Last active
October 10, 2025 14:45
-
-
Save GaPhil/5ca32e7d78c761760bc7bc77c59790af to your computer and use it in GitHub Desktop.
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| @InProceedings{C:GajJanKil24, | |
| author = {Gajland, Phillip and Janneck, Jonas and Kiltz, Eike}, | |
| editor = {Reyzin, Leonid and Stebila, Douglas}, | |
| title = {Ring Signatures for Deniable AKEM: Gandalf's Fellowship}, | |
| booktitle = {Advances in Cryptology -- CRYPTO 2024}, | |
| year = {2024}, | |
| publisher = {Springer Nature Switzerland}, | |
| address = {Cham}, | |
| pages = {305--338}, | |
| doi = {10.1007/978-3-031-68376-3_10}, | |
| abstract = {Ring signatures, a cryptographic primitive introduced by Rivest, Shamir and Tauman (ASIACRYPT 2001), offer signer anonymity within dynamically formed user groups. Recent advancements have focused on lattice-based constructions to improve efficiency, particularly for large signing rings. However, current state-of-the-art solutions suffer from significant overhead, especially for smaller rings.}, | |
| isbn = {978-3-031-68376-3}, | |
| eprint = {https://eprint.iacr.org/2024/890.pdf}, | |
| slides = {https://iacr.org/submit/files/slides/2024/crypto/crypto2024/471/slides.pdf}, | |
| video = {https://youtu.be/bDN4-Fxm8ho?t=1307} | |
| } |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment