메뉴 건너뛰기




Volumn 3376, Issue , 2005, Pages 136-153

Foundations of group signatures: The case of dynamic groups

Author keywords

[No Author keywords available]

Indexed keywords

SECURITY OF DATA;

EID: 24144477851     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/978-3-540-30574-3_11     Document Type: Conference Paper
Times cited : (381)

References (29)
  • 1
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • Advances in Cryptology - CRYPTO '00, M. Bellare ed., Springer-Verlag
    • G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. Advances in Cryptology - CRYPTO '00, Lecture Notes in Computer Science Vol. 1880, M. Bellare ed., Springer-Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1880
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 2
    • 85066362620 scopus 로고    scopus 로고
    • Quasi-efficient revocation in group signature schemes
    • Financial Cryptography '02, M. Blaze ed., Springer-Verlag
    • G. Ateniese and G. Tsudik. Quasi-efficient revocation in group signature schemes. Financial Cryptography '02, Lecture Notes in Computer Science Vol. 2357, M. Blaze ed., Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2357
    • Ateniese, G.1    Tsudik, G.2
  • 4
    • 84921023488 scopus 로고    scopus 로고
    • Some open issues and directions in group signature
    • Financial Cryptography '99, M. Franklin ed., Springer-Verlag
    • G. Ateniese and G. Tsudik. Some open issues and directions in group signature. Financial Cryptography '99, Lecture Notes in Computer Science Vol. 1648, M. Franklin ed., Springer-Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1648
    • Ateniese, G.1    Tsudik, G.2
  • 5
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
    • Advances in Cryptology - EUROCRYPT '03, E. Biham ed., Springer-Verlag
    • M. Bellare, D. Micciancio and B. Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. Advances in Cryptology - EUROCRYPT '03, Lecture Notes in Computer Science Vol. 2656, E. Biham ed., Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2656
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 6
    • 0026466320 scopus 로고
    • How to sign given any trapdoor permutation
    • M. Bellare and S. Micali. How to sign given any trapdoor permutation. JACM, 39(1):214-233, 1992.
    • (1992) JACM , vol.39 , Issue.1 , pp. 214-233
    • Bellare, M.1    Micali, S.2
  • 7
    • 0005078946 scopus 로고
    • Entity authentication and key distribution
    • Advances in Cryptology - CRYPTO '93, D. Stinson ed., Springer-Verlag
    • M. Bellare and P. Rogaway. Entity authentication and key distribution. Advances in Cryptology - CRYPTO '93, Lecture Notes in Computer Science Vol. 773, D. Stinson ed., Springer-Verlag, 1993.
    • (1993) Lecture Notes in Computer Science , vol.773
    • Bellare, M.1    Rogaway, P.2
  • 10
    • 84937429196 scopus 로고    scopus 로고
    • Efficient revocation in group signatures
    • Public-Key Cryptography '01, K. Kim ed., Springer-Verlag
    • E. Bresson and J. Stern. Efficient revocation in group signatures. Public-Key Cryptography '01, Lecture Notes in Computer Science Vol. 1992, K. Kim ed., Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.1992
    • Bresson, E.1    Stern, J.2
  • 11
    • 84957354154 scopus 로고    scopus 로고
    • Efficient and generalized group signature
    • Advances in Cryptology - EUROCRYPT '97, W. Fumy ed., Springer-Verlag
    • J. Camenisch. Efficient and generalized group signature. Advances in Cryptology - EUROCRYPT '97, Lecture Notes in Computer Science Vol. 1233, W. Fumy ed., Springer-Verlag, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1233
    • Camenisch, J.1
  • 12
    • 84880895254 scopus 로고    scopus 로고
    • An identity-escrow scheme with appointed verifiers
    • Advances in Cryptology - CRYPTO '01, J. Kilian ed., Springer-Verlag
    • J. Camenisch and A. Lysyanskaya. An identity-escrow scheme with appointed verifiers. Advances in Cryptology - CRYPTO '01, Lecture Notes in Computer Science Vol. 2139, J. Kilian ed., Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2139
    • Camenisch, J.1    Lysyanskaya, A.2
  • 13
    • 84947809553 scopus 로고    scopus 로고
    • A group signature scheme with improved efficiency
    • Advances in Cryptology - ASIACRYPT '98, D. Pei ed., Springer-Verlag
    • J. Camenisch and M. Michels. A group signature scheme with improved efficiency. Advances in Cryptology - ASIACRYPT '98, Lecture Notes in Computer Science Vol. 1514, D. Pei ed., Springer-Verlag, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1514
    • Camenisch, J.1    Michels, M.2
  • 14
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signatures schemes for large groups
    • Advances in Cryptology - CRYPTO '97, B. Kaliski ed., Springer-Verlag
    • J. Camenisch and M. Stadler. Efficient group signatures schemes for large groups. Advances in Cryptology - CRYPTO '97, Lecture Notes in Computer Science Vol. 1294, B. Kaliski ed., Springer-Verlag, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1294
    • Camenisch, J.1    Stadler, M.2
  • 15
    • 85024290278 scopus 로고
    • Group signatures
    • Advances in Cryptology - EUROCRYPT '91, D. Davies ed., Springer-Verlag
    • D. Chaum and E. van Heyst. Group signatures. Advances in Cryptology - EUROCRYPT '91, Lecture Notes in Computer Science Vol. 547, D. Davies ed., Springer-Verlag, 1991.
    • (1991) Lecture Notes in Computer Science , vol.547
    • Chaum, D.1    Van Heyst, E.2
  • 16
    • 0000710463 scopus 로고
    • New group signature schemes
    • Advances in Cryptology - EUROCRYPT '94, A. De Santis ed., Springer-Verlag
    • L. Chen and T. P. Pedersen. New group signature schemes. Advances in Cryptology - EUROCRYPT '94, Lecture Notes in Computer Science Vol. 950, A. De Santis ed., Springer-Verlag, 1994.
    • (1994) Lecture Notes in Computer Science , vol.950
    • Chen, L.1    Pedersen, T.P.2
  • 18
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Advances in Cryptology - CRYPTO '86, A. Odlyzko ed., Springer-Verlag
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. Advances in Cryptology - CRYPTO '86, Lecture Notes in Computer Science Vol. 263, A. Odlyzko ed., Springer-Verlag, 1986.
    • (1986) Lecture Notes in Computer Science , vol.263
    • Fiat, A.1    Shamir, A.2
  • 19
    • 0027306732 scopus 로고
    • A uniform-complexity treatment of encryption and zero-knowledge
    • O. Goldreich. A uniform-complexity treatment of encryption and zero-knowledge. J. of Cryptology, 6(1):21-53, 1993.
    • (1993) J. of Cryptology , vol.6 , Issue.1 , pp. 21-53
    • Goldreich, O.1
  • 20
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • S. Goldwasser and S. Micali. Probabilistic encryption. JCSS, 28:270-299, 1984.
    • (1984) JCSS , vol.28 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 21
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. on Computing, 17(2):281-308, 1988.
    • (1988) SIAM J. on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 23
    • 35048841283 scopus 로고    scopus 로고
    • Traceable signatures
    • Advances in Cryptology - EUROCRYPT '04, C. Cachin and J. Camenisch ed., Springer-Verlag
    • A. Kiayias, Y. Tsiounis and M. Yung. Traceable signatures. Advances in Cryptology - EUROCRYPT '04, Lecture Notes in Computer Science Vol. 3027, C. Cachin and J. Camenisch ed., Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3027
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 24
    • 0023985474 scopus 로고
    • The notion of security for probabilistic cryptosystems
    • S. Micali, C. Rackoff, and B. Sloan. The notion of security for probabilistic cryptosystems. SIAM J. on Computing, 17(2):412-426, 1988.
    • (1988) SIAM J. on Computing , vol.17 , Issue.2 , pp. 412-426
    • Micali, S.1    Rackoff, C.2    Sloan, B.3
  • 27
    • 0002360237 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Advances in Cryptology - CRYPTO '91, J. Feigenbaum ed., Springer-Verlag
    • C. Rackoff and D. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. Advances in Cryptology - CRYPTO '91, Lecture Notes in Computer Science Vol. 576, J. Feigenbaum ed., Springer-Verlag, 1991.
    • (1991) Lecture Notes in Computer Science , vol.576
    • Rackoff, C.1    Simon, D.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.