B Libert, T Peters, M Yung - … 2012: 31st Annual International Conference on …, 2012 - Springer
Group signatures are a central cryptographic primitive, simultaneously supporting accountability and anonymity. They allow users to anonymously sign messages on behalf of …
Non-interactive key exchange (NIKE) is a fundamental but much-overlooked cryptographic primitive. It appears as a major contribution in the ground-breaking paper of Diffie and …
J Zhang, Y Chen, Z Zhang - Annual international cryptology conference, 2016 - Springer
Driven by the open problem raised by Hofheinz and Kiltz 34, we study the formalization of lattice-based programmable hash function (PHF), and give two types of constructions by …
We give a new framework for obtaining signatures with a tight security reduction from standard hardness assumptions. Concretely, we show that any Chameleon Hash function …
S Hohenberger, B Waters - Annual International Conference on the Theory …, 2018 - Springer
In this work we construct efficient aggregate signatures from the RSA assumption in the synchronized setting. In this setting, the signing algorithm takes as input a (time) period t as …
G Hartung, B Kaidel, A Koch, J Koch… - Public-Key Cryptography …, 2016 - Springer
Aggregate signature schemes allow for the creation of a short aggregate of multiple signatures. This feature leads to significant reductions of bandwidth and storage space in …
Committing integers and proving relations between them is an essential ingredient in many cryptographic protocols. Among them, range proofs have been shown to be fundamental …
To gain strong confidence in the security of a public-key scheme, it is most desirable for the security proof to feature a tight reduction between the adversary and the algorithm solving …
We put forward new techniques for designing signature schemes. As a result, we present practical signature schemes based on the CDH, the RSA, and the SIS assumptions. Our …