메뉴 건너뛰기




Volumn 4004 LNCS, Issue , 2006, Pages 427-444

Compact group signatures without random oracles

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATION THEORY; DECISION THEORY; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; HIERARCHICAL SYSTEMS; SECURITY OF DATA;

EID: 33746042155     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11761679_26     Document Type: Conference Paper
Times cited : (199)

References (27)
  • 2
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • [ACJT00]. Proceedings of Crypto 8000, Springer-Verlag
    • [ACJT00] Giuseppe Ateniese, Jan Camenisch, Marc Joye, and Gene Tsudik. A practical and provably secure coalition-resistant group signature scheme. In Proceedings of Crypto 8000, volume 1880 of Lecture Notes in Computer Science, pages 255-70. Springer-Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 4
    • 84921023488 scopus 로고    scopus 로고
    • Some open issues and directions in group signatures
    • [AT99]. Proceedings of Financial Cryptography 1999, Springer-Verlag
    • [AT99] G. Ateniese and G. Tsudik. Some open issues and directions in group signatures. In Proceedings of Financial Cryptography 1999, volume 1648 of Lecture Notes in Computer Science, pages 196-211. Springer-Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1648 , pp. 196-211
    • Ateniese, G.1    Tsudik, G.2
  • 5
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • [BBS04]. Advances in Cryptology - CRYPTO 2004, Springer-Verlag
    • [BBS04] Dan Boneh, Xavier Boyen, and Hovav Shacham. Short group signatures. In Advances in Cryptology - CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 41-55, Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 6
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • [BGN05]. Lecture Notes in Computer Science. Springer-Verlag
    • [BGN05] Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. Evaluating 2-DNF formulas on ciphertexts. In Proceedings of TCC 8005, Lecture Notes in Computer Science. Springer-Verlag, 2005.
    • (2005) Proceedings of TCC , vol.8005
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 7
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
    • [BMW03]. Advances in Cryptology -EUROCRYPT 2003, Springer-Verlag
    • [BMW03] Mihir Bellare, Daniele Micciancio, and Bogdan Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In Advances in Cryptology -EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science, pages 614-29. Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2656 , pp. 614-629
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 8
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and failstop signature schemes without trees
    • [BP97]. Lecture Notes in Computer Science, Springer-Verlag
    • [BP97] Niko Baric and Birgit Pfitzman. Collision-free accumulators and failstop signature schemes without trees. In Advances in Cryptology -EUROCRYPT 1997, Lecture Notes in Computer Science, pages 480-94. Springer-Verlag, 1997.
    • (1997) Advances in Cryptology -EUROCRYPT 1997 , pp. 480-494
    • Baric, N.1    Pfitzman, B.2
  • 9
    • 14844309671 scopus 로고    scopus 로고
    • Group signatures with verifier-local revocation
    • [BS04]. ACM Press
    • [BS04] Dan Boneh and Hovav Shacham. Group signatures with verifier-local revocation. In Proceedings of ACM CCS 2004, pages 168-77. ACM Press, 2004.
    • (2004) Proceedings of ACM CCS 2004 , pp. 168-177
    • Boneh, D.1    Shacham, H.2
  • 10
    • 24144477851 scopus 로고    scopus 로고
    • Foundations of group signatures: The case of dynamic groups
    • [BSZ05]. Lecture Notes in Computer Science, Springer-Verlag
    • [BSZ05] Mihir Bellare, Haixia Shi, and Chong Zhang, Foundations of group signatures: The case of dynamic groups. In Proceedings of CT-RSA 2005, Lecture Notes in Computer Science, pages 136-153. Springer-Verlag, 2005.
    • (2005) Proceedings of CT-RSA 2005 , pp. 136-153
    • Bellare, M.1    Shi, H.2    Zhang, C.3
  • 11
    • 33745652524 scopus 로고    scopus 로고
    • Compact group signatures without random oracles
    • [BW05]
    • [BW05] Xavier Boyen and Brent Waters, Compact group signatures without random oracles. Cryptology ePrint Archive, Report 2005/381, 2005. http://eprint.iacr.org/.
    • (2005) Cryptology ePrint Archive, Report , vol.2005 , Issue.381
    • Boyen, X.1    Waters, B.2
  • 12
    • 84957354154 scopus 로고    scopus 로고
    • Efficient and generalized group signatures
    • [Cam97]. Lecture Notes in Computer Science, Springer-Verlag
    • [Cam97] Jan Camenisch. Efficient and generalized group signatures. In Advances in Cryptology-EUROCRYPT 1997, Lecture Notes in Computer Science, pages 465-479. Springer-Verlag, 1997.
    • (1997) Advances in Cryptology-EUROCRYPT 1997 , pp. 465-479
    • Camenisch, J.1
  • 13
    • 23944501377 scopus 로고    scopus 로고
    • Group signatures: Better efficiency and new theoretical aspects
    • [CG04]
    • [CG04] Jan Camenisch and Jens Groth. Group signatures: Better efficiency and new theoretical aspects. In Proceedings of SCN 2004, pages 120-133, 2004.
    • (2004) Proceedings of SCN 2004 , pp. 120-133
    • Camenisch, J.1    Groth, J.2
  • 14
    • 84937428748 scopus 로고    scopus 로고
    • Dynamic accumulators and application to efficient revocation of anonymous credentials
    • [CL02]. Advances in Cryptology - CRYPTO 2002, Springer-Verlag
    • [CL02] Jan Camenisch and Anna Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 61-76. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 61-76
    • Camenisch, J.1    Lysyanskaya, A.2
  • 15
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • [CL04]. Advances in Cryptology -CRYPTO 2004, Springer-Verlag
    • [CL04] Jan Camenisch and Anna Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In Advances in Cryptology -CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3152
    • Camenisch, J.1    Lysyanskaya, A.2
  • 16
    • 85024290278 scopus 로고
    • Group signatures
    • [CvH91]. Advances in Cryptology - EUROCRYPT 1991, Springer-Verlag
    • [CvH91] David Chaum and Eugène van Heyst. Group signatures. In Advances in Cryptology - EUROCRYPT 1991, volume 547 of Lecture Notes in Computer Science, pages 257-65. Springer-Verlag, 1991.
    • (1991) Lecture Notes in Computer Science , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 18
    • 33746072569 scopus 로고    scopus 로고
    • Perfect non-interactive zero knowledge for NP
    • [GOS06b]. Lecture Notes in Computer Science. Springer-Verlag, . To appear
    • [GOS06b] Jens Groth, Rafail Ostrovsky, and Amit Sahai. Perfect non-interactive zero knowledge for NP. In Advances in Cryptology-EUROCRYPT 2006, Lecture Notes in Computer Science. Springer-Verlag, 2006. To appear.
    • (2006) Advances in Cryptology-EUROCRYPT 2006
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 19
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-based cryptography
    • [GS02]. Lecture Notes in Computer Science. Springer-Verlag
    • [GS02] Craig Gentry and Alice Silverberg. Hierarchical ID-based cryptography. In Advances in Cryptology - ASIACRYPT 2002, Lecture Notes in Computer Science. Springer-Verlag, 2002.
    • (2002) Advances in Cryptology - ASIACRYPT 2002
    • Gentry, C.1    Silverberg, A.2
  • 20
    • 35248872023 scopus 로고    scopus 로고
    • Extracting group signatures from traitor tracing schemes
    • [KY03]. Lecture Notes in Computer Science, Springer-Verlag
    • [KY03] Aggelos Kiayias and Moti Yung. Extracting group signatures from traitor tracing schemes. In Advances in Cryptology - EUROCRYPT 2003, Lecture Notes in Computer Science, pages 630-648. Springer-Verlag, 2003.
    • (2003) Advances in Cryptology - EUROCRYPT 2003 , pp. 630-648
    • Kiayias, A.1    Yung, M.2
  • 21
    • 29244453439 scopus 로고    scopus 로고
    • Group signatures: Provable security, efficient constructions and anonymity from trapdoor-holders
    • [KY04]
    • [KY04] Aggelos Kiayias and Moti Yung. Group signatures: Provable security, efficient constructions and anonymity from trapdoor-holders. Cryptology ePrint Archive, Report 2004/076, 2004. http://eprint.iacr.org/.
    • (2004) Cryptology ePrint Archive, Report , vol.2004 , Issue.76
    • Kiayias, A.1    Yung, M.2
  • 22
    • 24944524118 scopus 로고    scopus 로고
    • Group signatures with efficient concurrent join
    • [KY05]. Lecture Notes in Computer Science, Springer-Verlag
    • [KY05] Aggelos Kiayias and Moti Yung. Group signatures with efficient concurrent join. In Advances in Cryptology - EUROCRYPT 2005, Lecture Notes in Computer Science, pages 198-214. Springer-Verlag, 2005.
    • (2005) Advances in Cryptology - EUROCRYPT 2005 , pp. 198-214
    • Kiayias, A.1    Yung, M.2
  • 23
    • 67651053584 scopus 로고    scopus 로고
    • Pseudonym systems
    • [LRSW99]. Proceedings of SAC 1999, Springer-Verlag
    • [LRSW99] Anna Lysyanskaya, Ron Rivest, Amit Sahai, and Stefan Wolf. Pseudonym systems. In Proceedings of SAC 1999, volume 1758 of Lecture Notes in Computer Science, pages 184-99, Springer-Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1758 , pp. 184-199
    • Lysyanskaya, A.1    Rivest, R.2    Sahai, A.3    Wolf, S.4
  • 24
    • 22144445920 scopus 로고    scopus 로고
    • The Weil pairing, and its efficient calculation
    • [Mil04]
    • [Mil04] Victor Miller. The Weil pairing, and its efficient calculation. Journal of Cryptology, 17(4), 2004.
    • (2004) Journal of Cryptology , vol.17 , Issue.4
    • Miller, V.1
  • 25
    • 35248818856 scopus 로고    scopus 로고
    • On cryptographic assumptions and challenges
    • [Nao03]. Lecture Notes in Computer Science, Springer-Verlag
    • [Nao03] Moni Naor. On cryptographic assumptions and challenges. In Advances in Cryptology - CRYPTO 2003, Lecture Notes in Computer Science, pages 96-109. Springer-Verlag, 2003.
    • (2003) Advances in Cryptology - CRYPTO 2003 , pp. 96-109
    • Naor, M.1
  • 27
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • [Wat05]. Advances in Cryptology - EUROCRYPT 2005, Springer-Verlag
    • [Wat05] Brent Waters. Efficient identity-based encryption without random oracles. In Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3494
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.