Advances in Cryptology - EUROCRYPT 2004
From MaRDI portal
Publication:5307246
DOI10.1007/b97182zbMath1122.94354OpenAlexW2477185671WikidataQ21683979 ScholiaQ21683979MaRDI QIDQ5307246
Publication date: 25 September 2007
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/b97182
Related Items (only showing first 100 items - show all)
Generic Framework for Attribute-Based Group Signature ⋮ Efficient Non-interactive Range Proof ⋮ Reducing elliptic curve logarithms to logarithms in a finite field ⋮ Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge ⋮ Anonymous tokens with public metadata and applications to private contact tracing ⋮ Elliptic curve cryptography; applications, challenges, recent advances, and future trends: a comprehensive survey ⋮ Locally verifiable signature and key aggregation ⋮ Multimodal private signatures ⋮ Optimal generic attack against basic Boneh-Boyen signatures ⋮ CHIP and CRISP: protecting all parties against compromise through identity-binding PAKEs ⋮ Hierarchical Attribute-Based Signatures ⋮ Efficient Traceable Oblivious Transfer and Its Applications ⋮ Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting ⋮ Fully Anonymous Group Signatures Without Random Oracles ⋮ Identification Schemes of Proofs of Ability Secure against Concurrent Man-in-the-Middle Attacks ⋮ Security Analysis of the Strong Diffie-Hellman Problem ⋮ Programmable Hash Functions and Their Applications ⋮ Unlinkable Randomizable Signature and Its Application in Group Signature ⋮ Ambiguous Optimistic Fair Exchange ⋮ Efficient Protocols for Set Membership and Range Proofs ⋮ Construction of Universal Designated-Verifier Signatures and Identity-Based Signatures from Standard Signatures ⋮ Proxy Signatures Secure Against Proxy Key Exposure ⋮ Faster and Shorter Password-Authenticated Key Exchange ⋮ Discrete logarithm problems with auxiliary inputs ⋮ Generic constructions of integrated PKE and PEKS ⋮ Proxy Re-signature Schemes Without Random Oracles ⋮ The Twin Diffie-Hellman Problem and Applications ⋮ Zero-Knowledge Sets with Short Proofs ⋮ An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations ⋮ Dynamic Universal Accumulators for DDH Groups and Their Application to Attribute-Based Anonymous Credential Systems ⋮ Realizing Hash-and-Sign Signatures under Standard Assumptions ⋮ Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme ⋮ Verifiable Random Functions from Identity-Based Key Encapsulation ⋮ On the Theoretical Gap between Group Signatures with and without Unlinkability ⋮ New Anonymity Notions for Identity-Based Encryption ⋮ New Anonymity Notions for Identity-Based Encryption ⋮ Efficient and Short Certificateless Signature ⋮ Sanitizable Signatures Revisited ⋮ A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low ⋮ Toward a Generic Construction of Universally Convertible Undeniable Signatures from Pairing-Based Signatures ⋮ Optimal Online/Offline Signature: How to Sign a Message without Online Computation ⋮ Server-Aided Verification Signatures: Definitions and New Constructions ⋮ Digital Signatures ⋮ Real Hidden Identity-Based Signatures ⋮ Generic construction for tightly-secure signatures from discrete log ⋮ New Constructions of Efficient Simulation-Sound Commitments Using Encryption and Their Applications ⋮ Two-Dimensional Representation of Cover Free Families and Its Applications: Short Signatures and More ⋮ Structure-preserving signatures and commitments to group elements ⋮ A reduction of security notions in designated confirmer signatures ⋮ A new universal designated verifier transitive signature scheme for big graph data ⋮ Secure data storage in cloud: an e-stream cipher-based secure and dynamic updation policy ⋮ Improved threshold signatures, proactive secret sharing, and input certification from LSS isomorphisms ⋮ Unconditionally anonymous ring and mesh signatures ⋮ Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs ⋮ Skipping the \(q\) in group signatures ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ Dynamic universal accumulator with batch update over bilinear groups ⋮ A comparison of MNT curves and supersingular curves ⋮ Cramer-Damgård signatures revisited: Efficient flat-tree signatures based on factoring ⋮ Anonymous single-sign-on for \(n\) designated services with traceability ⋮ Guaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocols ⋮ On succinct non-interactive arguments in relativized worlds ⋮ Optimal tightness for chain-based unique signatures ⋮ Key regeneration-free ciphertext-policy attribute-based encryption and its application ⋮ Homomorphic signatures with sublinear public keys via asymmetric programmable hash functions ⋮ Efficient and secure attribute-based signature for monotone predicates ⋮ Short signatures from Diffie-Hellman: realizing almost compact public key ⋮ An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices ⋮ A Dynamic Attribute-Based Authentication Scheme ⋮ Linearly homomorphic structure-preserving signatures and their applications ⋮ The random oracle model: a twenty-year retrospective ⋮ How to achieve non-repudiation of origin with privacy protection in cloud computing ⋮ Strong key-insulated signature in the standard model ⋮ Zero-Knowledge Accumulators and Set Algebra ⋮ Towards Tightly Secure Lattice Short Signature and Id-Based Encryption ⋮ Déjà Q All Over Again: Tighter and Broader Reductions of q-Type Assumptions ⋮ On the bit security of the weak Diffie-Hellman problem ⋮ A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function ⋮ Automated analysis of cryptographic assumptions in generic group models ⋮ Structure-preserving signatures on equivalence classes and constant-size anonymous credentials ⋮ Short signatures without random oracles and the SDH assumption in bilinear groups ⋮ Forward-secure ID based digital signature scheme with forward-secure private key generator ⋮ Improved algebraic MACs and practical keyed-verification anonymous credentials ⋮ Efficient traceable signatures in the standard model ⋮ Identity-based revocation system: enhanced security model and scalable bounded IBRS construction with short parameters ⋮ Public-key generation with verifiable randomness ⋮ Group-oriented fair exchange of signatures ⋮ Recent progress on the elliptic curve discrete logarithm problem ⋮ Provably secure server-aided verification signatures ⋮ A new provably secure certificateless short signature scheme ⋮ On the impossibility of purely algebraic signatures ⋮ Policy-compliant signatures ⋮ Efficient oblivious transfers with access control ⋮ Efficient selective identity-based encryption without random oracles ⋮ Ambiguous optimistic fair exchange: definition and constructions ⋮ A provably secure short signature scheme based on discrete logarithms ⋮ PAChain: Private, Authenticated and Auditable Consortium Blockchain ⋮ A characterization of chameleon hash functions and new, efficient designs ⋮ Signcryption Schemes Based on the Diffie–Hellman Problem ⋮ Secure public-key encryption scheme without random oracles
This page was built for publication: Advances in Cryptology - EUROCRYPT 2004