메뉴 건너뛰기




Volumn 3313, Issue , 2005, Pages 82-94

Blind spontaneous anonymous group signatures for ad hoc groups

Author keywords

[No Author keywords available]

Indexed keywords

MATHEMATICAL MODELS; PATTERN RECOGNITION; PROBLEM SOLVING;

EID: 23944497675     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/978-3-540-30496-8_8     Document Type: Conference Paper
Times cited : (29)

References (21)
  • 1
    • 84958744427 scopus 로고    scopus 로고
    • 1-out-of-n signatures from a variety of keys
    • Springer-Verlag. Lecture Notes in Computer Science No. 2501
    • M. Abe, M. Ohkubo, and K. Suzuki. 1-out-of-n signatures from a variety of keys. In Proc. ASIACRYPT 2002, pages 415-432. Springer-Verlag, 2002. Lecture Notes in Computer Science No. 2501.
    • (2002) Proc. ASIACRYPT 2002 , pp. 415-432
    • Abe, M.1    Ohkubo, M.2    Suzuki, K.3
  • 2
    • 0042917398 scopus 로고    scopus 로고
    • A new paradigm for collision-free hasing: Incrementality at reduced cost
    • Springer-Verlag. Lecture Notes in Computer Science No. 1233
    • M. Bellare and D. Micciancio. a new paradigm for collision-free hasing: incrementality at reduced cost. In Proc. EUROCRYPT 97. Springer-Verlag, 1997. Lecture Notes in Computer Science No. 1233.
    • (1997) Proc. EUROCRYPT 97
    • Bellare, M.1    Micciancio, D.2
  • 5
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • Springer-Verlag. Lecture Notes in Computer Science No. 2656
    • D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. In Proc. EUROCRYPT 2003, pages 416-432. Springer-Verlag, 2003. Lecture Notes in Computer Science No. 2656.
    • (2003) Proc. EUROCRYPT 2003 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 6
    • 84937420077 scopus 로고    scopus 로고
    • Threshold ring signatures and applications to ad-hoc groups
    • Springer-Verlag, 2002. Lecture Notes in Computer Science No. 2442
    • E. Bresson, J. Stern, and M. Szydlo. Threshold ring signatures and applications to ad-hoc groups. In Proc. CRYPTO 2002, pages 465-480. Springer-Verlag, 2002. Lecture Notes in Computer Science No. 2442.
    • Proc. CRYPTO 2002 , pp. 465-480
    • Bresson, E.1    Stern, J.2    Szydlo, M.3
  • 7
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Springer-Verlag. Lecture Notes in Computer Science No. 1294
    • J. Camenisch and A. Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Proc. EUROCRYPT 2001, pages 93-118. Springer-Verlag, 2001. Lecture Notes in Computer Science No. 1294.
    • (2001) Proc. EUROCRYPT 2001 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 8
    • 0001604533 scopus 로고
    • Blind signatures for untraceable payments
    • Plenum Press
    • D. Chaum. Blind signatures for untraceable payments. In Proc. CRYPTO 82, pages 199-203. Plenum Press, 1982.
    • (1982) Proc. CRYPTO 82 , pp. 199-203
    • Chaum, D.1
  • 9
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • D. Chaum. Security without identification: Transaction systems to make big brother obsolete. CACM, 29(10):1030-1044, 1985.
    • (1985) CACM , vol.29 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 10
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • Springer-Ver lag. Lecture Notes in Computer Science No. 839
    • R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Proc. CRYPTO 94, pages 174-187. Springer-Ver lag, 1994. Lecture Notes in Computer Science No. 839.
    • (1994) Proc. CRYPTO 94 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 11
    • 84947931331 scopus 로고    scopus 로고
    • Some recent research aspects of threshold cryptography
    • Springer-Ver lag. Lecture Notes in Computer Science No 1196
    • Y. Desmedt. Some recent research aspects of threshold cryptography. In Proc. First International Workshop on Information Security, ISW 97, pages 158-173. Springer-Ver lag, 1997. Lecture Notes in Computer Science No 1196.
    • (1997) Proc. First International Workshop on Information Security, ISW 97 , pp. 158-173
    • Desmedt, Y.1
  • 14
    • 0010227312 scopus 로고
    • Complexity of a determinate algorithm for the discrete logarithm
    • V.I. Nechaev. Complexity of a determinate algorithm for the discrete logarithm. Mathematical Notes 55, pages 165-172, 1994.
    • (1994) Mathematical Notes , vol.55 , pp. 165-172
    • Nechaev, V.I.1
  • 15
    • 84875762817 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • Springer-Verlag. Lecture Notes in Computer Science No. 740
    • T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In Proc. CRYPTO 92, pages 31-53. Springer-Verlag, 1993. Lecture Notes in Computer Science No. 740.
    • (1993) Proc. CRYPTO 92 , pp. 31-53
    • Okamoto, T.1
  • 16
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • . Springer-Ver lag. Lecture Notes in Computer Science No. 2248
    • R. Rivest, A. Shamir, and Y. Tauman. How to leak a secret. In Proc. ASIACRYPT 2001, pages 552-565. Springer-Ver lag, 2001. Lecture Notes in Computer Science No. 2248.
    • (2001) Proc. ASIACRYPT 2001 , pp. 552-565
    • Rivest, R.1    Shamir, A.2    Tauman, Y.3
  • 17
    • 9444289993 scopus 로고    scopus 로고
    • Security of blind discrete log signatures against interactive attacks
    • Springer. Lecture Notes in Computer Science No. 2229
    • C. P. Schnorr. Security of blind discrete log signatures against interactive attacks. In ICICS. Springer, 2001. Lecture Notes in Computer Science No. 2229.
    • (2001) ICICS
    • Schnorr, C.P.1
  • 18
    • 0000537828 scopus 로고
    • Efficient identication and signatures for smart cards
    • Springer-Verlag. Lecture Notes in Computer Science No. 435
    • C.P. Schnorr. Efficient identication and signatures for smart cards. In Proc. CRYPTO 89, pages 239-252. Springer-Verlag, 1990. Lecture Notes in Computer Science No. 435.
    • (1990) Proc. CRYPTO 89 , pp. 239-252
    • Schnorr, C.P.1
  • 19
    • 0018545449 scopus 로고
    • How to share a secret
    • ACM Press
    • A. Shamir. How to share a secret. In Communications of the ACM, volume 22(2), pages 612-613. ACM Press, 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.2 , pp. 612-613
    • Shamir, A.1
  • 20
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Springer-Verlag. Lecture Notes in Computer Science No. 1233
    • V. Shoup. Lower bounds for discrete logarithms and related problems. In Proc. EUROCRYPT 97, pages 256-266. Springer-Verlag, 1997. Lecture Notes in Computer Science No. 1233.
    • (1997) Proc. EUROCRYPT 97 , pp. 256-266
    • Shoup, V.1
  • 21
    • 23044533523 scopus 로고    scopus 로고
    • A generalized birthday problem
    • Springer-Verlag. Lecture Notes in Computer Science No. 2442
    • D. Wagner. A generalized birthday problem. In Proc. CRYPTO 8002, pages 288-303. Springer-Verlag, 2002. Lecture Notes in Computer Science No. 2442.
    • (2002) Proc. CRYPTO 8002 , pp. 288-303
    • Wagner, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.