting security (extended abstract), Parallelizable delegation from LWE, Chosen-ciphertext secure code-based threshold public key encryptions with short ciphertext, On the (in)security of optimized Stern-like signature schemes, Hardness estimates of the code equivalence problem in the rank metric, Flashproofs: efficient zero-knowledge arguments of range and polynomial evaluation with transparent setup, Improved straight-line extraction in the random oracle model with applications to signature aggregation, DAG-\( \Sigma \): a DAG-based sigma protocol for relations in CNF, Zero-knowledge protocols for the subset sum problem from MPC-in-the-head with rejection, Efficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifier, Triply adaptive UC NIZK, Efficient NIZKs from LWE via polynomial reconstruction and ``MPC in the head, On rejection sampling in Lyubashevsky's signature scheme, BLOOM: bimodal lattice one-out-of-many proofs and applications, Classically verifiable NIZK for QMA with preprocessing, Identity-based interactive aggregate signatures from lattices, Fiat-Shamir transformation of multi-round interactive proofs (Extended version), Inner product functional commitments with constant-size public parameters and openings, A universally composable non-interactive aggregate cash system, SNACKs: leveraging proofs of sequential work for blockchain light clients, Short-lived zero-knowledge proofs and signatures, Non-interactive zero-knowledge proofs to multiple verifiers, Fast two-party signature for upgrading ECDSA to two-party scenario easily, MinRank in the head. Short signatures from zero-knowledge proofs, Take your MEDS: digital signatures from matrix code equivalence, Brakedown: linear-time and field-agnostic SNARKs for R1CS, Anonymous tokens with stronger metadata bit hiding from algebraic MACs, The power of undirected rewindings for adaptive security, Anamorphic signatures: secrecy from a dictator who only permits authentication!, Analysis of the security of the PSSI problem and cryptanalysis of the Durandal signature scheme, \textsf{CSI-Otter}: isogeny-based (partially) blind signatures from the class group action with a twist, The pseudorandom oracle model and ideal obfuscation, Improving the efficiency of report and trace ring signatures, Identity-based signature and extended forking algorithm in the multivariate quadratic setting, A new lattice-based online/offline signatures framework for low-power devices, Augmented random oracles, Lower bound on SNARGs in the random oracle model, Efficient NIZK arguments with straight-line simulation and extraction, Anonymous random allocation and its applications, End-to-End Verifiable Quadratic Voting with Everlasting Privacy, Orion: zero knowledge proof with linear prover time, Nova: recursive zero-knowledge arguments from folding schemes, Threshold signatures with private accountability, Ternary forking lemma and its application to the analysis of one code-based signature, Fiat-Shamir transformation of multi-round interactive proofs, Universally composable \(\varSigma \)-protocols in the global random-oracle model, On black-box constructions of time and space efficient sublinear arguments from symmetric-key primitives, PPAD is as hard as LWE and iterated squaring, How to sample a discrete Gaussian (and more) from a random oracle, Towards practical homomorphic time-lock puzzles: applicability and verifiability, A code-based hybrid signcryption scheme, GUC-secure commitments via random oracles: new impossibility and feasibility, PointProofs, revisited, Endemic oblivious transfer via random oracles, revisited, Impossibilities in succinct arguments: black-box extraction and more, Fully adaptive Schnorr threshold signatures, Correlation intractability and SNARGs from sub-exponential DDH, Algebraic reductions of knowledge, On the impossibility of algebraic NIZK in pairing-free groups, A note on non-interactive zero-knowledge from CDH, A detailed analysis of Fiat-Shamir with aborts, \textsf{DualMS}: efficient lattice-based two-round multi-signature with trapdoor-free simulation, Lattice-based timed cryptography, Efficiency of SIDH-based signatures (yes, SIDH), Traceable policy-based signatures and instantiation from lattices, Comment on: ``An efficient identity-based signature scheme with provable security, Efficient code-based fully dynamic group signature scheme, Actively secure garbled circuits with constant communication overhead in the plain model, Candidate iO from homomorphic encryption schemes, How to build an ideal cipher: the indifferentiability of the Feistel construction, Lattice-based proof of shuffle and applications to electronic voting, More efficient shuffle argument from unique factorization, SoK: how (not) to design and implement post-quantum cryptography, Balancing privacy and accountability in blockchain identity management, Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures, Limits on the usefulness of random oracles, Twin-Beth: security under active and concurrent attacks for the Beth identity-based identification scheme, On the hardness of the computational ring-LWR problem and its applications, Can Montgomery parasites be avoided? A design methodology based on key and cryptosystem modifications, Blind attribute-based encryption and oblivious transfer with fine-grained access control, Fiat-Shamir for highly sound protocols is instantiable, Multi-designated verifiers signatures: anonymity without encryption, Tightly secure signatures from lossy identification schemes, Fast generation of prime numbers and secure public-key cryptographic parameters., Improved identification schemes based on error-correcting codes, Review of cryptographic schemes applied to remote electronic voting systems: remaining challenges and the upcoming post-quantum paradigm, Fiat-Shamir and correlation intractability from strong KDM-secure encryption, Random oracles and non-uniformity, Unprovable security of perfect NIZK and non-interactive non-malleable commitments, Batch RSA, Zero-knowledge proofs of identity, Optimal resilient threshold GQ signatures, On server trust in private proxy auctions, Secure electronic bills of lading: Blind counts and digital signatures, An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices, Identity based identification from algebraic coding theory, Zero-knowledge proofs of knowledge for group homomorphisms, Privacy and verifiability in voting systems: methods, developments and trends, Paillier-based publicly verifiable (non-interactive) secret sharing, Extending concurrent signature to multiple parties, Scalable zero knowledge via cycles of elliptic curves, The hunting of the SNARK, Shorter quasi-adaptive NIZK proofs for linear subspaces, Efficient traceable signatures in the standard model, Leakproof secret sharing protocols with applications to group identification scheme, Zero-knowledge identification scheme based on Weil pairing, CSIDH: an efficient post-quantum commutative group action, Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption, On the tightness of forward-secure signature reductions, On the impossibility of structure-preserving deterministic primitives, Identity-based partially blind signature in the standard model for electronic cash, Secure identification and QKD in the bounded-quantum-storage model, Efficient signature generation by smart cards, Several practical protocols for authentication and key exchange, A code-based group signature scheme, Bounded tamper resilience: how to go beyond the algebraic barrier, A lattice-based group signature scheme with verifier-local revocation, Secret, verifiable auctions from elections, An almost-constant round interactive zero-knowledge proof, Efficient generic on-line/off-line (threshold) signatures without key exposure, Verification protocols with sub-linear communication for polynomial matrix operations, Rogue-key attacks on the multi-designated verifiers signature scheme, Zero-knowledge argument for simultaneous discrete logarithms, Generic security-amplifying methods of ordinary digital signatures, New number-theoretic cryptographic primitives, Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05, Formalising \(\varSigma\)-protocols and commitment schemes using crypthol, Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model, Traceable ring signatures: general framework and post-quantum security, \(k\)-anonymous data collection, On best-possible obfuscation, On the amortized complexity of zero-knowledge protocols, Compact designated verifier NIZKs from the CDH assumption without pairings, Candidate iO from homomorphic encryption schemes, Security of hedged Fiat-Shamir signatures under fault attacks, Transparent SNARKs from DARK compilers, SPARKs: succinct parallelizable arguments of knowledge, Marlin: preprocessing zkSNARKs with universal and updatable SRS, Key recovery from Gram-Schmidt norm leakage in hash-and-sign signatures over NTRU lattices, Continuous verifiable delay functions, Sigma protocols for MQ, PKP and SIS, and fishy signature schemes, Signatures from sequential-OR proofs, New constructions of statistical NIZKs: dual-mode DV-NIZKs and more, Non-interactive zero-knowledge in pairing-free groups from weaker assumptions, Statistical Zaps and new oblivious transfer protocols, Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes, Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512, Threshold schemes from isogeny assumptions, Threshold ring signatures: new definitions and post-quantum security, Linearly-homomorphic signatures and scalable mix-nets, Efficient redactable signature and application to anonymous credentials, Non-interactive zero knowledge from sub-exponential DDH, Classical vs quantum random oracles, On the compressed-oracle technique, and post-quantum security of proofs of sequential work, Order-C secure multiparty computation for highly repetitive circuits, Public-coin statistical zero-knowledge batch verification against malicious verifiers, Fully secure ABE with outsourced decryption against chosen ciphertext attack, An improvement of multi-exponentiation with encrypted bases argument: smaller and faster, Banquet: short and fast signatures from AES, Group signatures with user-controlled and sequential linkability, Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings, Round-optimal verifiable oblivious pseudorandom functions from ideal lattices, On publicly-accountable zero-knowledge and small shuffle arguments, Ring signatures: Stronger definitions, and constructions without random oracles, Security proofs for identity-based identification and signature schemes, Filling the gap between voters and cryptography in e-voting, Improving the exact security of digital signature schemes, Bit commitment using pseudorandomness, Combined schemes for signature and encryption: the public-key and the identity-based setting, Public key authentication scheme over quaternions, Efficient Schemes for Anonymous Yet Authorized and Bounded Use of Cloud Resources, Group Signatures with Decentralized Tracing, Untraceability of Partial Blind and Blind Signature Schemes, Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting, Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes, Concretely-Efficient Zero-Knowledge Arguments for Arithmetic Circuits and Their Application to Lattice-Based Cryptography, On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness, LegRoast: Efficient Post-quantum Signatures from the Legendre PRF, A Note on the Instantiability of the Quantum Random Oracle, A new protocol for multi-item electronic auctions, A property-based attestation protocol for TCM, LESS is More: Code-Based Signatures Without Syndromes, UC-secure and Contributory Password-Authenticated Group Key Exchange, Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting, Parallel Hashing via List Recoverability, Interactive Oracle Proofs, Provable security of digital signatures in the tamper-proof device model, Signatures and Efficient Proofs on Committed Graphs and NP-Statements, Simple-Yet-Efficient Construction and Revocation of Group Signatures, How to deal with malicious users in privacy‐preserving distributed data mining, Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption, Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions, From Identification to Signatures, Tightly: A Framework and Generic Transforms, Indistinguishable Proofs of Work or Knowledge, Two Notes on the Security of Certificateless Signatures, Complex Zero-Knowledge Proofs of Knowledge Are Easy to Use, Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience, Multikey Fully Homomorphic Encryption and Applications, Non-interactive composition of sigma-protocols via Share-then-Hash, Succinct Diophantine-satisfiability arguments, A new certificateless multiple key agreement scheme, Lattice-based e-cash, revisited, Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices, Practical dynamic group signatures without knowledge extractors, Asynchronous Multi-Party Computation with Quadratic Communication, Post-quantum resettably-sound zero knowledge, Tight security bounds for Micali's SNARGs, Acyclicity programming for sigma-protocols, Prepaid electronic cheques using public-key certificates, Cryptanalysis of Harari's identification scheme, Simple and efficient batch verification techniques for verifiable delay functions, OrBit: OR-proof identity-based identification with tight security for (as low as) 1-bit loss, Inner-product functional encryption from random linear codes: trial and challenges, Identification scheme and forward-secure signature in identity-based setting from isogenies, Efficient attribute-based signature for monotone predicates, Shared permutation for syndrome decoding: new zero-knowledge protocol and code-based signature, A New Efficient Threshold Ring Signature Scheme Based on Coding Theory, New Realizations of Efficient and Secure Private Set Intersection Protocols Preserving Fairness, Privacy Preserving Data Mining within Anonymous Credential Systems, An Introduction to the Use of zk-SNARKs in Blockchains, Fast Reed-Solomon Interactive Oracle Proofs of Proximity, An efficient identification protocol secure against concurrent-reset attacks, Tighter Reductions for Forward-Secure Signature Schemes, New Constructions and Applications of Trapdoor DDH Groups, Verifiable Elections That Scale for Free, On the Connection between Leakage Tolerance and Adaptive Security, Improved Zero-Knowledge Identification with Lattices, A Suite of Non-pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity (Extended Abstract), Unlinkable Randomizable Signature and Its Application in Group Signature, Hash Functions from Sigma Protocols and Improvements to VSH, A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting, Public Key Authentication with Memory Tokens, Zero-Knowledge Authenticated Order Queries and Order Statistics on a List, Two-Round Man-in-the-Middle Security from LPN, On the Correlation Intractability of Obfuscated Pseudorandom Functions, Cryptographic Assumptions: A Position Paper, A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles, Post-Quantum Cryptography: State of the Art, Divisible On-Line/Off-Line Signatures, Cryptology in the Classroom: Analyzing a Zero-Knowledge Protocol, Salvaging Merkle-Damgård for Practical Applications, On the Portability of Generalized Schnorr Proofs, A Zero-Knowledge Identification Scheme Based on the q-ary Syndrome Decoding Problem, One-Time Signatures and Chameleon Hash Functions, Towards Lightweight Anonymous Entity Authentication for IoT Applications, Hash function requirements for Schnorr signatures, Provably Secure Threshold Paillier Encryption Based on Hyperplane Geometry, Identity-Based Group Encryption, A Schnorr-Like Lightweight Identity-Based Signature Scheme, Unifying Zero-Knowledge Proofs of Knowledge, Verifiable Multi-party Computation with Perfectly Private Audit Trail, Efficient Identity-Based Signcryption in the Standard Model, Secure Obfuscation of Encrypted Verifiable Encrypted Signatures, Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model, Compact E-Cash and Simulatable VRFs Revisited, Efficient Traceable Signatures in the Standard Model, Naor-Yung Paradigm with Shared Randomness and Applications, Zero-Knowledge Made Easy so It Won’t Make You Dizzy, Fiat–Shamir for Highly Sound Protocols Is Instantiable, Public Verifiability from Pairings in Secret Sharing Schemes, Towards Restricting Plaintext Space in Public Key Encryption, Optimal Security Proofs for Signatures from Identification Schemes, Spooky Interaction and Its Discontents: Compilers for Succinct Two-Message Argument Systems, Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials, Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes, Indifferentiability of 8-Round Feistel Networks, Efficiency Limitations for Σ-Protocols for Group Homomorphisms, Pseudorandom Functions: Three Decades Later, A new multiparty identification scheme based on nearring root extraction problem, Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \({\varSigma }\)-protocols, Compact ring signatures from learning with errors, \textsf{Halo Infinite}: proof-carrying data from additive polynomial commitments, Subquadratic SNARGs in the random oracle model, A compressed \(\varSigma \)-protocol theory for lattices, A new simple technique to bootstrap various lattice zero-knowledge proofs to QROM secure NIZKs, Tight state-restoration soundness in the algebraic group model, Succinct non-interactive arguments via linear interactive proofs, Compressing proofs of \(k\)-out-of-\(n\) partial knowledge, \textsf{Mac'n'Cheese}: zero-knowledge proofs for Boolean and arithmetic circuits with nested disjunctions, Time- and space-efficient arguments from groups of unknown order, Does Fiat-Shamir require a cryptographic hash function?, Composition with knowledge assumptions, Non-interactive batch arguments for NP from standard assumptions, Attribute-based versions of Schnorr and ElGamal, Implementing secure reporting of sexual misconduct -- revisiting WhoToo, MPC-in-multi-heads: a multi-prover zero-knowledge proof system (or: how to jointly prove any NP statements in ZK), An isogeny-based ID protocol using structured public keys, Cross-domain attribute-based access control encryption, Issuer-hiding attribute-based credentials, Report and trace ring signatures, Improved zero-knowledge argument of encrypted extended permutation, Adaptively secure threshold symmetric-key encryption, The multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signatures, A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption, Dynamic universal accumulator with batch update over bilinear groups, Layering quantum-resistance into classical digital signature algorithms, Prêt à voter with Paillier encryption, Fully leakage-resilient signatures, A non-interactive \((t, n)\)-publicly verifiable multi-secret sharing scheme, Preprocessing succinct non-interactive arguments for rank-1 constraint satisfiability from holographic proofs, A correction to a code-based blind signature scheme, Reusing nonces in Schnorr signatures (and keeping it secure...), More efficient structure-preserving signatures -- or: bypassing the type-III lower bounds, Efficient proof composition for verifiable computation, Logarithmic-size ring signatures with tight security from the DDH assumption, A Ring-LWE-based digital signature inspired by Lindner-Peikert scheme, Naor-Yung paradigm with shared randomness and applications, Round-optimal black-box protocol compilers, Group signatures and more from isogenies and lattices: generic, simple, and efficient, Non-interactive zero-knowledge proofs with fine-grained security, On succinct non-interactive arguments in relativized worlds, Fiat-Shamir bulletproofs are non-malleable (in the algebraic group model), Gemini: elastic SNARKs for diverse environments, Stacking sigmas: a framework to compose \(\varSigma\)-protocols for disjunctions, One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model, On the multi-user security of short Schnorr signatures with preprocessing, Practical post-quantum signature schemes from isomorphism problems of trilinear forms, Toward non-interactive zero-knowledge proofs for NP from LWE, General linear group action on tensors: a candidate for post-quantum cryptography, Succinct arguments in the quantum random oracle model, On the (In)security of Kilian-based SNARGs, PKP-based signature scheme, Absentia: secure multiparty computation on ethereum, On tightly-secure (linkable) ring signatures, Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge, New forward-secure signature schemes with untrusted update, Cryptanalysis of multivariate threshold ring signature schemes, Efficient RSA key generation and threshold Paillier in the two-party setting, On tight security proofs for Schnorr signatures, Forward-secure ID based digital signature scheme with forward-secure private key generator, Secure MPC: laziness leads to GOD, Towards efficiency-preserving round compression in MPC. Do fewer rounds mean more computation?, Efficient fully secure computation via distributed zero-knowledge proofs, ALBATROSS: publicly AttestabLe BATched Randomness based On Secret Sharing, Improving speed and security in updatable encryption schemes, Tight security for the generic construction of identity-based signature (in the multi-instance setting), New technique for chosen-ciphertext security based on non-interactive zero-knowledge, Speeding-up verification of digital signatures, Cryptographic reverse firewalls for interactive proof systems, A provably secure short signature scheme based on discrete logarithms, Tightly secure ring signatures in the standard model, Lower bounds for non-black-box zero knowledge, Escrow free attribute-based signature with self-revealability, Elimination-based certificates for triangular equivalence and rank profiles, Cryptanalysis of a rank-based signature with short public keys, Group encryption: full dynamicity, message filtering and code-based instantiation, A generic framework for accountable optimistic fair exchange protocol, Identity-based authenticated encryption with identity confidentiality, Lattice-based group signatures: achieving full dynamicity (and deniability) with ease, A new identity-based multivariate signature scheme, Forward-secure multisignature and blind signature schemes, Strongly unforgeable ring signature scheme from lattices in the standard model, An \(r\)-hiding revocable group signature scheme: group signatures with the property of hiding the number of revoked users, Post-quantum ID-based ring signatures from symmetric-key primitives, A gapless code-based hash proof system based on RQC and its applications, Two-sided malicious security for private intersection-sum with cardinality, Compressed \(\varSigma\)-protocol theory and practical application to plug \& play secure algorithmics, Interactive proofs for social graphs, Fiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs, Spartan: efficient and general-purpose zkSNARKs without trusted setup, NIZK from LPN and trapdoor hash via correlation intractability for approximable relations, Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages, Blind polynomial evaluation and data trading, Unlinkable and invisible \(\gamma \)-sanitizable signatures, Partially structure-preserving signatures: lower bounds, constructions and more, TurboIKOS: improved non-interactive zero knowledge and post-quantum signatures, Cryptanalysis of the binary permuted kernel problem, LESS-FM: fine-tuning signatures from the code equivalence problem, On removing rejection conditions in practical lattice-based signatures, A zero-knowledge identification protocol in the ring of Gaussian integers, Efficient Non-interactive Range Proof, Sampling from Arbitrary Centered Discrete Gaussians for Lattice-Based Cryptography, Storing and Retrieving Secrets on a Blockchain, Efficient Verifiable Partially-Decryptable Commitments from Lattices and Applications, ECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK Engines, Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model, Off-line electronic cash based on secret-key certificates, Shorter Lattice-Based Group Signatures via “Almost Free” Encryption and Other Optimizations, Digital Signatures with Memory-Tight Security in the Multi-challenge Setting, Compressed $$\varSigma $$-Protocols for Bilinear Group Arithmetic Circuits and Application to Logarithmic Transparent Threshold Signatures, Promise $$\varSigma $$-Protocol: How to Construct Efficient Threshold ECDSA from Encryptions Based on Class Groups, Explainable arguments, Compact post-quantum signatures from proofs of knowledge leveraging structure for the \textsf{PKP, SD} and \textsf{RSD} problems, Actively secure half-gates with minimum overhead under duplex networks, An incremental PoSW for general weight distributions, Supersingular curves you can trust, SNARGs and PPAD hardness from the decisional Diffie-Hellman assumption, Spartan and bulletproofs are simulation-extractable (for free!), Privacy-preserving blueprints, Ligero: lightweight sublinear arguments without a trusted setup, Sok: vector OLE-based zero-knowledge protocols, Functional commitments for all functions, with transparent setup and from SIS, Registered attribute-based encryption, On separating proofs of knowledge from proofs of membership of languages and its application to secure identification schemes, Simple, fast, efficient, and tightly-secure non-malleable non-interactive timed commitments, Certifying giant nonprimes, A new key recovery attack on a code-based signature from the Lyubashevsky framework, Classical and quantum security of elliptic curve VRF, via relative indifferentiability, End-to-end secure messaging with traceability only for illegal content, Asymmetric group message franking: definitions and constructions, A lower bound on the length of signatures based on group actions and generic isogenies, Short signatures from regular syndrome decoding in the head, The return of the SDitH, New algorithms for the Deuring correspondence. Towards practical and secure SQISign signatures, Revisiting BBS signatures, A generic transform from multi-round interactive proof to NIZK, \textsf{Dew}: a transparent constant-sized polynomial commitment scheme, On the hardness of the Lee syndrome decoding problem, A lightweight identification protocol based on lattices, An estimator for the hardness of the MQ problem, A random oracle for all of us, Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract), Practical statistically-sound proofs of exponentiation in any group, Batch arguments for \textsf{NP} and more from standard bilinear group assumptions, Syndrome decoding in the head: shorter signatures from zero-knowledge proofs, Efficient NIZKs and signatures from commit-and-open protocols in the QROM, Multimodal private signatures, Code-Based Signature Schemes from Identification Protocols in the Rank Metric, Entanglement Between Hash Encodings and Signatures from ID Schemes with Non-binary Challenges: A Case Study on Lightweight Code-Based Signatures, A Generic Framework for Accountable Optimistic Fair Exchange Protocol, Fiat-Shamir signatures based on module-NTRU, Verifiable decryption in the head, Unnamed Item, Lossy Identification Schemes from Decisional RSA, Secure reliable multicast protocols in a WAN, Blind Identity-Based Encryption and Simulatable Oblivious Transfer, Efficient non-malleable commitment schemes, Deterring Certificate Subversion: Efficient Double-Authentication-Preventing Signatures, Ceremonies for End-to-End Verifiable Elections, Cut Down the Tree to Achieve Constant Complexity in Divisible E-cash, Scalable Multi-party Private Set-Intersection, One-Shot Verifiable Encryption from Lattices, A New Dynamic Code-Based Group Signature Scheme, A novel 3-pass identification scheme and signature scheme based on multivariate quadratic polynomials, A fair and efficient solution to the socialist millionaires' problem, Cryptography based on number fields with large regulator, Efficient non-malleable commitment schemes, Group signatures and more from isogenies and lattices: generic, simple, and efficient, An efficient and secure two-flow zero-knowledge identification protocol, Construction of Universal Designated-Verifier Signatures and Identity-Based Signatures from Standard Signatures, Lattice-Based Identification Schemes Secure Under Active Attacks, Fast secure two-party ECDSA signing, Threshold Privacy Preserving Keyword Searches, Multi-theorem preprocessing NIZKs from lattices, Extended security arguments for signature schemes, \(k\)-critical graphs in \(P_5\)-free graphs, Adaptive oblivious transfer with access control from lattice assumptions, Identification protocols and signature schemes based on supersingular isogeny problems, Access with pseudonyms, Public-key cryptography on smart cards, How to obtain full privacy in auctions, Unnamed Item, Sanitizable Signatures Revisited, An Efficient On-Line/Off-Line Signature Scheme without Random Oracles, On the Security of Online/Offline Signatures and Multisignatures from ACISP’06, An Efficient Self-blindable Attribute-Based Credential Scheme, A Post-quantum Digital Signature Scheme Based on Supersingular Isogenies, Optimally Sound Sigma Protocols Under DCRA, A Smart Contract for Boardroom Voting with Maximum Voter Privacy, Efficient Round-Optimal Blind Signatures in the Standard Model, Cryptographic Voting — A Gentle Introduction, How to Challenge and Cast Your e-Vote, Machine-Checked Security Proofs of Cryptographic Signature Schemes, QMA-Hardness of Consistency of Local Density Matrices with Applications to Quantum Zero-Knowledge, A Practical Group Signature Scheme Based on Rank Metric, The security of the code-based signature scheme based on the Stern identification protocol, Lattice-Based SNARGs and Their Application to More Efficient Obfuscation, Computational Integrity with a Public Random String from Quasi-Linear PCPs