Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. from books.google.com
... 7658, pp. 4–24, 2012. c International Association for Cryptologic Research 2012 building on generic constructions of [ 17,39,34 ] . Abe Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions ...
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. from books.google.com
... signatures based on the SXDH and XDLIN2 assumption. The signature length is only 1.8 kB, which gives us the shortest dynamic group signatures based on constant-size assumptions to date. The construction builds on our structure- preserving ...
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. from books.google.com
... Constant - size structure - preserving signatures : generic constructions and simple assumptions . In : Wang , X. , Sako , K. ( eds . ) ASIACRYPT 2012. LNCS , vol . 7658 , pp . 4-24 . Springer , Heidelberg ( 2012 ) . https://doi.org ...
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. from books.google.com
... structure-preserving of [1, Appendix C.1] as it allows signing messages of arbitrary length using a constant-size ... Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209–236. Springer ...
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. from books.google.com
... size of a QA-NIZK depends on the language (i.e. the number of its defining parameters), but some components of the CRS can be general ... Structure-Preserving Signatures 149 5.5 Batching Pairings in Pairing-Product-Equations References.
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. from books.google.com
... Constant-size structure-preserving signatures: generic constructions and simple assumptions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 4–24. Springer, Heidelberg (2012) Abe, M., David, B., Kohlweiss, M ...
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. from books.google.com
... Constant - size structure - preserving signatures : generic constructions and simple assumptions . In : Wang , X. , Sako , K. ( eds . ) ASIACRYPT 2012. LNCS , vol . 7658 , pp . 4-24 . Springer , Heidelberg ( 2012 ) . https://doi.org ...
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. from books.google.com
... Constant-size structure-preserving signatures: generic constructions and simple assumptions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 4–24. Springer, Heidelberg (2012). https://doi.org/10.1007/ 978-3-642-34961 ...
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. from books.google.com
... Constant - size structure - preserving signatures : generic constructions and simple assumptions . In : Wang , X. , Sako , K ... signatures: Stronger Fully Structure - Preserving Signatures and Shrinking Commitments 63 References.
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. from books.google.com
... signatures for bilateral messages . IACR Cryptology ePrint Archive 2018/640 ( 2018 ) . https://eprint.iacr.org/2018/640 2. Abe , M. , Chase , M. , David , B. , Kohlweiss , M. , Nishimaki , R. , Ohkubo , M .: Constant - size structure - ...