Privacy enhancing technologies for solving the privacy-personalization paradox: Taxonomy and survey
Personal data are often collected and processed in a decentralized fashion, within different
contexts. For instance, with the emergence of distributed applications, several providers are …
contexts. For instance, with the emergence of distributed applications, several providers are …
Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions
A recent line of works–initiated by Gordon, Katz and Vaikuntanathan (Asiacrypt 2010)–gave
lattice-based constructions allowing users to authenticate while remaining hidden in a …
lattice-based constructions allowing users to authenticate while remaining hidden in a …
Threshold bbs+ signatures for distributed anonymous credential issuance
We propose a secure multiparty signing protocol for the BBS+ signature scheme; in other
words, an anonymous credential scheme with threshold issuance. We prove that due to the …
words, an anonymous credential scheme with threshold issuance. We prove that due to the …
Structure-preserving signatures on equivalence classes and constant-size anonymous credentials
Abstract Structure-preserving signatures (SPS) are a powerful building block for
cryptographic protocols. We introduce SPS on equivalence classes (SPS-EQ), which allow …
cryptographic protocols. We introduce SPS on equivalence classes (SPS-EQ), which allow …
Accumulators with applications to anonymity-preserving revocation
Membership revocation is essential for cryptographic applications, from traditional PKIs to
group signatures and anonymous credentials. Of the various solutions for the revocation …
group signatures and anonymous credentials. Of the various solutions for the revocation …
Composable and modular anonymous credentials: Definitions and practical constructions
It takes time for theoretical advances to get used in practical schemes. Anonymous
credential schemes are no exception. For instance, existing schemes suited for real-world …
credential schemes are no exception. For instance, existing schemes suited for real-world …
Issuer-hiding attribute-based credentials
Attribute-based credential systems enable users to authenticate in a privacy-preserving
manner. However, in such schemes verifying a user's credential requires knowledge of the …
manner. However, in such schemes verifying a user's credential requires knowledge of the …
Efficient zero-knowledge proofs for commitments from learning with errors over rings
We extend a commitment scheme based on the learning with errors over rings (RLWE
RLWE) problem, and present efficient companion zero-knowledge proofs of knowledge. Our …
RLWE) problem, and present efficient companion zero-knowledge proofs of knowledge. Our …
Lift-and-shift: obtaining simulation extractable subversion and updatable SNARKs generically
Zero-knowledge proofs and in particular succinct non-interactive zero-knowledge proofs (so
called zk-SNARKs) are getting increasingly used in real-world applications, with …
called zk-SNARKs) are getting increasingly used in real-world applications, with …
Delegatable anonymous credentials from mercurial signatures
In a delegatable anonymous credential system, participants may use their credentials
anonymously as well as anonymously delegate them to other participants. Such systems are …
anonymously as well as anonymously delegate them to other participants. Such systems are …