From b22925de264d216ec9ad9f12bf9fc9621b998ece Mon Sep 17 00:00:00 2001 From: Fabrice Mouhartem Date: Fri, 22 Dec 2017 09:43:18 +0100 Subject: [PATCH] bib file --- these.bib | 1115 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 1115 insertions(+) create mode 100644 these.bib diff --git a/these.bib b/these.bib new file mode 100644 index 0000000..eb3a990 --- /dev/null +++ b/these.bib @@ -0,0 +1,1115 @@ +% This file was created with JabRef 2.9.2. +% Encoding: Cp1252 + +@INPROCEEDINGS{ACD+12, + author = {Masayuki Abe and Melissa Chase and Bernardo David and Markulf Kohlweiss + and Ryo Nishimaki and Miyako Ohkubo}, + title = {Constant-Size Structure-Preserving Signatures: Generic Constructions + and Simple Assumptions}, + booktitle = {{ASIACRYPT} 2012}, + year = {2012}, + volume = {7658}, + series = {LNCS}, + publisher = {Springer}, + pages = {4--24}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{AFGHO10, + author = {Masayuki Abe and Georg Fuchsbauer and Jens Groth and Kristiyan Haralambiev + and Miyako Ohkubo}, + title = {Structure-Preserving Signatures and Commitments to Group Elements}, + booktitle = {{CRYPTO} 2010}, + year = {2010}, + volume = {6223}, + series = {LNCS}, + pages = {209--236}, + publisher = {Springer}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{ABB1, + author = {Agrawal, S. and Boneh, D. and Boyen, X.}, + title = {Efficient Lattice {(H)IBE} in the Standard Model}, + booktitle = {{EUROCRYPT} 2010}, + year = {2010}, + volume = {6110}, + series = {LNCS}, + pages = {553--572}, + publisher = {Springer}, + timestamp = {2015.06.15} +} + +@INPROCEEDINGS{ABBFG, + author = {Carlos Aguilar-Melchor and Slim Bettaieb and Xavier Boyen and Laurent + Fousse and Philippe Gaborit}, + title = {Adapting Lyubashevsky's Signature Schemes to the Ring Signature Setting}, + booktitle = {{AFRICACRYPT} 2013}, + year = {2013}, + volume = {7918}, + series = {LNCS}, + publisher = {Springer}, + owner = {Benoit}, + timestamp = {2015.10.05} +} + +@INPROCEEDINGS{AlPe09, + author = {Alwen, J. and Peikert, C.}, + title = {Generating shorter bases for hard random lattices}, + booktitle = {{STACS} 2009}, + year = {2009}, + pages = {75--86}, + series = {LIPIcs}, + volume = {3}, + publisher = {Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, Germany}, + timestamp = {2015.08.30} +} + +@INPROCEEDINGS{AJLT+12, + author = {Asharov, G. and Jain, A. and Lopez-Alt, A. and Tromer, E. and Vaikuntanathan, + V. and Wichs, D.}, + title = {Multiparty Computation with Low Communication, Computation and Interaction + via Threshold {FHE}}, + booktitle = {{EUROCRYPT} 2012}, + year = {2012}, + volume = {7237}, + series = {LNCS}, + pages = {483--501}, + publisher = {Springer}, + timestamp = {2015.06.11} +} + +@INPROCEEDINGS{ACJT00, + author = {Ateniese, Giuseppe and Camenisch, Jan and Joye, Marc and Tsudik, + Gene}, + title = {A practical and provably secure coalition-resistant group signature + scheme}, + booktitle = {{CRYPTO 2000}}, + year = {2000}, + pages = {255--270}, + publisher = {Springer}, + series = {LNCS}, + volume = {1880}, +} + +@INPROCEEDINGS{AT99, + author = {Ateniese, Giuseppe and Tsudik, Gene}, + title = {Some open issues and new directions in group signatures}, + booktitle = {Financial Cryptography}, + year = {1999}, + organization = {Springer} +} + +@ARTICLE{BHJKS15, + author = {B{\"o}hl, Florian and Hofheinz, Dennis and Jager, Tibor and Koch, + Jessica and Striecks, Christoph}, + title = {Confined guessing: New signatures from standard assumptions}, + journal = {Journal of Cryptology}, + year = {2015}, + volume = {28}, + pages = {176--208}, + number = {1}, + publisher = {Springer} +} + +@INPROCEEDINGS{BLLSS15, + author = {Bai, Shi and Langlois, Adeline and Lepoint, Tancr\`ede and Stehl\'e, + Damien and Steinfeld, Ron}, + title = {Improved Security Proofs in Lattice-Based Cryptography: Using the + {R\'enyi} Divergence Rather Than the Statistical Distance}, + booktitle = {{ASIACRYPT} 2015}, + year = {2015}, + volume = {9452}, + series = {LNCS}, + publisher = {Springer}, + timestamp = {2015.08.29} +} + +@ARTICLE{Bana93, + author = {Banaszczyk, W.}, + title = {New bounds in some transference theorems in the geometry of number}, + journal = {Math. Ann.}, + year = {1993}, + volume = {296}, + pages = {625--635}, + eid = {Springer-Verlag}, + timestamp = {2015.08.30} +} + +@INPROCEEDINGS{BariP97, + author = {Niko Baric and Birgit Pfitzmann}, + title = {{Collision-Free Accumulators and Fail-Stop Signature Schemes Without + Trees}}, + booktitle = {{Eurocrypt} 1997}, + year = {1997}, + volume = {1233}, + series = {LNCS}, + publisher = {Springer}, + owner = {Benoit}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{BCCK+09, + author = {Mira Belenkiy and Jan Camenisch and Melissa Chase and Markulf Kohlweiss + and Anna Lysyanskaya and Hovav Shacham}, + title = {Randomizable Proofs and Delegatable Anonymous Credentials}, + booktitle = {{CRYPTO} 2009}, + year = {2009}, + series = {LNCS}, + publisher = {Springer}, + volume = {5677}, + pages = {108--125}, + timestamp = {2015.10.06} +} + +@INCOLLECTION{BCKL08, + author = {Belenkiy, Mira and Chase, Melissa and Kohlweiss, Markulf and Lysyanskaya, + Anna}, + title = {P-signatures and Noninteractive Anonymous Credentials}, + booktitle = {{TCC 2008}}, + publisher = {Springer}, + year = {2008}, + number = {4948}, + series = {LNCS}, + timestamp = {2015.09.26} +} + +@INPROCEEDINGS{BMW03, + author = {Bellare, Mihir and Micciancio, Daniele and Warinschi, Bogdan}, + title = {Foundations of group signatures: Formal definitions, simplified requirements, + and a construction based on general assumptions}, + booktitle = {{EUROCRYPT} 2003}, + year = {2003}, + volume = {3376}, + series = {LNCS}, + publisher = {Springer} +} + +@INPROCEEDINGS{BeRo93, + author = {M. Bellare and P. Rogaway}, + title = {Random Oracles Are Practical: a Paradigm for Designing Efficient + Protocols}, + booktitle = {{ACM-CCS} 1993}, + year = {1993}, + publisher = {ACM}, + pages = {62--73}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{BSZ05, + author = {Bellare, Mihir and Shi, Haixia and Zhang, Chong}, + title = {Foundations of group signatures: The case of dynamic groups}, + booktitle = {{CT-RSA} 2005}, + year = {2005}, + volume = {2656}, + series = {LNCS}, + publisher = {Springer} +} + +@INPROCEEDINGS{benhamouda2014better, + author = {Benhamouda, Fabrice and Camenisch, Jan and Krenn, Stephan and Lyubashevsky, + Vadim and Neven, Gregory}, + title = {Better Zero-Knowledge Proofs for Lattice Encryption and Their Application + to Group Signatures}, + booktitle = {{ASIACRYPT} 2014}, + year = {2014}, + number = {8873}, + series = {LNCS}, + publisher = Springer +} + +@INPROCEEDINGS{BKLP15, + author = {Fabrice Benhamouda and Stephan Krenn and Vadim Lyubashevsky and Krzysztof + Pietrzak}, + title = {Efficient Zero-Knowledge Proofs for Commitments from Learning With + Errors over Rings}, + booktitle = {{ESORICS} 2015}, + year = {2015}, + series = {LNCS}, + volume = {9326}, + pages = {305--325}, + publisher = {Springer}, + timestamp = {2015.10.06} +} + +@ARTICLE{BKLP14eprint, + author = {Fabrice Benhamouda and Stephan Krenn and Vadim Lyubashevsky and Krzysztof + Pietrzak}, + title = {{Efficient Zero-Knowledge Proofs for Commitments from Learning With + Errors over Rings}}, + journal = {{IACR} Cryptology ePrint Archive}, + year = {2014}, + volume = {2014}, + pages = {889}, + owner = {Benoit}, + timestamp = {2015.10.06}, + url = {http://eprint.iacr.org/2014/889} +} + +@INPROCEEDINGS{BB04, + author = {D. Boneh and X. Boyen}, + title = {Efficient Selective-{ID} Secure Identity-Based Encryption Without Random + Oracles}, + booktitle = {{EUROCRYPT} 2004}, + year = {2004}, + volume = {3027}, + series = {LNCS}, + publisher = {Springer}, + pages = {223--238}, + timestamp = {2012.10.16} +} + +@INPROCEEDINGS{BBS04, + author = {Boneh, Dan and Boyen, Xavier and Shacham, Hovav}, + title = {Short group signatures}, + booktitle = {{CRYPTO} 2004}, + year = {2004}, + volume = {3152}, + pages = {41--55}, + series = {LNCS}, + organization = {Springer} +} + +@INPROCEEDINGS{boneh2004group, + author = {Boneh, Dan and Shacham, Hovav}, + title = {Group signatures with verifier-local revocation}, + booktitle = {{ACM-CCS} 2004}, + year = {2004}, + organization = {ACM} +} + +@INPROCEEDINGS{Boy10, + author = {Boyen, Xavier}, + title = {Lattice mixing and vanishing trapdoors: A framework for fully secure + short signatures and more}, + booktitle = {{PKC 2010}}, + year = {2010}, + volume = {6056}, + pages = {499--517}, + series = {LNCS}, + publisher = {Springer} +} + +@INPROCEEDINGS{BW07, + author = {X. Boyen and B. Waters}, + title = {Full-Domain Subgroup Hiding and Constant-Size Group Signatures}, + booktitle = {{PKC} 2007}, + year = {2007}, + volume = {4450}, + series = {LNCS}, + publisher = {Springer}, + pages = {1--15}, + owner = {Benoit}, + timestamp = {2012.10.16} +} + +@INPROCEEDINGS{BW06, + author = {X. Boyen and B. Waters}, + title = {Compact Group Signatures Without Random Oracles}, + booktitle = {{EUROCRYPT} 2006}, + year = {2006}, + volume = {4004}, + series = {LNCS}, + publisher = {Springer}, + pages = {427--444}, + owner = {Benoit}, + timestamp = {2012.10.16} +} + +@ARTICLE{BrakerskiK10, + author = {Zvika Brakerski and Yael Tauman Kalai}, + title = {A Framework for Efficient Signatures, Ring Signatures and Identity + Based Encryption in the Standard Model}, + journal = {IACR Cryptology ePrint Archive}, + year = {2010}, + volume = {2010}, + pages = {86}, + bibsource = {DBLP, http://dblp.uni-trier.de}, + ee = {http://eprint.iacr.org/2010/086}, + owner = {Benoit}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{BLPRS13, + author = {Brakerski, Z. and Langlois, A. and Peikert, C. and Regev, O. and + Stehl{\'e}, D.}, + title = {On the classical hardness of learning with errors}, + booktitle = {{STOC} 2013}, + year = {2013}, + pages = {575--584}, + publisher = {ACM}, + timestamp = {2015.09.26} +} + +@INPROCEEDINGS{BPVY00, + author = {Brickell, E. and Pointcheval, D. and Vaudenay, S. and Yung, M.}, + title = {Design Validations for Discrete Logarithm Based Signature Schemes}, + booktitle = {{PKC} 2000}, + year = {2000}, + series = {LNCS}, + pages = {276--292}, + volume = {1751}, + publisher = {Springer}, + timestamp = {2015.06.10} +} + +@INPROCEEDINGS{CDHK15, + author = {Camenisch, J. and Dubovitskaya, M. and Haralambiev, K. and Kohlweiss, + M.}, + title = {Composable and Modular Anonymous Credentials: Definitions and Practical + Constructions}, + booktitle = {{Asiacrypt} 2015}, + year = {2015}, + series = {LNCS}, + publisher = {Springer}, + timestamp = {2015.09.28}, + url = {http://eprint.iacr.org/2015/580} +} + +@INPROCEEDINGS{CaGr08, + author = {Camenisch, Jan and Gross, Thomas}, + title = {Efficient attributes for anonymous credentials}, + booktitle = {{ACM-CCS} 2008}, + year = {2008}, + publisher = {ACM}, + pages = {345--356}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{CHL05, + author = {Camenisch, Jan and Hohenberger, Susan and Lysyanskaya, Anna}, + title = {Compact e-cash}, + booktitle = {{EUROCRYPT} 2005}, + year = {2005}, + number = {3494}, + series = {LNCS}, + publisher = {Springer}, + pages = {302--321}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{CKY09, + author = {Camenisch, Jan and Kiayias, Aggelos and Yung, Moti}, + title = {On the Portability of Generalized {Schnorr} Proofs}, + booktitle = {{EUROCRYPT} 2009}, + year = {2009}, + number = {5479}, + series = {LNCS}, + pages = {425--442}, + publisher = {Springer}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{CKLM+15, + author = {Camenisch, J. and Krenn, S. and Lehmann, A. and Mikkelsen, G.-L. + and Neven, G. and Pedersen, M.-0.}, + title = {Formal Treatment of Privacy-Enhancing Credential Systems}, + booktitle = {{SAC} 2015}, + year = {2015}, + series = {LNCS}, + pages = {3--24}, + publisher = {Springer}, + timestamp = {2015.09.28}, + url = {http://eprint.iacr.org/2014/708} +} + +@INCOLLECTION{CL04, + author = {Camenisch, Jan and Lysyanskaya, Anna}, + title = {Signature Schemes and Anonymous Credentials from Bilinear Maps}, + booktitle = {{CRYPTO} 2004}, + publisher = {Springer}, + year = {2004}, + number = {3152}, + pages = {56--72}, + series = {LNCS}, + timestamp = {2015.09.26} +} + +@INCOLLECTION{CL02, + author = {Camenisch, Jan and Lysyanskaya, Anna}, + title = {A Signature Scheme with Efficient Protocols}, + booktitle = {{SCN} 2002}, + publisher = {Springer}, + year = {2002}, + number = {2576}, + series = {LNCS}, + pages = {268--289}, + timestamp = {2015.09.26} +} + +@INPROCEEDINGS{CL02a, + author = {Jan Camenisch and Anna Lysyanskaya}, + title = {Dynamic Accumulators and Application to Efficient Revocation of + Anonymous Credentials}, + booktitle = {{CRYPTO} 2002}, + year = {2002}, + volume = {2442}, + series = {LNCS}, + pages = {61--76}, + publisher = {Springer}, + owner = {Benoit}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{CL01, + author = {Camenisch, Jan and Lysyanskaya, Anna}, + title = {An Efficient System for Non-transferable Anonymous Credentials with + Optional Anonymity Revocation}, + booktitle = {{EUROCRYPT} 2001}, + year = {2001}, + number = {2045}, + series = {LNCS}, + pages = {93--118}, + publisher = {Springer}, + timestamp = {2015.09.26} +} + +@INPROCEEDINGS{CNR12, + author = {J. Camenisch and G. Neven and M. R{\"u}ckert}, + title = {Fully Anonymous Attribute Tokens from Lattices}, + booktitle = {{SCN} 2012}, + year = {2012}, + volume = {7485}, + series = {LNCS}, + pages = {57--75}, + publisher = {Springer}, + timestamp = {2012.10.18} +} + +@INCOLLECTION{CS97, + author = {Camenisch, Jan and Stadler, Markus}, + title = {Efficient group signature schemes for large groups}, + booktitle = {{Crypto} 1997}, + publisher = {Springer}, + year = {1997} +} + +@INPROCEEDINGS{CaHoKiPe10, + author = {Cash, D. and Hofheinz, D. and Kiltz, E. and Peikert, C.}, + title = {Bonsai Trees, or How to Delegate a Lattice Basis}, + booktitle = {{EUROCRYPT} 2010}, + year = {2010}, + volume = {6110}, + series = {LNCS}, + publisher = {Springer}, + pages = {523--552}, + timestamp = {2015.08.30} +} + +@INPROCEEDINGS{CLY09, + author = {Julien Cathalo and Beno\^it Libert and Moti Yung}, + title = {Group Encryption: Non-Interactive Realization in the Standard Model}, + booktitle = {{Asiacrypt} 2009}, + year = {2009}, + number = {5912}, + series = {LNCS}, + publisher = {Springer}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{CMZ14, + author = {Melissa Chase and Sarah Meiklejohn and Greg Zaverucha}, + title = {Algebraic MACs and Keyed-Verification Anonymous Credentials}, + booktitle = {{ACM-CCS} 2014}, + year = {2014}, + publisher = {ACM}, + timestamp = {2015.10.06} +} + +@ARTICLE{Chaum85, + author = {Chaum, David}, + title = {Security without Identification: Transactions ssystem to make big + brother obsolete}, + journal = {Communications of the {ACM}}, + year = {1985}, + volume = {28}, + pages = {1030--1044}, + number = {10}, + timestamp = {2015.09.26} +} + +@INPROCEEDINGS{CV91, + author = {Chaum, David and Van Heyst, Eug{\`e}ne}, + title = {Group signatures}, + booktitle = {{EUROCRYPT} 1991}, + year = {1991}, + volume = {547}, + series = {LNCS}, + pages = {257--265}, + publisher = {Springer} +} + +@INPROCEEDINGS{CP95, + author = {Chen, Lidong and Pedersen, Torben P}, + title = {New group signature schemes}, + booktitle = {{Eurocrypt} 1994}, + year = {1995}, + organization = {Springer} +} + +@INPROCEEDINGS{CS99, + author = {Cramer, R. and Shoup, V.}, + title = {Signature Schemes Based On the Strong RSA Assumption}, + booktitle = {{ACM-CCS} 1999}, + year = {1999}, + publisher = {ACM}, + timestamp = {2016.02.02} +} + +@INPROCEEDINGS{Damg00, + author = {Damg{\aa}rd, I.}, + title = {Efficient Concurrent Zero-Knowledge in the Auxiliary String Model}, + booktitle = {{EUROCRYPT} 2000}, + year = {2000}, + volume = {1807}, + series = {LNCS}, + publisher = {Springer}, + pages = {418--430}, + timestamp = {2015.10.01} +} + +@INPROCEEDINGS{DHKT08, + author = {Damg{\aa}rd, I. and Hofheinz, D. and Kiltz, E. and Thorbek, R.}, + title = {Public-key encryption with non-interactive opening}, + booktitle = {{CT-RSA} 2008}, + year = {2008}, + volume = {4964}, + series = {LNCS}, + publisher = {Springer}, + pages = {239--255}, + timestamp = {2015.10.01} +} + +@INPROCEEDINGS{DT07, + author = {Damg{\aa}rd, I. and Thorbek, R.}, + title = {Non-interactive Proofs for Integer Multiplication}, + booktitle = {{Eurocrypt} 2007}, + year = {2007}, + volume = {4515}, + series = {LNCS}, + publisher = {Springer}, + edition = {Springer}, + timestamp = {2015.10.01} +} + +@INPROCEEDINGS{DP06, + author = {Delerabl{\'e}e, C{\'e}cile and Pointcheval, David}, + title = {Dynamic fully anonymous short group signatures}, + booktitle = {{VIETCRYPT} 2006}, + year = {2006}, +series = {LNCS}, + volume = {4341}, + pages = {193--210}, + publisher = {Springer} +} + +@ARTICLE{delgrossi2009dedicated, + author = {Delgrossi, Luca and Zhang, Tao}, + title = {Dedicated Short-Range Communications}, + journal = {Vehicle Safety Communications: Protocols, Security, and Privacy}, + year = {2009}, + pages = {44--51}, + publisher = {Wiley Online Library} +} + +@INPROCEEDINGS{ELLNW15, + author = {Martianus Frederic Ezerman and Hyung Tae Lee and San Ling and Khoa + Nguyen and Huaxiong Wang}, + title = {A Provably Secure Group Signature Scheme from Code-Based Assumptions}, + booktitle = {{ASIACRYPT} 2015}, + year = {2015}, + volume = {9452}, + series = {LNCS}, + publisher = {Springer}, + pages = {260--285}, + howpublished = {Cryptology ePrint Archive, Report 2015/479} +} + +@INPROCEEDINGS{FS86, + author = {Fiat, Amos and Shamir, Adi}, + title = {How to prove yourself: Practical solutions to identification and + signature problems}, + booktitle = {{CRYPTO} 1986}, + year = {1987}, + series = {LNCS}, + pages = {186--194}, + volume = {263}, + publisher = {Springer} +} + +@INPROCEEDINGS{FO97, + author = {Fujisaki, E. and Okamoto, T.}, + title = {Statistical Zero Knowledge Protocols to Prove Modular Polynomial + Relations}, + booktitle = {{Crypto} 1997}, + year = {1997}, + volume = {1294}, + series = {LNCS}, + publisher = {Springer}, + timestamp = {2016.02.02} +} + +@INPROCEEDINGS{GLF+10, + author = {Galindo, D. and Libert, B. and Fischlin, M. and Fuchsbauer, G. and + Lehmann, A. and Manulis, M. and Schr\"oder, D.}, + title = {Public-Key Encryption with Non-Interactive Opening: New Constructions + and Stronger Definitions}, + booktitle = {{Africacrypt} 2010}, + year = {2010}, + volume = {6055}, + series = {LNCS}, + publisher = {Springer}, + edition = Springer, + timestamp = {2015.10.01} +} + +@INPROCEEDINGS{Gentry09, + author = {Gentry, C.}, + title = {Fully homomorphic encryption using ideal lattices}, + booktitle = {{STOC} 2009}, + publisher = {ACM}, + pages = {169--178}, + year = {2009}, + timestamp = {2015.10.05} +} + +@INPROCEEDINGS{GePeVa08, + author = {Gentry, C. and Peikert, C. and Vaikuntanathan, V.}, + title = {Trapdoors for hard lattices and new cryptographic constructions}, + booktitle = {{STOC} 2008}, + year = {2008}, + publisher = {{ACM}}, + pages = {197--206}, + timestamp = {2015.08.29} +} + +@INPROCEEDINGS{GMR85, + author = {Goldwasser, Shafi and Micali, Silvio and Rackoff, Charles}, + title = {The knowledge complexity of interactive proof-systems}, + booktitle = {{STOC} 1985}, + year = {1985}, + pages = {291--304}, + publisher = {{ACM}} +} + +@INPROCEEDINGS{GVW15, + author = {Gorbunov, S. and Vaikuntanathan, V. and Wee, H.}, + title = {Predicate Encryption for Circuits from {LWE}}, + booktitle = {{CRYPTO} 2015}, + year = {2015}, + number = {9216}, + series = {LNCS}, + pages = {503--523}, + publisher = {Springer}, + timestamp = {2012.10.16} +} + +@INPROCEEDINGS{GVW13, + author = {Gorbunov, S. and Vaikuntanathan, V. and Wee, H.}, + title = {Attribute-based encryption for circuits}, + booktitle = {{STOC} 2013}, + year = {2013}, + publisher = {ACM}, + pages = {545--554}, + timestamp = {2015.05.14} +} + +@INPROCEEDINGS{GKV10, + author = {Gordon, S Dov and Katz, Jonathan and Vaikuntanathan, Vinod}, + title = {A group signature scheme from lattice assumptions}, + booktitle = {{ASIACRYPT} 2010}, + year = {2010}, + volume = {2647}, + series = {LNCS}, + pages = {395--412}, + publisher = {Springer} +} + +@INPROCEEDINGS{GH08, + author = {Matthew Green and Susan Hohenberger}, + title = {Universally Composable Adaptive Oblivious Transfer}, + booktitle = {{ASIACRYPT} 2008}, + year = {2008}, + number = {5350}, + series = {LNCS}, + pages = {179--197}, + publisher = {Springer}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{Gro07, + author = {J. Groth}, + title = {Fully Anonymous Group Signatures without Random Oracles}, + booktitle = {{ASIACRYPT} 2007}, + year = {2007}, + volume = {4833}, + series = {LNCS}, + pages = {164--180}, + publisher = {Springer}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{GS08, + author = {J. Groth and A. Sahai}, + title = {Efficient Non-interactive Proof Systems for Bilinear Groups}, + booktitle = {{EUROCRYPT} 2008}, + year = {2008}, + volume = {4965}, + series = {LNCS}, + pages = {415--432}, + publisher = {Springer}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{HW09, + author = {Hohenberger, S. and Waters, B.}, + title = {Short and Stateless Signatures from the {RSA} Assumption}, + booktitle = {{CRYPTO} 2009}, + year = {2009}, + volume = {5677}, + series = {LNCS}, + pages = {654--670}, + publisher = {Springer}, + timestamp = {2013.02.11} +} + +@MISC{PSC, + author = {Inutile, Club}, + title = {The Password Security Checker}, + howpublished = {Website, available at {\url{http://inutile.club/estatis/password-security-checker/}}}, + year = {2012} +} + +@INPROCEEDINGS{JKPT12, + author = {Jain, A. and Krenn, S. and Pietrzak, K. and Tentes, A.}, + title = {Commitments and Efficient Zero-Knowledge Proofs from Learning Parity + with Noise}, + booktitle = {{ASIACRYPT} 2012}, + year = {2012}, + volume = {7658}, + series = {LNCS}, + pages = {663--680}, + publisher = {Springer}, + timestamp = {2016.02.06} +} + +@INPROCEEDINGS{KTX08, + author = {Kawachi, A. and Tanaka, K. and Xagawa, K.}, + title = {Concurrently Secure Identification Schemes Based on the Worst-Case + Hardness of Lattice Problems}, + booktitle = {{ASIACRYPT} 2008}, + year = {2008}, + volume = {5350}, + series = {LNCS}, + pages = {372--389}, + publisher = {Springer}, + timestamp = {2015.09.26} +} + +@INPROCEEDINGS{KTY07, + author = {Aggelos Kiayias and Yiannis Tsiounis and Moti Yung}, + title = {Group Encryption}, + booktitle = {{ASIACRYPT} 2007}, + year = {2007}, + number = {4833}, + series = {LNCS}, + pages = {181--199}, + publisher = {Springer}, + timestamp = {2015.10.06} +} + +@ARTICLE{KY06, + author = {Kiayias, Aggelos and Yung, Moti}, + title = {Secure scalable group signature with dynamic joins and separable + authorities}, + journal = {Int. Journal of Security and Networks}, + year = {2006}, + volume = {1}, + pages = {24--45}, + number = {1}, + publisher = {Inderscience} +} + +@INPROCEEDINGS{KY05, + author = {Kiayias, Aggelos and Yung, Moti}, + title = {Group Signatures with Efficient Concurrent Join}, + booktitle = {{EUROCRYPT} 2005}, + year = {2005}, + number = {3494}, + series = {LNCS}, + pages = {198--214}, + publisher = {Springer}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{LLLS13, + author = {Laguillaumie, Fabien and Langlois, Adeline and Libert, Beno{\^\i}t + and Stehl{\'e}, Damien}, + title = {Lattice-based group signatures with logarithmic signature size}, + booktitle = {{ASIACRYPT} 2013}, + year = {2013}, + volume = {8270}, + series = {LNCS}, + pages = {41--61}, + publisher = {Springer} +} + +@INPROCEEDINGS{langlois2014lattice, + author = {Langlois, Adeline and Ling, San and Nguyen, Khoa and Wang, Huaxiong}, + title = {Lattice-based group signature scheme with verifier-local revocation}, + booktitle = {{PKC} 2014}, + year = {2014}, + volume = {8383}, + series = {LNCS}, + pages = {345--361}, + publisher = {Springer} +} + +@INPROCEEDINGS{LSS14, + author = {Langlois, Adeline and Stehl\'e, Damien and Steinfeld, Ron}, + title = {{GGHLite}: More Efficient Multilinear Maps from Ideal Lattices}, + booktitle = {{EUROCRYPT} 2014}, + year = {2014}, + volume = {8441}, + series = {LNCS}, + pages = {239--256}, + publisher = {Springer}, + timestamp = {2015.08.29} +} + +@INPROCEEDINGS{LLNW16, + author = {Libert, B. and Ling, S. and Nguyen, K. and Wang, H.}, + title = {Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-size + Ring Signatures and Group Signatures Without Trapdoors}, + booktitle = {{EUROCRYPT} 2016}, + year = {2016}, + series = {LNCS}, + publisher = {Springer}, + volume = {9666}, + pages = {1--31}, + timestamp = {2016.02.01} +} + +@INPROCEEDINGS{LPY15, + author = {Beno\^{\i}t Libert and Thomas Peters and Moti Yung}, + title = {Short Group Signatures via Structure-Preserving Signatures: Standard + Model Security from Simple Assumptions}, + booktitle = {{Crypto} 2015}, + year = {2015}, + volume = {9216}, + series = {LNCS}, + publisher = {Springer}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{LNSW13, + author = {Ling, San and Nguyen, Khoa and Stehl{\'e}, Damien and Wang, Huaxiong}, + title = {Improved zero-knowledge proofs of knowledge for the {ISIS} problem, + and applications}, + booktitle = {{PKC} 2013}, + year = {2013}, + volume = {7778}, + pages = {107--124}, + publisher = {Springer} +} + +@INCOLLECTION{LNW15, + author = {Ling, San and Nguyen, Khoa and Wang, Huaxiong}, + title = {Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based}, + booktitle = {{PKC} 2015}, + publisher = {Springer}, + year = {2015}, + volume = {9020}, + series = {LNCS}, + pages = {427--449}, + url = {http://dx.doi.org/10.1007/978-3-662-46447-2_19} +} + +@INPROCEEDINGS{LipmaaAN02, + author = {Helger Lipmaa and N. Asokan and Valtteri Niemi}, + title = {{Secure Vickrey Auctions without Threshold Trust}}, + booktitle = {Financial Cryptography}, + year = {2002}, + volume = {2357}, + series = {LNCS}, + publisher = {Springer} +} + +@INPROCEEDINGS{Lyu12, + author = {Lyubashevsky, V.}, + title = {Lattice Signatures Without Trapdoors}, + booktitle = {{Eurocrypt} 2012}, + year = {2012}, + volume = {7237}, + series = {LNCS}, + publisher = {Springer}, + timestamp = {2016.02.01} +} + +@INPROCEEDINGS{Lyubashevsky08, + author = {Vadim Lyubashevsky}, + title = {Lattice-Based Identification Schemes Secure Under Active Attacks}, + booktitle = {{PKC} 2008}, + year = {2008}, + volume = {4939}, + series = {LNCS}, + publisher = {Springer}, + pages = {162--179}, + owner = {Benoit}, + timestamp = {2016.02.03} +} + +@INPROCEEDINGS{LyPeRe10, + author = {V. Lyubashevsky and C. Peikert and O. Regev}, + title = {On Ideal Lattices and Learning with Errors over Rings}, + booktitle = {{EUROCRYPT} 2010}, + year = {2010}, + volume = {6110}, + series = {LNCS}, + publisher = {Springer}, + pages = {1--23}, + owner = {Benoit}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{MiPe12, + author = {Micciancio, D. and Peikert, C.}, + title = {Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller}, + booktitle = {{EUROCRYPT} 2012}, + year = {2012}, + volume = {7237}, + series = {LNCS}, + pages = {700--718}, + publisher = {Springer}, + timestamp = {2015.09.26} +} + +@INPROCEEDINGS{MV03, + author = {Micciancio, D. and Vadhan, S.}, + title = {Statistical Zero-Knowledge Proofs with Efficient Provers: Lattice + Problems and More}, + booktitle = {{Crypto} 2003}, + year = {2003}, + volume = {2729}, + series = {LNCS}, + publisher = {Springer}, + owner = {Benoit}, + timestamp = {2016.02.06} +} + +@INPROCEEDINGS{NZZ15, + author = {Nguyen, Phong Q and Zhang, Jiang and Zhang, Zhenfeng}, + title = {Simpler Efficient Group Signatures from Lattices}, + booktitle = {{PKC} 2015}, + year = {2015}, + volume = {9020}, + series = {LNCS}, + pages = {401--426}, + publisher = {Springer} +} + +@INPROCEEDINGS{PapamanthouSTY13, + author = {Charalampos Papamanthou and Elaine Shi and Roberto Tamassia and Ke + Yi}, + title = {Streaming Authenticated Data Structures}, + booktitle = {{EUROCRYPT} 2013}, + year = {2013}, + volume = {7881}, + series = {LNCS}, + publisher = {Springer}, + pages = {353--370}, + owner = {Benoit}, + timestamp = {2016.02.03} +} + +@MISC{Peik15, + author = {Peikert, Chris}, + title = {A Decade of Lattice Cryptography}, + howpublished = {Cryptology ePrint Archive: Report 2015/939}, + month = {September}, + year = {2015}, + timestamp = {2015.10.06} +} + +@INPROCEEDINGS{Pei09, + author = {Peikert, C.}, + title = {Public-key cryptosystems from the worst-case shortest vector problem}, + booktitle = {{STOC} 2009}, + year = {2009}, + pages = {333--342}, + publisher = {ACM}, + timestamp = {2015.09.26} +} + +@INPROCEEDINGS{PV08, + author = {Peikert, C. and Vaikuntanathan, V.}, + title = {Non-interactive Statistical Zero-Knowledge Proofs for Lattice Problems}, + booktitle = {{Crypto}}, + year = {2008}, + volume = {5157}, + series = {LNCS}, + publisher = {Springer}, + owner = {Benoit}, + timestamp = {2016.02.06} +} + +@INPROCEEDINGS{Reg05, + author = {Regev, O.}, + title = {On lattices, learning with errors, random linear codes, and cryptography}, + booktitle = {{STOC} 2005}, + year = {2005}, + pages = {84--93}, + publisher = {{ACM}}, + timestamp = {2015.09.26} +} + +@INPROCEEDINGS{RST01, + author = {Rivest, Ronald L. and Shamir, Adi and Tauman, Yael}, + title = {How to Leak a Secret}, + booktitle = {{ASIACRYPT} 2001}, + year = {2001}, + volume = {2248}, + series = {LNCS}, + publisher = {Springer}, + pages = {552--565}, + owner = {Benoit}, + timestamp = {2015.10.03} +} + +@INCOLLECTION{SSEH+12, + author = {Sakai, Y. and Schuldt, J. and Emura, K. and Hanaoka, G. and Ohta, + K.}, + title = {On the Security of Dynamic Group Signatures: Preventing Signature + Hijacking}, + booktitle = {{PKC} 2012}, + publisher = {Springer}, + year = {2012}, + volume = {7293}, + series = {LNCS}, + pages = {715--732}, + timestamp = {2015.10.01} +} + +@ARTICLE{Stern96, + author = {Stern, Jacques}, + title = {A new paradigm for public key identification}, + journal = {IEEE Transactions on Information Theory}, + year = {1996}, + volume = {42}, + pages = {1757--1768}, + number = {6}, + publisher = {IEEE} +} + +@INPROCEEDINGS{XXW13, + author = {Xie, X. and Xue, R. and Wang, M.}, + title = {Zero Knowledge Proofs from {Ring-LWE}}, + booktitle = {{CANS} 2013}, + year = {2013}, + volume = {8257}, + series = {LNCS}, + publisher = {Springer}, + pages = {57--73}, + owner = {Benoit}, + timestamp = {2016.02.06} +}