{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,15]],"date-time":"2024-09-15T13:54:38Z","timestamp":1726408478108},"publisher-location":"Cham","reference-count":55,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030648398"},{"type":"electronic","value":"9783030648404"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-3-030-64840-4_25","type":"book-chapter","created":{"date-parts":[[2020,12,4]],"date-time":"2020-12-04T10:06:04Z","timestamp":1607076364000},"page":"749-773","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":9,"title":["Non-interactive Composition of Sigma-Protocols via Share-then-Hash"],"prefix":"10.1007","author":[{"given":"Masayuki","family":"Abe","sequence":"first","affiliation":[]},{"given":"Miguel","family":"Ambrona","sequence":"additional","affiliation":[]},{"given":"Andrej","family":"Bogdanov","sequence":"additional","affiliation":[]},{"given":"Miyako","family":"Ohkubo","sequence":"additional","affiliation":[]},{"given":"Alon","family":"Rosen","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,12,5]]},"reference":[{"key":"25_CR1","doi-asserted-by":"crossref","unstructured":"Abe, M., Ambrona, M., Bogdanov, A., Ohkubo, M., Rosen, A.: Acyclicity programming for sigma protocols. Unpublished manuscript, April 2020","DOI":"10.1007\/978-3-030-90459-3_15"},{"issue":"4","key":"25_CR2","doi-asserted-by":"publisher","first-page":"833","DOI":"10.1007\/s00145-015-9211-7","volume":"29","author":"M Abe","year":"2016","unstructured":"Abe, M., Chase, M., David, B., Kohlweiss, M., Nishimaki, R., Ohkubo, M.: Constant-size structure-preserving signatures: generic constructions and simple assumptions. J. Cryptol. 29(4), 833\u2013878 (2016)","journal-title":"J. Cryptol."},{"key":"25_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1007\/3-540-36178-2_26","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2002","author":"M Abe","year":"2002","unstructured":"Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 415\u2013432. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-36178-2_26"},{"issue":"2","key":"25_CR4","first-page":"471","volume":"E87\u2013A","author":"M Abe","year":"2004","unstructured":"Abe, M., Ohkubo, M., Suzuki, K.: Efficient threshold signer-ambiguous signatures from variety of keys. IEICE Trans. Fund. E87\u2013A(2), 471\u2013479 (2004)","journal-title":"IEICE Trans. Fund."},{"key":"25_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"643","DOI":"10.1007\/978-3-319-96878-0_22","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"S Agrawal","year":"2018","unstructured":"Agrawal, S., Ganesh, C., Mohassel, P.: Non-interactive zero-knowledge proofs for composite statements. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part III. LNCS, vol. 10993, pp. 643\u2013673. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96878-0_22"},{"key":"25_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-540-88403-3_1","volume-title":"Post-Quantum Cryptography","author":"C Aguilar Melchor","year":"2008","unstructured":"Aguilar Melchor, C., Cayrel, P.-L., Gaborit, P.: A new efficient threshold ring signature scheme based on coding theory. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 1\u201316. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-88403-3_1"},{"key":"25_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"281","DOI":"10.1007\/978-3-030-17659-4_10","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2019","author":"M Backes","year":"2019","unstructured":"Backes, M., D\u00f6ttling, N., Hanzlik, L., Kluczniak, K., Schneider, J.: Ring signatures: logarithmic-size, no setup\u2014from standard assumptions. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019, Part III. LNCS, vol. 11478, pp. 281\u2013311. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-17659-4_10"},{"key":"25_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"626","DOI":"10.1007\/978-3-642-34961-4_38","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2012","author":"D Bernhard","year":"2012","unstructured":"Bernhard, D., Pereira, O., Warinschi, B.: How not to prove yourself: pitfalls of the Fiat-Shamir heuristic and applications to helios. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 626\u2013643. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-34961-4_38"},{"key":"25_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"183","DOI":"10.1007\/978-3-030-45727-3_7","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2020","author":"W Beullens","year":"2020","unstructured":"Beullens, W.: Sigma protocols for MQ, PKP and SIS, and fishy signature schemes. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020, Part III. LNCS, vol. 12107, pp. 183\u2013211. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45727-3_7"},{"key":"25_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"243","DOI":"10.1007\/978-3-319-24174-6_13","volume-title":"Computer Security \u2013 ESORICS 2015","author":"J Bootle","year":"2015","unstructured":"Bootle, J., Cerulli, A., Chaidos, P., Ghadafi, E., Groth, J., Petit, C.: Short accountable ring signatures based on DDH. In: Pernul, G., Ryan, P.Y.A., Weippl, E. (eds.) ESORICS 2015, Part I. LNCS, vol. 9326, pp. 243\u2013265. Springer, Cham (2015). https:\/\/doi.org\/10.1007\/978-3-319-24174-6_13"},{"key":"25_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"210","DOI":"10.1007\/978-3-540-72540-4_12","volume-title":"Advances in Cryptology - EUROCRYPT 2007","author":"X Boyen","year":"2007","unstructured":"Boyen, X.: Mesh signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 210\u2013227. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-72540-4_12"},{"key":"25_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/3-540-45708-9_30","volume-title":"Advances in Cryptology \u2014 CRYPTO 2002","author":"E Bresson","year":"2002","unstructured":"Bresson, E., Stern, J., Szydlo, M.: Threshold ring signatures and applications to ad-hoc groups. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 465\u2013480. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-45708-9_30"},{"key":"25_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"351","DOI":"10.1007\/978-3-642-01001-9_20","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"J Camenisch","year":"2009","unstructured":"Camenisch, J., Chandran, N., Shoup, V.: A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351\u2013368. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-01001-9_20"},{"key":"25_CR14","doi-asserted-by":"crossref","unstructured":"Canetti, R., et al.: Fiat-Shamir: from practice to theory. In: Charikar, M., Cohen, E. (eds.) Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, STOC 2019, Phoenix, AZ, USA, 23\u201326 June 2019, pp. 1082\u20131090. ACM (2019)","DOI":"10.1145\/3313276.3316380"},{"key":"25_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"91","DOI":"10.1007\/978-3-319-78381-9_4","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"R Canetti","year":"2018","unstructured":"Canetti, R., Chen, Y., Reyzin, L., Rothblum, R.D.: Fiat-Shamir and correlation intractability from strong KDM-secure encryption. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part I. LNCS, vol. 10820, pp. 91\u2013122. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78381-9_4"},{"issue":"4","key":"25_CR16","doi-asserted-by":"publisher","first-page":"557","DOI":"10.1145\/1008731.1008734","volume":"51","author":"R Canetti","year":"2004","unstructured":"Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557\u2013594 (2004)","journal-title":"J. ACM"},{"key":"25_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"423","DOI":"10.1007\/978-3-540-73420-8_38","volume-title":"Automata, Languages and Programming","author":"N Chandran","year":"2007","unstructured":"Chandran, N., Groth, J., Sahai, A.: Ring signatures of sub-linear size without random oracles. In: Arge, L., Cachin, C., Jurdzi\u0144ski, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 423\u2013434. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-73420-8_38"},{"key":"25_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"83","DOI":"10.1007\/978-3-662-49099-0_4","volume-title":"Theory of Cryptography","author":"M Ciampi","year":"2016","unstructured":"Ciampi, M., Persiano, G., Siniscalchi, L., Visconti, I.: A transform for NIZK almost as efficient and general as the Fiat-Shamir transform without programmable random oracles. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016, Part II. LNCS, vol. 9563, pp. 83\u2013111. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49099-0_4"},{"key":"25_CR19","unstructured":"Cramer, R.: Modular design of secure yet practical cryptographic protocols. Ph.D. thesis, University of Amsterdam, January 1997"},{"key":"25_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"354","DOI":"10.1007\/978-3-540-46588-1_24","volume-title":"Public Key Cryptography","author":"R Cramer","year":"2000","unstructured":"Cramer, R., Damg\u00e5rd, I., MacKenzie, P.: Efficient zero-knowledge proofs of knowledge without intractability assumptions. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 354\u2013372. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/978-3-540-46588-1_24"},{"key":"25_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"174","DOI":"10.1007\/3-540-48658-5_19","volume-title":"Advances in Cryptology \u2014 CRYPTO 1994","author":"R Cramer","year":"1994","unstructured":"Cramer, R., Damg\u00e5rd, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174\u2013187. Springer, Heidelberg (1994). https:\/\/doi.org\/10.1007\/3-540-48658-5_19"},{"key":"25_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"222","DOI":"10.1007\/978-3-642-10868-6_13","volume-title":"Cryptography and Coding","author":"L Dallot","year":"2009","unstructured":"Dallot, L., Vergnaud, D.: Provably secure code-based threshold ring signatures. In: Parker, M.G. (ed.) IMACC 2009. LNCS, vol. 5921, pp. 222\u2013235. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-10868-6_13"},{"key":"25_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"609","DOI":"10.1007\/978-3-540-24676-3_36","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"Y Dodis","year":"2004","unstructured":"Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in ad hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609\u2013626. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-24676-3_36"},{"key":"25_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"60","DOI":"10.1007\/978-3-642-34931-7_5","volume-title":"Progress in Cryptology - INDOCRYPT 2012","author":"S Faust","year":"2012","unstructured":"Faust, S., Kohlweiss, M., Marson, G.A., Venturi, D.: On the non-malleability of the Fiat-Shamir transform. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 60\u201379. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-34931-7_5"},{"key":"25_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"442","DOI":"10.1007\/978-3-030-40186-3_19","volume-title":"Topics in Cryptology \u2013 CT-RSA 2020","author":"H Feng","year":"2020","unstructured":"Feng, H., Liu, J., Wu, Q., Li, Y.-N.: Traceable ring signatures with post-quantum security. In: Jarecki, S. (ed.) CT-RSA 2020. LNCS, vol. 12006, pp. 442\u2013468. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-40186-3_19"},{"key":"25_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"186","DOI":"10.1007\/3-540-47721-7_12","volume-title":"Advances in Cryptology \u2014 CRYPTO 1986","author":"A Fiat","year":"1987","unstructured":"Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186\u2013194. Springer, Heidelberg (1987). https:\/\/doi.org\/10.1007\/3-540-47721-7_12"},{"key":"25_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"152","DOI":"10.1007\/11535218_10","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"M Fischlin","year":"2005","unstructured":"Fischlin, M.: Communication-efficient non-interactive proofs of knowledge with online extractors. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 152\u2013168. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11535218_10"},{"key":"25_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"212","DOI":"10.1007\/978-3-030-45727-3_8","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2020","author":"M Fischlin","year":"2020","unstructured":"Fischlin, M., Harasser, P., Janson, C.: Signatures from sequential-OR proofs. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020, Part III. LNCS, vol. 12107, pp. 212\u2013244. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45727-3_8"},{"key":"25_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"630","DOI":"10.1007\/978-3-642-22792-9_36","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"S Garg","year":"2011","unstructured":"Garg, S., Rao, V., Sahai, A., Schr\u00f6der, D., Unruh, D.: Round optimal blind signatures. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 630\u2013648. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-22792-9_36"},{"key":"25_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"304","DOI":"10.1007\/978-3-642-45239-0_18","volume-title":"Cryptography and Coding","author":"EM Ghadafi","year":"2013","unstructured":"Ghadafi, E.M.: Sub-linear blind ring signatures without random oracles. In: Stam, M. (ed.) IMACC 2013. LNCS, vol. 8308, pp. 304\u2013323. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-45239-0_18"},{"key":"25_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"171","DOI":"10.1007\/3-540-47721-7_11","volume-title":"Advances in Cryptology \u2014 CRYPTO 1986","author":"O Goldreich","year":"1987","unstructured":"Goldreich, O., Micali, S., Wigderson, A.: How to prove All NP statements in zero-knowledge and a methodology of cryptographic protocol design (extended abstract). In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 171\u2013185. Springer, Heidelberg (1987). https:\/\/doi.org\/10.1007\/3-540-47721-7_11"},{"issue":"2","key":"25_CR32","first-page":"245","volume":"44","author":"R Gradwohl","year":"2009","unstructured":"Gradwohl, R., Naor, M., Pinkas, B., Rothblum, G.N.: Cryptographic and physical zero-knowledge proof systems for solutions of sudoku puzzles. TCS 44(2), 245\u2013268 (2009)","journal-title":"TCS"},{"key":"25_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"444","DOI":"10.1007\/11935230_29","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2006","author":"J Groth","year":"2006","unstructured":"Groth, J.: Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444\u2013459. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11935230_29"},{"key":"25_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/978-3-662-46803-6_9","volume-title":"Advances in Cryptology - EUROCRYPT 2015","author":"J Groth","year":"2015","unstructured":"Groth, J., Kohlweiss, M.: One-out-of-many proofs: or how to leak a secret and spend a coin. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part II. LNCS, vol. 9057, pp. 253\u2013280. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_9"},{"key":"25_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"339","DOI":"10.1007\/11761679_21","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"J Groth","year":"2006","unstructured":"Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339\u2013358. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11761679_21"},{"issue":"5","key":"25_CR36","doi-asserted-by":"publisher","first-page":"1193","DOI":"10.1137\/080725386","volume":"41","author":"J Groth","year":"2012","unstructured":"Groth, J., Sahai, A.: Efficient noninteractive proof systems for bilinear groups. SIAM J. Comput. 41(5), 1193\u20131232 (2012)","journal-title":"SIAM J. Comput."},{"key":"25_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"54","DOI":"10.1007\/978-3-540-30496-8_6","volume-title":"Security in Ad-hoc and Sensor Networks","author":"J Herranz","year":"2005","unstructured":"Herranz, J., S\u00e1ez, G.: Ring signature schemes for general ad-hoc access structures. In: Castelluccia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.) ESAS 2004. LNCS, vol. 3313, pp. 54\u201365. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/978-3-540-30496-8_6"},{"issue":"4","key":"25_CR38","doi-asserted-by":"publisher","first-page":"1116","DOI":"10.1007\/s00145-016-9243-7","volume":"30","author":"CS Jutla","year":"2017","unstructured":"Jutla, C.S., Roy, A.: Shorter quasi-adaptive NIZK proofs for linear subspaces. J. Cryptol. 30(4), 1116\u20131156 (2017)","journal-title":"J. Cryptol."},{"key":"25_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-662-49896-5_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"B Libert","year":"2016","unstructured":"Libert, B., Ling, S., Nguyen, K., Wang, H.: Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, Part II. LNCS, vol. 9666, pp. 1\u201331. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_1"},{"key":"25_CR40","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"304","DOI":"10.1007\/978-3-319-70700-6_11","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2017","author":"B Libert","year":"2017","unstructured":"Libert, B., Ling, S., Nguyen, K., Wang, H.: Zero-knowledge arguments for lattice-based PRFs and applications to E-cash. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part III. LNCS, vol. 10626, pp. 304\u2013335. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70700-6_11"},{"key":"25_CR41","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"288","DOI":"10.1007\/978-3-319-98989-1_15","volume-title":"Computer Security","author":"B Libert","year":"2018","unstructured":"Libert, B., Peters, T., Qian, C.: Logarithmic-size ring signatures with tight security from the DDH assumption. In: Lopez, J., Zhou, J., Soriano, M. (eds.) ESORICS 2018, Part II. LNCS, vol. 11099, pp. 288\u2013308. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-98989-1_15"},{"key":"25_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/978-3-662-46494-6_5","volume-title":"Theory of Cryptography","author":"Y Lindell","year":"2015","unstructured":"Lindell, Y.: An efficient transform from sigma protocols to NIZK with a CRS and non-programmable random oracle. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015, Part I. LNCS, vol. 9014, pp. 93\u2013109. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46494-6_5"},{"key":"25_CR43","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"12","DOI":"10.1007\/978-3-540-24691-6_2","volume-title":"Information Security and Cryptology - ICISC 2003","author":"JK Liu","year":"2004","unstructured":"Liu, J.K., Wei, V.K., Wong, D.S.: A separable threshold ring signature scheme. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 12\u201326. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-24691-6_2"},{"key":"25_CR44","doi-asserted-by":"crossref","unstructured":"Lueks, W., Kulynych, B., Fasquelle, J., Bail-Collet, S.L., Troncoso, C.: zksk: a library for composable zero-knowledge proofs. In: Cavallaro, L., Kinder, J., Domingo-Ferrer, J. (eds.) Proceedings of the 18th ACM Workshop on Privacy in the Electronic Society, WPES@CCS 2019, London, UK, 11 November 2019, pp. 50\u201354. ACM (2019)","DOI":"10.1145\/3338498.3358653"},{"key":"25_CR45","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"89","DOI":"10.1007\/978-3-642-19571-6_7","volume-title":"Theory of Cryptography","author":"T Malkin","year":"2011","unstructured":"Malkin, T., Teranishi, I., Vahlis, Y., Yung, M.: Signatures resilient to continual leakage on memory and computation. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 89\u2013106. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-19571-6_7"},{"key":"25_CR46","first-page":"71","volume":"1","author":"KM Martin","year":"1991","unstructured":"Martin, K.M., Simmons, G.J., Jackson, W.-A.: The geometry of shared secret schemes. Bull. ICA 1, 71\u201388 (1991)","journal-title":"Bull. ICA"},{"key":"25_CR47","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"25","DOI":"10.1007\/978-3-030-34621-8_2","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2019","author":"K Nguyen","year":"2019","unstructured":"Nguyen, K., Tang, H., Wang, H., Zeng, N.: New code-based privacy-preserving cryptographic constructions. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019, Part II. LNCS, vol. 11922, pp. 25\u201355. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-34621-8_2"},{"key":"25_CR48","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"111","DOI":"10.1007\/3-540-45708-9_8","volume-title":"Advances in Cryptology\u2014CRYPTO 2002","author":"JB Nielsen","year":"2002","unstructured":"Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: the non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111\u2013126. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-45708-9_8"},{"key":"25_CR49","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"89","DOI":"10.1007\/978-3-030-26948-7_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2019","author":"C Peikert","year":"2019","unstructured":"Peikert, C., Shiehian, S.: Noninteractive zero knowledge for np from (plain) learning with errors. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part I. LNCS, vol. 11692, pp. 89\u2013114. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26948-7_4"},{"key":"25_CR50","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"247","DOI":"10.1007\/978-3-662-46497-7_10","volume-title":"Theory of Cryptography","author":"C R\u00e0fols","year":"2015","unstructured":"R\u00e0fols, C.: Stretching groth-sahai: NIZK proofs of partial satisfiability. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015, Part II. LNCS, vol. 9015, pp. 247\u2013276. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46497-7_10"},{"key":"25_CR51","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"552","DOI":"10.1007\/3-540-45682-1_32","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2001","author":"RL Rivest","year":"2001","unstructured":"Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552\u2013565. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45682-1_32"},{"key":"25_CR52","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"129","DOI":"10.1007\/978-3-642-14577-3_12","volume-title":"Financial Cryptography and Data Security","author":"S Sch\u00e4ge","year":"2010","unstructured":"Sch\u00e4ge, S., Schwenk, J.: A CDH-based ring signature scheme with short signatures and public keys. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 129\u2013142. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14577-3_12"},{"key":"25_CR53","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"166","DOI":"10.1007\/978-3-540-71677-8_12","volume-title":"Public Key Cryptography \u2013 PKC 2007","author":"H Shacham","year":"2007","unstructured":"Shacham, H., Waters, B.: Efficient ring signatures without random oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 166\u2013180. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-71677-8_12"},{"issue":"6","key":"25_CR54","doi-asserted-by":"publisher","first-page":"1757","DOI":"10.1109\/18.556672","volume":"42","author":"J Stern","year":"1996","unstructured":"Stern, J.: A new paradigm for public key identification. IEEE Trans. Inf. Theory 42(6), 1757\u20131768 (1996)","journal-title":"IEEE Trans. Inf. Theory"},{"key":"25_CR55","unstructured":"Wikstr\u00f6m, D.: Special soundness revisited. IACR Cryptology ePrint Archive, 2018:1157 (2018)"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 ASIACRYPT 2020"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-64840-4_25","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,3,12]],"date-time":"2024-03-12T14:44:49Z","timestamp":1710254689000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-64840-4_25"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9783030648398","9783030648404"],"references-count":55,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-64840-4_25","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"5 December 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ASIACRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on the Theory and Application of Cryptology and Information Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Daejeon","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Korea (Republic of)","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2020","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"7 December 2020","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"11 December 2020","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"26","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"asiacrypt2020","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/asiacrypt.iacr.org\/2020\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"websubrev","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"316","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"85","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"27% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"19","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"The conference will take place virtually due to the COVID-19 pandemic.","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}