Non-interactive commitment from non-transitive group actions
From MaRDI portal
Publication:6595925
DOI10.1007/978-981-99-8739-9_8zbMATH Open1546.94063MaRDI QIDQ6595925
Giuseppe D'Alconzo, Andrea Gangemi, Andrea Flamini
Publication date: 30 August 2024
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Elliptic curves (14H52) Isogeny (14K02) Authentication, digital signatures and secret sharing (94A62) Quantum cryptography (quantum-theoretic aspects) (81P94)
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Authentication schemes from actions on graphs, groups, or rings
- The complexity of tensor rank
- Bit commitment using pseudorandomness
- Global properties of tensor rank
- CSIDH: an efficient post-quantum commutative group action
- Committed MPC -- maliciously secure multiparty computation from homomorphic commitments
- Shorter lattice-based zero-knowledge proofs via one-time commitments
- Practical post-quantum signature schemes from isomorphism problems of trilinear forms
- General linear group action on tensors: a candidate for post-quantum cryptography
- Cryptographic group actions and applications
- Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices
- Explicit Tensors
- Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms
- How to Generate Cryptographically Strong Sequences of Pseudorandom Bits
- Simulation-Based Concurrent Non-malleable Commitments and Decommitments
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
- Is code equivalence easy to decide?
- On the Complexity of Isomorphism Problems for Tensors, Groups, and Polynomials I: Tensor Isomorphism-Completeness
- Group signatures and more from isogenies and lattices: generic, simple, and efficient
- On the computational hardness of the code equivalence problem in cryptography
Related Items (2)
Representations of group actions and their applications in cryptography ⋮ Solving the tensor isomorphism problem for special orbits with low rank points: cryptanalysis and repair of an Asiacrypt 2023 commitment scheme
This page was built for publication: Non-interactive commitment from non-transitive group actions
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6595925)