Linearly homomorphic structure-preserving signatures and their applications
From MaRDI portal
Publication:887427
DOI10.1007/s10623-015-0079-1zbMath1356.94071OpenAlexW1998783337WikidataQ122406344 ScholiaQ122406344MaRDI QIDQ887427
Publication date: 26 October 2015
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s10623-015-0079-1
Related Items (5)
Linearly Homomorphic Signatures with Designated Entities ⋮ A blind coupon mechanism enabling veto voting over unreliable networks ⋮ Trusted computing with addition machines. II ⋮ Delegatable Functional Signatures ⋮ Still wrong use of pairings in cryptography
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Linearly Homomorphic Structure-Preserving Signatures and Their Applications
- Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces
- Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces
- New Constructions of Efficient Simulation-Sound Commitments Using Encryption and Their Applications
- Computing on Authenticated Data
- Non-interactive CCA-Secure Threshold Cryptosystems with Adaptive Security: New Framework and Constructions
- Group to Group Commitments Do Not Shrink
- Efficient Network Coding Signatures in the Standard Model
- Improved Security for Linearly Homomorphic Signatures: A Generic Framework
- Efficient Structure-Preserving Signature Scheme from Standard Assumptions
- A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN
- Tightly Secure Signatures and Public-Key Encryption
- Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security
- Authenticating Computation on Groups: New Homomorphic Primitives and Applications
- Born and raised distributively
- Identity-Based Cryptosystems and Signature Schemes
- Signatures Resilient to Continual Leakage on Memory and Computation
- Homomorphic Signatures for Polynomial Functions
- Adaptive Pseudo-free Groups and Applications
- Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
- Homomorphic Network Coding Signatures in the Standard Model
- Structure Preserving CCA Secure Encryption and Applications
- Efficient Zero-Knowledge Arguments from Two-Tiered Homomorphic Commitments
- Non-interactive and Re-usable Universally Composable String Commitments with Adaptive Security
- Separating Short Structure-Preserving Signatures from Non-interactive Assumptions
- A Multi-trapdoor Commitment Scheme from the RSA Assumption
- Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures
- Secure Network Coding over the Integers
- Non-interactive and reusable non-malleable commitment schemes
- Structure-Preserving Signatures and Commitments to Group Elements
- Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
- Independent Zero-Knowledge Sets
- Universally Composable Security with Global Setup
- Programmable Hash Functions and Their Applications
- Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs
- Cryptography in the Multi-string Model
- Signing a Linear Subspace: Signature Schemes for Network Coding
- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme
- Group Encryption: Non-interactive Realization in the Standard Model
- Proofs of Storage from Homomorphic Identification Protocols
- Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions
- Computing on Authenticated Data: New Privacy Definitions and Constructions
- Group Signatures with Message-Dependent Opening
- Tagged One-Time Signatures: Tight Security and Optimal Tag Size
- Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures
- Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Advances in Cryptology – CRYPTO 2004
- Efficient Identity-Based Encryption Without Random Oracles
- Non-malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures
- Efficient Non-interactive Proof Systems for Bilinear Groups
- Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
This page was built for publication: Linearly homomorphic structure-preserving signatures and their applications