메뉴 건너뛰기




Volumn 4450 LNCS, Issue , 2007, Pages 166-180

Efficient ring signatures without random oracles

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER PROGRAMMING LANGUAGES; CRYPTOGRAPHY; MATHEMATICAL MODELS; USER INTERFACES;

EID: 36049024799     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-71677-8_12     Document Type: Conference Paper
Times cited : (121)

References (22)
  • 1
    • 84958744427 scopus 로고    scopus 로고
    • 1-out-of-n signatures from a variety of keys
    • Y. Zheng, editor, Proceedings of Asiacrypt 2002, of, Springer-Verlag, Dec
    • M. Abe, M. Ohkubo, and K. Suzuki. 1-out-of-n signatures from a variety of keys. In Y. Zheng, editor, Proceedings of Asiacrypt 2002, volume 2501 of LNCS, pages 415-32. Springer-Verlag, Dec. 2002.
    • (2002) LNCS , vol.2501 , pp. 415-432
    • Abe, M.1    Ohkubo, M.2    Suzuki, K.3
  • 2
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • D. Denning, R. Pyle, R. Ganesan, R. Sandhu, and V. Ashby, editors, ACM Press, Nov
    • M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In D. Denning, R. Pyle, R. Ganesan, R. Sandhu, and V. Ashby, editors, Proceedings of CCS 1993, pages 62-73. ACM Press, Nov. 1993.
    • (1993) Proceedings of CCS 1993 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 3
    • 38049081423 scopus 로고    scopus 로고
    • Ring signatures: Stronger definitions, and constructions without random oracles. Cryptology ePrint Archive
    • Report 2005/304
    • A. Bender, J. Katz, and R. Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. Cryptology ePrint Archive, Report 2005/304, 2005. http://eprint.iacr.org/.
    • (2005)
    • Bender, A.1    Katz, J.2    Morselli, R.3
  • 4
    • 33745561884 scopus 로고    scopus 로고
    • Ring signatures: Stronger definitions, and constructions without random oracles
    • S. Halevi and T. Rabin, editors, Proceedings of TCC 2006, of, Springer-Verlag, Mar
    • A. Bender, J. Katz, and R. Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. In S. Halevi and T. Rabin, editors, Proceedings of TCC 2006, volume 3876 of LNCS, pages 60-79. Springer-Verlag, Mar. 2006.
    • (2006) LNCS , vol.3876 , pp. 60-79
    • Bender, A.1    Katz, J.2    Morselli, R.3
  • 5
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity based encryption without random oracles
    • C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, of, Springer-Verlag, May
    • D. Boneh and X. Boyen. Efficient selective-ID secure identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 223-38. Springer-Verlag, May 2004.
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 6
    • 35048835319 scopus 로고    scopus 로고
    • Secure identity based encryption without random oracles
    • M. Franklin, editor, Proceedings of Crypto 2004, of, Springer-Verlag, Aug
    • D. Boneh and X. Boyen. Secure identity based encryption without random oracles. In M. Franklin, editor, Proceedings of Crypto 2004, volume 3152 of LNCS, pages 443-59. Springer-Verlag, Aug. 2004.
    • (2004) LNCS , vol.3152 , pp. 443-459
    • Boneh, D.1    Boyen, X.2
  • 7
    • 4243114091 scopus 로고    scopus 로고
    • Efficient generation of shared RSA keys
    • July
    • D. Boneh and M. Franklin. Efficient generation of shared RSA keys. J. ACM, 48(4):702-22, July 2001.
    • (2001) J. ACM , vol.48 , Issue.4 , pp. 702-722
    • Boneh, D.1    Franklin, M.2
  • 8
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • E. Biham, editor, Proceedings of Eurocrypt 2003, of, Springer-Verlag, May
    • D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. In E. Biham, editor, Proceedings of Eurocrypt 2003, volume 2656 of LNCS, pages 416-32. Springer-Verlag, May 2003.
    • (2003) LNCS , vol.2656 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 9
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • J. Kilian, editor, Proceedings of TCC 2005, number in, Springer-Verlag, Feb
    • D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. In J. Kilian, editor, Proceedings of TCC 2005, number 3378 in LNCS, pages 325-41. Springer-Verlag, Feb. 2005.
    • (2005) LNCS , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 10
    • 33746042155 scopus 로고    scopus 로고
    • Compact group signatures without random oracles
    • S. Vaudenay, editor, Proceedings of Eurocrypt 2006, of, Springer-Verlag, May
    • X. Boyen and B. Waters. Compact group signatures without random oracles. In S. Vaudenay, editor, Proceedings of Eurocrypt 2006, volume 4004 of LNCS, pages 427-44. Springer-Verlag, May 2006.
    • (2006) LNCS , vol.4004 , pp. 427-444
    • Boyen, X.1    Waters, B.2
  • 11
    • 84937420077 scopus 로고    scopus 로고
    • Threshold ring signatures and applications to ad-hoc groups
    • M. Yung, editor, Proceedings of Crypto 2002, of, Springer-Verlag, Aug
    • E. Bresson, J. Stern, and M. Szydlo. Threshold ring signatures and applications to ad-hoc groups. In M. Yung, editor, Proceedings of Crypto 2002, volume 2442 of LNCS, pages 465-80. Springer-Verlag, Aug. 2002.
    • (2002) LNCS , vol.2442 , pp. 465-480
    • Bresson, E.1    Stern, J.2    Szydlo, M.3
  • 12
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • M. Franklin, editor, Proceedings of Crypto 2004, of, Springer-Verlag, Aug
    • J. Camenisch and A. Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In M. Franklin, editor, Proceedings of Crypto 2004, volume 3152 of LNCS, pages 56-72. Springer-Verlag, Aug. 2004.
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 13
    • 85024290278 scopus 로고
    • Group signatures
    • D. W. Davies, editor, Proceedings of Eurocrypt 1991, of, Springer-Verlag, Apr
    • D. Chaum and E. van Heyst. Group signatures. In D. W. Davies, editor, Proceedings of Eurocrypt 1991, volume 547 of LNCS, pages 257-65. Springer-Verlag, Apr. 1991.
    • (1991) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    van Heyst, E.2
  • 14
    • 33845246483 scopus 로고    scopus 로고
    • Ring signatures without random oracles
    • S. Shieh and S. Jajodia, editors, ACM Press, Mar
    • S. Chow, J. Liu, V. Wei, and T. H. Yuen. Ring signatures without random oracles. In S. Shieh and S. Jajodia, editors, Proceedings of ASIACCS 2006, pages 297-302. ACM Press, Mar. 2006.
    • (2006) Proceedings of ASIACCS 2006 , pp. 297-302
    • Chow, S.1    Liu, J.2    Wei, V.3    Yuen, T.H.4
  • 15
    • 35048854233 scopus 로고    scopus 로고
    • Anonymous identification in ad hoc groups
    • C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, of, Springer-Verlag, May
    • Y. Dodis, A. Kiayias, A. Nicolosi, and V. Shoup. Anonymous identification in ad hoc groups. In C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 609-26. Springer-Verlag, May 2004.
    • (2004) LNCS , vol.3027 , pp. 609-626
    • Dodis, Y.1    Kiayias, A.2    Nicolosi, A.3    Shoup, V.4
  • 16
    • 33746072569 scopus 로고    scopus 로고
    • Perfect non-interactive zero knowledge for NP
    • S. Vaudenay, editor, Proceedings of Eurocrypt 2006, of, Springer-Verlag, May
    • J. Groth, R. Ostrovsky, and A. Sahai. Perfect non-interactive zero knowledge for NP. In S. Vaudenay, editor, Proceedings of Eurocrypt 2006, volume 4004 of LNCS, pages 339-58. Springer-Verlag, May 2006.
    • (2006) LNCS , vol.4004 , pp. 339-358
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 17
    • 0346265013 scopus 로고    scopus 로고
    • Forking lemmas for ring signature schemes
    • T. Johansson and S. Maitra, editors, Proceedings of Indocrypt 2003, of, Springer-Verlag, Dec
    • J. Herranz and G. Sáez. Forking lemmas for ring signature schemes. In T. Johansson and S. Maitra, editors, Proceedings of Indocrypt 2003, volume 2904 of LNCS, pages 266-79. Springer-Verlag, Dec. 2003.
    • (2003) LNCS , vol.2904 , pp. 266-279
    • Herranz, J.1    Sáez, G.2
  • 18
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • C. Boyd, editor, Proceedings of Asiacrypt 2001, of, Springer-Verlag, Dec
    • R. Rivest, A. Shamir, and Y. Tauman. How to leak a secret. In C. Boyd, editor, Proceedings of Asiacrypt 2001, volume 2248 of LNCS, pages 552-65. Springer-Verlag, Dec. 2001.
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.1    Shamir, A.2    Tauman, Y.3
  • 19
    • 33746205204 scopus 로고    scopus 로고
    • R. Rivest, A. Shamir, and Y. Tauman. How to leak a secret: Theory and applications of ring signatures. In O. Goldreich, A. Rosenberg, and A. Selman, editors, Essays in Theoretical Computer Science: in Memory of Shimon Even, 3895 of LNCS Festschrift, pages 164-86. Springer-Verlag, 2006.
    • R. Rivest, A. Shamir, and Y. Tauman. How to leak a secret: Theory and applications of ring signatures. In O. Goldreich, A. Rosenberg, and A. Selman, editors, Essays in Theoretical Computer Science: in Memory of Shimon Even, volume 3895 of LNCS Festschrift, pages 164-86. Springer-Verlag, 2006.
  • 20
    • 38149028808 scopus 로고    scopus 로고
    • Efficient ring signatures without random oracles. Cryptology ePrint Archive
    • Report 2006/289
    • H. Shacham and B. Waters. Efficient ring signatures without random oracles. Cryptology ePrint Archive, Report 2006/289, 2006. http://eprint.iacr. org/.
    • (2006)
    • Shacham, H.1    Waters, B.2
  • 21
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • R. Cramer, editor, Proceedings of Eurocrypt 2005, of, Springer-Verlag, May
    • B. Waters. Efficient identity-based encryption without random oracles. In R. Cramer, editor, Proceedings of Eurocrypt 2005, volume 3494 of LNCS, pages 114-27. Springer-Verlag, May 2005.
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1
  • 22
    • 23944519368 scopus 로고    scopus 로고
    • A ring signature scheme using bilinear pairings
    • C. H. Lim and M. Yung, editors, Proceedings of WISA 2004, of, Springer-Verlag, Aug
    • J. Xu, Z. Zhang, and D. Feng. A ring signature scheme using bilinear pairings. In C. H. Lim and M. Yung, editors, Proceedings of WISA 2004, volume 3325 of LNCS, pages 160-9. Springer-Verlag, Aug. 2004.
    • (2004) LNCS , vol.3325 , pp. 160-169
    • Xu, J.1    Zhang, Z.2    Feng, D.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.