Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions

B Libert, S Ling, F Mouhartem, K Nguyen… - … Conference on the …, 2016 - Springer
A recent line of works–initiated by Gordon, Katz and Vaikuntanathan (Asiacrypt 2010)–gave
lattice-based constructions allowing users to authenticate while remaining hidden in a …

Improved short lattice signatures in the standard model

L Ducas, D Micciancio - Advances in Cryptology–CRYPTO 2014: 34th …, 2014 - Springer
We present a signature scheme provably secure in the standard model (no random oracles)
based on the worst-case complexity of approximating the Shortest Vector Problem in ideal …

Constant-size group signatures from lattices

S Ling, K Nguyen, H Wang, Y Xu - … Conference on Practice and Theory of …, 2018 - Springer
Lattice-based group signature is an active research topic in recent years. Since the
pioneering work by Gordon, Katz and Vaikuntanathan (Asiacrypt 2010), ten other schemes …

A survey of quantum secure group signature schemes: Lattice-based approach

MS Şahin, S Akleylek - Journal of Information Security and Applications, 2023 - Elsevier
The group signatures allow any member to sign the message on behalf of the group. While
anyone who does not need to be a group member can verify the signature, they do not know …

Zero-knowledge arguments for lattice-based PRFs and applications to e-cash

B Libert, S Ling, K Nguyen, H Wang - … on the Theory and Application of …, 2017 - Springer
Beyond their security guarantees under well-studied assumptions, algebraic pseudo-
random functions are motivated by their compatibility with efficient zero-knowledge proof …

All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE

B Libert, A Sakzad, D Stehlé, R Steinfeld - Annual International Cryptology …, 2017 - Springer
Selective opening (SO) security refers to adversaries that receive a number of ciphertexts
and, after having corrupted a subset of the senders (thus obtaining the plaintexts and the …

Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption

B Libert, S Ling, F Mouhartem, K Nguyen… - … Conference on the …, 2016 - Springer
Group encryption (GE) is the natural encryption analogue of group signatures in that it
allows verifiably encrypting messages for some anonymous member of a group while …

Efficient digital signatures from RSA without random oracles

JH Seo - Information Sciences, 2020 - Elsevier
Improving efficiency of digital signature scheme is important since digital signature scheme
is a core building block for many privacy protocols. There are some proposals regarding …

Practical signatures from standard assumptions

F Böhl, D Hofheinz, T Jager, J Koch, JH Seo… - Advances in Cryptology …, 2013 - Springer
We put forward new techniques for designing signature schemes. As a result, we present
practical signature schemes based on the CDH, the RSA, and the SIS assumptions. Our …

Efficient adaptively-secure IB-KEMs and VRFs via near-collision resistance

T Jager, R Kurek, D Niehues - IACR International Conference on Public …, 2021 - Springer
We construct more efficient cryptosystems with provable security against adaptive attacks,
based on simple and natural hardness assumptions in the standard model. Concretely, we …