메뉴 건너뛰기




Volumn 3715 LNCS, Issue , 2005, Pages 151-170

Efficient secure group signatures with dynamic joins and keeping anonymity against group managers

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; DATA PRIVACY; MATHEMATICAL MODELS; SECURITY OF DATA;

EID: 33646202553     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11554868_11     Document Type: Conference Paper
Times cited : (12)

References (30)
  • 1
    • 84947283407 scopus 로고    scopus 로고
    • From identification to signatures via the fiat-shamir transform: Minimizing assumptions for security and forward-security
    • Lars Knudsen, editor, Advances in Cryptology - EUROCRYPT ' 2002, Amsterdam, The Netherlands, Springer
    • Michel Abdalla, Jee Hea An, Mihir Bellare, and Chanathip Namprempre. From identification to signatures via the fiat-shamir transform: Minimizing assumptions for security and forward-security. In Lars Knudsen, editor, Advances in Cryptology - EUROCRYPT ' 2002, volume 2332 of Lecture Notes in Computer Science, pages 418-433, Amsterdam, The Netherlands, 2002. Springer.
    • (2002) Lecture Notes in Computer Science , vol.2332 , pp. 418-433
    • Abdalla, M.1    An, J.H.2    Bellare, M.3    Namprempre, C.4
  • 2
    • 84921023488 scopus 로고    scopus 로고
    • Some open issues and new directions in group signatures
    • Matthew Franklin, editor, Financial cryptography: Third International Conference, FC '99, Anguilla, British West Indies, February 22-25, 1999: proceedings, Springer-Verlag
    • G. Ateniese and G. Tsudik. Some open issues and new directions in group signatures. In Matthew Franklin, editor, Financial cryptography: Third International Conference, FC '99, Anguilla, British West Indies, February 22-25, 1999: proceedings, volume 1648 of Lecture Notes in Computer Science, pages 196-211. Springer-Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1648 , pp. 196-211
    • Ateniese, G.1    Tsudik, G.2
  • 3
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • Mihir Bellare, editor, Advances in Cryptology - CRYPTO ' 2000, International Association for Cryptologic Research, Springer
    • Giuseppe Ateniese, Jan Camenisch, Marc Joye, and Gene Tsudik. A practical and provably secure coalition-resistant group signature scheme. In Mihir Bellare, editor, Advances in Cryptology - CRYPTO ' 2000, volume 1880 of Lecture Notes in Computer Science. International Association for Cryptologic Research, Springer, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1880
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 4
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
    • Eli Biham, editor, Advances in Cryptology - EURO-CRYPT 2003, Warsaw, Poland, Springer
    • Mihir Bellare, Daniele Micciancio, and Bogdan Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In Eli Biham, editor, Advances in Cryptology - EURO-CRYPT 2003, volume 2656 of Lecture Notes in Computer Science, Warsaw, Poland, 2003. Springer.
    • (2003) Lecture Notes in Computer Science , vol.2656
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 5
    • 84947778144 scopus 로고    scopus 로고
    • The decision diffie-hellman problem
    • the Third Algorithmic Number Theory Symposium, Springer-Verlag
    • Dan Boneh. The decision diffie-hellman problem. In the Third Algorithmic Number Theory Symposium, volume 1423 of Lecture Notes in Computer Science, pages 48-63. Springer-Verlag, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1423 , pp. 48-63
    • Boneh, D.1
  • 6
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Matthew Franklin, editor, Lecture Notes in Computer Science. International Association for Cryptologic Research, Springer-Verlag
    • Dan Boneh, Xavier Boyen, and Hovav Shacham. Short group signatures. In Matthew Franklin, editor, Advances in Cryptology - CRYPTO ' 2004, Lecture Notes in Computer Science. International Association for Cryptologic Research, Springer-Verlag, 2004.
    • (2004) Advances in Cryptology - CRYPTO '2004
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 7
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • Bart Preneel, editor, Advances in Cryptology - EUROCRYPT 8000, Springer-Verlag
    • Fabrice Boudot. Efficient proofs that a committed number lies in an interval. In Bart Preneel, editor, Advances in Cryptology - EUROCRYPT 8000, volume 1807 of Lecture Notes in Computer Science, pages 431-444. Springer-Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 9
    • 84880895254 scopus 로고    scopus 로고
    • An identity escrow scheme with appointed verifiers
    • Joe Kilian, editor, Advances in Cryptology - CRYPTO ' 2001, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
    • Jan Camenisch and Anna Lysyanskaya. An identity escrow scheme with appointed verifiers. In Joe Kilian, editor, Advances in Cryptology - CRYPTO ' 2001, volume 2139 of Lecture Notes in Computer Science, pages 388-407. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2139 , pp. 388-407
    • Camenisch, J.1    Lysyanskaya, A.2
  • 10
    • 84947809553 scopus 로고    scopus 로고
    • A group signature scheme with improved efficiency
    • Kazuo Ohta and Dingyi Pei, editors, ASIACRYPT: Advances in Cryptology - ASIACRYPT: International Conference on the Theory and Application of Cryptology, International Association for Cryptologic Research, Springer-Verlag
    • Jan Camenisch and Markus Michels. A group signature scheme with improved efficiency. In Kazuo Ohta and Dingyi Pei, editors, ASIACRYPT: Advances in Cryptology - ASIACRYPT: International Conference on the Theory and Application of Cryptology, volume 1514 of Lecture Notes in Computer Science, pages 160-174. International Association for Cryptologic Research, Springer-Verlag, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1514 , pp. 160-174
    • Camenisch, J.1    Michels, M.2
  • 11
    • 84921060028 scopus 로고    scopus 로고
    • Separability and efficiency for generic group signature schemes
    • Michael j. Wiener, editor, 19th International Advances in Cryptology Conference - CRYPTO '99, Springer
    • Jan Camenisch and Markus Michels, Separability and efficiency for generic group signature schemes (extended abstract). In Michael j. Wiener, editor, 19th International Advances in Cryptology Conference - CRYPTO '99, volume 1666 of Lecture Notes in Computer Science, pages 413-430. Springer, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1666 , pp. 413-430
    • Camenisch, J.1    Michels, M.2
  • 12
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • Jan Camenisch and Markus Stadler. Efficient group signature schemes for large groups. Lecture Notes in Computer Science, 1294:410-424, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1294 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 14
    • 84948980067 scopus 로고
    • New group signature schemes
    • Alfredo De Santis, editor, Advances in Cryptology - EUROCRYPT 94, Springer-Verlag, 9-12 May
    • L. Chen and T. P. Pedersen. New group signature schemes (extended abstract). In Alfredo De Santis, editor, Advances in Cryptology - EUROCRYPT 94, volume 950 of Lecture Notes in Computer Science, pages 171-181. Springer-Verlag, 1995, 9-12 May 1994.
    • (1994) Lecture Notes in Computer Science , vol.950 , pp. 171-181
    • Chen, L.1    Pedersen, T.P.2
  • 17
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable cryptography
    • A preliminary version appeared in 23rd STOC, 1991
    • Danny Dolev, Cynthia Dwork, and Moni Naor. Non-malleable cryptography. SICOMP, 30(2):391-437, 2000. A preliminary version appeared in 23rd STOC, 1991.
    • (2000) SICOMP , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 18
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Proceedings of CRYPTO'86, Springer Verlag
    • Amos Fiat and Adi Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Proceedings of CRYPTO'86, volume 263 of Lecture Notes in Computer Science, pages 186-194. Springer Verlag, 1986.
    • (1986) Lecture Notes in Computer Science , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 19
    • 84946827596 scopus 로고    scopus 로고
    • Threshold cryptosystems secure against chosen-ciphertext attacks
    • ASIACRYPT: Advances in Cryptology -ASIACRYPT: International Conference on the Theory and Application of Cryptology, Springer Verlag
    • Pierre-Alain Fouque and David Pointcheval. Threshold cryptosystems secure against chosen-ciphertext attacks. In ASIACRYPT: Advances in Cryptology -ASIACRYPT: International Conference on the Theory and Application of Cryptology, volume 2248 of Lecture Notes in Computer Science, pages 351-368. Springer Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2248 , pp. 351-368
    • Fouque, P.-A.1    Pointcheval, D.2
  • 22
    • 0021555016 scopus 로고
    • A "paradoxical" solution to the signature problem
    • Singer Island, Florida, 24-26 October IEEE
    • Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. A "paradoxical" solution to the signature problem (extended abstract). In 25th Annual Symposium on Foundations of Computer Science, pages 441-448, Singer Island, Florida, 24-26 October 1984. IEEE.
    • (1984) 25th Annual Symposium on Foundations of Computer Science , pp. 441-448
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 23
    • 35048841283 scopus 로고    scopus 로고
    • Traceable signatures
    • Christian Cachin and Jan Camenisch, editors, Advances in Cryptology - EUROCRYPT 2004, Interlaken, Switzerland, Springer
    • Aggelos Kiayias, Yiannis Tsiounis, and Moti Yung. Traceable signatures. In Christian Cachin and Jan Camenisch, editors, Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 571-589, Interlaken, Switzerland, 2004. Springer.
    • (2004) Lecture Notes in Computer Science , vol.3027 , pp. 571-589
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 24
    • 35248872023 scopus 로고    scopus 로고
    • Extracting group signatures from traitor tracing schemes
    • Eli Biham, editor, Advances in Cryptology - EUROCRYPT 2003, Warsaw, Poland, Springer
    • Aggelos Kiayias and Moti Yung. Extracting group signatures from traitor tracing schemes. In Eli Biham, editor, Advances in Cryptology - EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science, pages 630-648, Warsaw, Poland, 2003. Springer.
    • (2003) Lecture Notes in Computer Science , vol.2656 , pp. 630-648
    • Kiayias, A.1    Yung, M.2
  • 25
    • 29244453439 scopus 로고    scopus 로고
    • Group signatures: Provable security, efficient constructions and anonymity from trapdoor-holders
    • Aggelos Kiayias and Moti Yung. Group signatures: Provable security, efficient constructions and anonymity from trapdoor-holders. Cryptology ePrint Archive, Report 2004/076, 2004.http://eprint.iacr.org/.
    • (2004) Cryptology EPrint Archive, Report , vol.2004 , Issue.76
    • Kiayias, A.1    Yung, M.2
  • 26
    • 84957649548 scopus 로고    scopus 로고
    • Identity escrow
    • Hugo Krawczyk, editor, Advances in Cryptology - CRYPTO ' 1998, International Association for Cryptologic Research, Springer
    • Joe Kilian and Erez Petrank. Identity escrow. In Hugo Krawczyk, editor, Advances in Cryptology - CRYPTO ' 1998, volume 1462 of Lecture Notes in Computer Science, pages 169-185. International Association for Cryptologic Research, Springer, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 169-185
    • Kilian, J.1    Petrank, E.2
  • 28
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • Baruch Awerbuch, editor, Baltimore, MY, May ACM Press
    • M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In Baruch Awerbuch, editor, Proceedings of the 22nd Annual ACM Symposium on the Theory of Computing, pages 427-437, Baltimore, MY, May 1990. ACM Press.
    • (1990) Proceedings of the 22nd Annual ACM Symposium on the Theory of Computing , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 29
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • March
    • David Pointcheval and Jacques Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361-396, March 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 30
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Joan Feigenbaum, editor, Advances in Cryptology - CRYPTO ' 91, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
    • Charles Rackoff and Daniel R. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Joan Feigenbaum, editor, Advances in Cryptology - CRYPTO ' 91, volume 576 of Lecture Notes in Computer Science, pages 433-444. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1992.
    • (1992) Lecture Notes in Computer Science , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.