메뉴 건너뛰기




Volumn 3329, Issue , 2004, Pages 372-386

Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings

Author keywords

[No Author keywords available]

Indexed keywords

ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; NETWORK SECURITY; PUBLIC KEY CRYPTOGRAPHY; SECURITY OF DATA;

EID: 35048876720     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-30539-2_26     Document Type: Article
Times cited : (87)

References (30)
  • 1
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • CRYPTO 2000, Springer-Verlag
    • G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. CRYPTO 2000, Springer-Verlag, LNCS 1880, pp. 255-270.
    • LNCS , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 2
    • 0345490609 scopus 로고    scopus 로고
    • Efficient Group Signatures without Trapdoors
    • ASIACRYPT 2003, Springer-Verlag
    • G. Ateniese, and B. de Medeiros. Efficient Group Signatures without Trapdoors. ASIACRYPT 2003, Springer-Verlag, LNCS 2894, pp. 246-268.
    • LNCS , vol.2894 , pp. 246-268
    • Ateniese, G.1    De Medeiros, B.2
  • 3
    • 35048877519 scopus 로고    scopus 로고
    • Security of a Nyberg-Rueppel Signature Variant
    • Report 2004/093
    • G. Ateniese, and B. de Medeiros. Security of a Nyberg-Rueppel Signature Variant. Cryptology ePrint Archive, Report 2004/093, http://eprint.iacr.org/.
    • Cryptology ePrint Archive
    • Ateniese, G.1    De Medeiros, B.2
  • 5
    • 35048848152 scopus 로고    scopus 로고
    • Short Signatures Without Random Oracles
    • EUROCRYPT 2004, Springer-Verlag
    • D. Boneh, and X. Boyen. Short Signatures Without Random Oracles. EUROCRYPT 2004, Springer-Verlag, LNCS 3027, pp. 56-73.
    • LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 6
    • 35048841300 scopus 로고    scopus 로고
    • Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
    • EUROCRYPT 2004, Springer-Verlag
    • D. Boneh, and X. Boyen. Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. EUROCRYPT 2004, Springer-Verlag, LNCS 3027, pp. 223-238.
    • LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 7
    • 35048887476 scopus 로고    scopus 로고
    • Short Group Signatures
    • CRYPTO 2004, Springer-Verlag, to appear
    • D. Bonch, X. Boyen, and H. Shacham. Short Group Signatures. CRYPTO 2004, Springer-Verlag, LNCS, to appear.
    • LNCS
    • Bonch, D.1    Boyen, X.2    Shacham, H.3
  • 8
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • ASIACRYPT 2001, Springer-Verlag
    • D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. ASIACRYPT 2001, Springer-Verlag, LNCS 2248, pp.514-532.
    • LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 9
    • 84957354154 scopus 로고    scopus 로고
    • Efficient and generalized group signatures
    • EUROCRYPT 1997, Springer-Verlag
    • J. Camenisch. Efficient and generalized group signatures. EUROCRYPT 1997, Springer-Verlag, LNCS 1233, pp. 465-479.
    • LNCS , vol.1233 , pp. 465-479
    • Camenisch, J.1
  • 10
    • 84937428748 scopus 로고    scopus 로고
    • Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials
    • CRYPTO 2002, Springer-Verlag
    • J. Camenisch, and A. Lysyanskaya. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. CRYPTO 2002, Springer-Verlag, LNCS 2442, pp. 61-76.
    • LNCS , vol.2442 , pp. 61-76
    • Camenisch, J.1    Lysyanskaya, A.2
  • 11
    • 35048845114 scopus 로고    scopus 로고
    • Signature Schemes and Anonymous Credentials from Bilinear Maps
    • CRYPTO 2004, Springer-Verlag, to appear
    • J. Camenisch, and A. Lysyanskaya. Signature Schemes and Anonymous Credentials from Bilinear Maps. CRYPTO 2004, Springer-Verlag, LNCS, to appear.
    • LNCS
    • Camenisch, J.1    Lysyanskaya, A.2
  • 12
    • 84947809553 scopus 로고    scopus 로고
    • A group signature scheme with improved efficiency
    • ASIACRYPT 1998, Springer-Verlag
    • J. Camenisch, and M. Michels. A group signature scheme with improved efficiency. ASIACRYPT 1998, Springer-Verlag, LNCS 1514.
    • LNCS , vol.1514
    • Camenisch, J.1    Michels, M.2
  • 13
    • 0002882557 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • CRYPTO 1997, Springer-Verlag
    • J. Camenisch, and M. Stadler. Efficient group signature schemes for large groups. CRYPTO 1997, Springer-Verlag, LNCS 1296.
    • LNCS , vol.1296
    • Camenisch, J.1    Stadler, M.2
  • 14
    • 85024290278 scopus 로고    scopus 로고
    • Group signatures
    • CRYPTO 1991, Springer-Verlag
    • D. Chaum, and E. van Heyst. Group signatures. CRYPTO 1991, LNCS 547, Springer-Verlag.
    • LNCS , vol.547
    • Chaum, D.1    Van Heyst, E.2
  • 15
    • 84948980067 scopus 로고    scopus 로고
    • New group signature schemes
    • EUROCRYPT 1994, Springer-Verlag
    • L. Chen, and T. P. Pedersen. New group signature schemes. EUROCRYPT 1994, Springer-Verlag, LNCS 950, pp. 171-181.
    • LNCS , vol.950 , pp. 171-181
    • Chen, L.1    Pedersen, T.P.2
  • 16
    • 84990731886 scopus 로고    scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • CRYPTO 1986, Springer-Verlag
    • A. Fiat, and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. CRYPTO 1986, Springer-Verlag, LNCS 263, pp. 186-194.
    • LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 17
    • 84946827596 scopus 로고    scopus 로고
    • Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks
    • ASIACRYPT 2001, Springer-Verlag
    • P. Fouque and D. Pointcheval, Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks, ASIACRYPT 2001, Springer-Verlag, LNCS 2248, pp. 351-368.
    • LNCS , vol.2248 , pp. 351-368
    • Fouque, P.1    Pointcheval, D.2
  • 18
    • 35048841283 scopus 로고    scopus 로고
    • Traceable Signatures
    • EUROCRYPT 2004, Springer-Verlag
    • A. Kiayias, Y. Tsiounis and M. Yung. Traceable Signatures. EUROCRYPT 2004, Springer-Verlag, LNCS 3027, pp. 571-589.
    • LNCS , vol.3027 , pp. 571-589
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 19
    • 29244453439 scopus 로고    scopus 로고
    • Group Signatures: Provable Security, Efficient Constructions and Anonymity from Trapdoor-Holders
    • A. Kiayias, and Moti Yung. Group Signatures: Provable Security, Efficient Constructions and Anonymity from Trapdoor-Holders. Cryptology ePrint Archive: Report 2004/076.
    • Cryptology ePrint Archive: Report 2004/076
    • Kiayias, A.1    Yung, M.2
  • 20
    • 84957649548 scopus 로고    scopus 로고
    • Identity escrow
    • CRYPTO 1998, Springer-Verlag
    • J. Killian, and E. Petrank. Identity escrow. CRYPTO 1998, Springer-Verlag, LNCS 1642, pp. 169-185.
    • LNCS , vol.1642 , pp. 169-185
    • Killian, J.1    Petrank, E.2
  • 21
    • 84955564937 scopus 로고    scopus 로고
    • Convertible group signatures
    • ASIACRYPT 1996, Springer-Verlag
    • S. Kim, S. Park, and D. Won. Convertible group signatures. ASIACRYPT 1996, Springer-Verlag, LNCS 1163, pp. 311-321.
    • LNCS , vol.1163 , pp. 311-321
    • Kim, S.1    Park, S.2    Won, D.3
  • 23
    • 35048887920 scopus 로고    scopus 로고
    • TR-96-3-D, Department of Computer Science, University of Technology, Chemnitz-Zwickau, Nov.
    • M. Michels. Comments on some group signature schemes. TR-96-3-D, Department of Computer Science, University of Technology, Chemnitz-Zwickau, Nov. 1996.
    • (1996) Comments on Some Group Signature Schemes
    • Michels, M.1
  • 24
    • 0036475666 scopus 로고    scopus 로고
    • A new traitor tracing
    • S. Mitsunari, R. Sakai, and M. Kasahara. A new traitor tracing. IEICE Trans. Vol. E85-A, No.2, pp. 481-484, 2002.
    • (2002) IEICE Trans. , vol.E85-A , Issue.2 , pp. 481-484
    • Mitsunari, S.1    Sakai, R.2    Kasahara, M.3
  • 26
    • 24144480841 scopus 로고    scopus 로고
    • Accumulators from Bilinear Pairings and Applications
    • CT-RSA 2005, Springer-Verlag, to appear
    • L. Nguyen. Accumulators from Bilinear Pairings and Applications. CT-RSA 2005, Springer-Verlag, LNCS, to appear.
    • LNCS
    • Nguyen, L.1
  • 27
    • 84937417404 scopus 로고    scopus 로고
    • Security of signed El Gamal encryption
    • ASIACRYPT 2000, Springer-Verlag
    • P. Schnorr and M. Jakobsson. Security of signed El Gamal encryption. ASIACRYPT 2000, Springer-Verlag, LNCS 1976, pp. 73-89.
    • LNCS , vol.1976 , pp. 73-89
    • Schnorr, P.1    Jakobsson, M.2
  • 29
    • 84958979582 scopus 로고    scopus 로고
    • On the security of El Gamal based encryption
    • PKC 1998, Springer-Verlag
    • Y. Tsiounis and M. Yung. On the security of El Gamal based encryption. PKC 1998, Springer-Verlag, LNCS 1431, pp. 117-134.
    • LNCS , vol.1431 , pp. 117-134
    • Tsiounis, Y.1    Yung, M.2
  • 30
    • 35048854587 scopus 로고    scopus 로고
    • An Efficient Signature Scheme from Bilinear Pairings and Its Applications
    • PKC 2004, Springer-Verlag
    • F. Zhang, R. Safavi-Naini and W. Susilo. An Efficient Signature Scheme from Bilinear Pairings and Its Applications. PKC 2004, Springer-Verlag, LNCS 2947, pp. 277-290.
    • LNCS , vol.2947 , pp. 277-290
    • Zhang, F.1    Safavi-Naini, R.2    Susilo, W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.