区块链研究综述.

曹傧, 林亮, 李云, 刘永相, 熊炜… - Journal of Chongqing …, 2020 - search.ebscohost.com
区块链技术伴随着数字货币比特币产生ꎬ 是一个具有全网一致性共识, 去中心化,
可编程和安全防篡改等特点的分布式数据账本ꎬ 目前在数字金融货币领域的应用最为广泛ꎮ …

Quisquis: A new design for anonymous cryptocurrencies

P Fauzi, S Meiklejohn, R Mercer, C Orlandi - Advances in Cryptology …, 2019 - Springer
Despite their usage of pseudonyms rather than persistent identifiers, most existing
cryptocurrencies do not provide users with any meaningful levels of privacy. This has …

Ring signatures: logarithmic-size, no setup—from standard assumptions

M Backes, N Döttling, L Hanzlik, K Kluczniak… - Advances in Cryptology …, 2019 - Springer
Ring signatures allow for creating signatures on behalf of an ad hoc group of signers, hiding
the true identity of the signer among the group. A natural goal is to construct a ring signature …

Sok: Privacy-preserving signatures

A Chator, M Green, PR Tiwari - Cryptology ePrint Archive, 2023 - eprint.iacr.org
Modern security systems depend fundamentally on the ability of users to authenticate their
communications to other parties in a network. Unfortunately, cryptographic authentication …

Post-quantum zero-knowledge proofs for accumulators with applications to ring signatures from symmetric-key primitives

D Derler, S Ramacher, D Slamanig - … 2018, Fort Lauderdale, FL, USA, April …, 2018 - Springer
In this paper we address the construction of privacy-friendly cryptographic primitives for the
post-quantum era and in particular accumulators with zero-knowledge membership proofs …

Compact ring signatures from learning with errors

R Chatterjee, S Garg, M Hajiabadi, D Khurana… - Advances in Cryptology …, 2021 - Springer
Ring signatures allow a user to sign a message on behalf of a “ring” of signers, while hiding
the true identity of the signer. As the degree of anonymity guaranteed by a ring signature is …

Signatures with flexible public key: Introducing equivalence classes for public keys

M Backes, L Hanzlik, K Kluczniak… - … Conference on the Theory …, 2018 - Springer
We introduce a new cryptographic primitive called signatures with flexible public key (SFPK).
We divide the key space into equivalence classes induced by a relation R. A signer can …

Post-quantum secure ring signatures for security and privacy in the cybertwin-driven 6G

J Liu, Y Yu, K Li, L Gao - IEEE Internet of Things Journal, 2021 - ieeexplore.ieee.org
Cybertwin-driven-based network architecture for sixth generation (6G) is a new cloud-centric
network architecture, which was put forward to address challenges of 6G, such as scalability …

Logarithmic-size ring signatures with tight security from the DDH assumption

B Libert, T Peters, C Qian - … : 23rd European Symposium on Research in …, 2018 - Springer
Ring signatures make it possible for a signer to anonymously and, yet, convincingly leak a
secret by signing a message while concealing his identity within a flexibly chosen ring of …

Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge

D Derler, D Slamanig - Designs, Codes and Cryptography, 2019 - Springer
Key-homomorphic properties of cryptographic objects, ie, homomorphisms on their key
space, have proven to be useful, both from a theoretical as well as a practical perspective …