Efficient protocols for set membership and range proofs

J Camenisch, R Chaabouni, A Shelat - … on the Theory and Application of …, 2008 - Springer
We consider the following problem: Given a commitment to a value σ, prove in zero-
knowledge that σ belongs to some discrete set Φ. The set Φ can perhaps be a list of cities or …

Constant-Size Dynamic k-TAA

MH Au, W Susilo, Y Mu - Security and Cryptography for Networks: 5th …, 2006 - Springer
Abstract k-times anonymous authentication (k-TAA) schemes allow members of a group to
be authenticated anonymously by application providers for a bounded number of times …

P-signatures and noninteractive anonymous credentials

M Belenkiy, M Chase, M Kohlweiss… - Theory of Cryptography …, 2008 - Springer
In this paper, we introduce P-signatures. A P-signature scheme consists of a signature
scheme, a commitment scheme, and (1) an interactive protocol for obtaining a signature on …

Foundations of fully dynamic group signatures

J Bootle, A Cerulli, P Chaidos, E Ghadafi… - … Conference on Applied …, 2016 - Springer
Group signatures are a central cryptographic primitive that has received a considerable
amount of attention from the cryptographic community. They allow members of a group to …

Scalable group signatures with revocation

B Libert, T Peters, M Yung - … 2012: 31st Annual International Conference on …, 2012 - Springer
Group signatures are a central cryptographic primitive, simultaneously supporting
accountability and anonymity. They allow users to anonymously sign messages on behalf of …

Revocable group signature schemes with constant costs for signing and verifying

T Nakanishi, H Fujii, Y Hira… - IEICE transactions on …, 2010 - search.ieice.org
Lots of revocable group signature schemes have been proposed so far. In one type of
revocable schemes, signing and/or verifying algorithms have O (N) or O (R) complexity …

Balancing privacy and accountability in blockchain identity management

I Damgård, C Ganesh, H Khoshakhlagh… - Cryptographers' Track at …, 2021 - Springer
The lack of privacy in the first generation of cryptocurrencies such as Bitcoin, Ethereum, etc.
is a well known problem in cryptocurrency research. To overcome this problem, several new …

3PAA: A private PUF protocol for anonymous authentication

U Chaterjee, D Mukhopadhyay… - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
Anonymous authentication (AA) schemes are used by an application provider to grant
services to its n users for pre-defined k times after they have authenticated themselves …

Compact e-cash and simulatable VRFs revisited

M Belenkiy, M Chase, M Kohlweiss… - … –Pairing 2009: Third …, 2009 - Springer
Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many
cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing …

Constant-size dynamic k-times anonymous authentication

MH Au, W Susilo, Y Mu, SSM Chow - IEEE Systems Journal, 2012 - ieeexplore.ieee.org
Dynamic k-times anonymous authentication (k-TAA) schemes allow members of a group to
be authenticated anonymously by application providers for a bounded number of times …