메뉴 건너뛰기




Volumn 3903 LNCS, Issue , 2006, Pages 187-201

Linkable democratic group signatures

Author keywords

Anonymity; Democratic group signatures; Group communication; Linkability; Pseudonymity

Indexed keywords

CRYPTOGRAPHY; INFORMATION THEORY; MATHEMATICAL MODELS; RANDOM PROCESSES; SECURITY OF DATA;

EID: 33745600128     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11689522_18     Document Type: Conference Paper
Times cited : (21)

References (22)
  • 2
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
    • Springer-Verlag
    • M. Bellare, D. Micciancio, and B. Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In Advances in Cryptology (EUROCRYPT 2003),Lecture Notes in Computer Science, volume 2656, pages 614-629. Springer-Verlag, 2003.
    • (2003) Advances in Cryptology (EUROCRYPT 2003),Lecture Notes in Computer Science , vol.2656 , pp. 614-629
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 4
    • 24144477851 scopus 로고    scopus 로고
    • Foundations of group signatures: The case of dynamic groups
    • Springer-Verlag
    • M. Bellare, H. Shi, and C. Zhang. Foundations of group signatures: The case of dynamic groups. In CT-RSA, Lecture Notes in Computer Science, volume 2656, pages 136-153. Springer-Verlag, 2005.
    • (2005) CT-RSA, Lecture Notes in Computer Science , vol.2656 , pp. 136-153
    • Bellare, M.1    Shi, H.2    Zhang, C.3
  • 5
    • 33745561884 scopus 로고    scopus 로고
    • Ring signatures: Stronger definitions, and constructions without random oracles
    • Lecture Notes in Computer Science. Springer-Verlag
    • A. Bender, J. Katz, and R. Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. In Theory of Cryptography Conference 2006 (to appear), Lecture Notes in Computer Science. Springer-Verlag, 2006.
    • (2006) Theory of Cryptography Conference 2006 (To Appear)
    • Bender, A.1    Katz, J.2    Morselli, R.3
  • 7
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Advances in Cryptology - CRYPTO 2004. Springer-Verlag
    • D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In Advances in Cryptology - CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 41-55. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 8
    • 23944501377 scopus 로고    scopus 로고
    • Group signatures: Better efficiency and new theoretical aspects
    • Springer-Verlag
    • J. Camenisch and J. Groth. Group signatures: Better efficiency and new theoretical aspects. In SCN, Lecture Notes in Computer Science, volume 3352, pages 120-133. Springer-Verlag, 2004.
    • (2004) SCN, Lecture Notes in Computer Science , vol.3352 , pp. 120-133
    • Camenisch, J.1    Groth, J.2
  • 12
    • 0342733642 scopus 로고    scopus 로고
    • Multiple non-interactive zero knowledge proofs under general assumptions
    • September
    • U. Feige, D. Lapidot, and A. Shamir. Multiple non-interactive zero knowledge proofs under general assumptions. SIAM Journal on Computing, 29(1):1-28, September 1999.
    • (1999) SIAM Journal on Computing , vol.29 , Issue.1 , pp. 1-28
    • Feige, U.1    Lapidot, D.2    Shamir, A.3
  • 13
    • 35248836947 scopus 로고    scopus 로고
    • A signature scheme as secure as the Diffie-Hellman problem
    • Advances in Cryptology - EUROCRYPT 2003. Springer-Verlag
    • E.-J. Goh and S. Jarecki. A signature scheme as secure as the Diffie-Hellman problem. In Advances in Cryptology - EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science, pages 401-415. Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2656 , pp. 401-415
    • Goh, E.-J.1    Jarecki, S.2
  • 14
    • 35248878854 scopus 로고    scopus 로고
    • Scalable protocols for authenticated group key exchange
    • Advances in Cryptology (CRYPTO 2003),Lecture Notes in Computer Science Springer-Verlag
    • J. Katz and M. Yung. Scalable protocols for authenticated group key exchange. In Advances in Cryptology (CRYPTO 2003),Lecture Notes in Computer Science, volume 2729 of Lecture Notes in Computer Science, pages 110-125. Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 110-125
    • Katz, J.1    Yung, M.2
  • 15
    • 35048841283 scopus 로고    scopus 로고
    • Traceable signatures
    • Advances in Cryptology (EUROCRYPT 2004). Springer-Verlag
    • A. Kiayias, Y. Tsiounis, and M. Yung. Traceable signatures. In Advances in Cryptology (EUROCRYPT 2004), volume 3027 of Lecture Notes in Computer Science, pages 571-589. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3027 , pp. 571-589
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 16
    • 24944524118 scopus 로고    scopus 로고
    • Group signatures with efficient concurrent join
    • In Advances in Cryptology - EUROCRYPT2005. Springer-Verlag
    • A. Kiayias and M. Yung. Group signatures with efficient concurrent join. In Advances in Cryptology - EUROCRYPT2005, volume 3494 of Lecture Notes in Computer Science, pages 198-214. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 198-214
    • Kiayias, A.1    Yung, M.2
  • 18
    • 35048825874 scopus 로고    scopus 로고
    • Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract)
    • Information Security and Privacy: 9th Australasian Conference, ACISP 2004. Springer-Verlag
    • J. K. Liu, V. K. Wei, and D. S. Wong. Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract). In Information Security and Privacy: 9th Australasian Conference, ACISP 2004., volume 3108 of Lecture Notes in Computer Science, pages 325-335. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3108 , pp. 325-335
    • Liu, J.K.1    Wei, V.K.2    Wong, D.S.3
  • 21
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • ASIACRYPT'01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security. Springer-Verlag
    • R. L. Rivest, A. Shamir, and Y. Tauman. How to leak a secret. In ASIACRYPT'01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, volume 2248 of Lecture Notes in Computer Science, pages 552-565. Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.