메뉴 건너뛰기




Volumn 4706 LNCS, Issue PART 2, 2007, Pages 63-74

An efficient identity-based ring signature scheme and its extension

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL EFFICIENCY; COMPUTER AIDED SOFTWARE ENGINEERING; CRYPTOGRAPHY; DATA VISUALIZATION; PROBLEM SOLVING;

EID: 38049176603     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74477-1_6     Document Type: Conference Paper
Times cited : (10)

References (18)
  • 3
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 4
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. Journal of Cryptology 13(3), 361-396 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 5
    • 85016672373 scopus 로고
    • Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocol
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Cramer, R., Damgard, I., Schoenmakers, B.: Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocol. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgard, I.2    Schoenmakers, B.3
  • 6
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • Boyd, C ed, ASIACRYPT 2001, Springer, Heidelberg
    • Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret, In: Boyd, C (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 7
    • 38049183720 scopus 로고    scopus 로고
    • Sherman, S.M., Chow, L.C.K., Hui, Yiu, S.M.: Identity Based Threshold Ring Signature. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, 3506, pp. 218-232. Springer, Heidelberg (2005)
    • Sherman, S.M., Chow, L.C.K., Hui, Yiu, S.M.: Identity Based Threshold Ring Signature. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 218-232. Springer, Heidelberg (2005)
  • 8
    • 33845272549 scopus 로고    scopus 로고
    • Au, M.H., Liu, J.K., Yuen, T.H., Wong, D.S.: ID-Based Ring Signature Scheme Secure in the Standard Model. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S. (eds.) IWSEC 2006. LNCS, 4266, pp. 1-16. Springer, Heidelberg (2006)
    • Au, M.H., Liu, J.K., Yuen, T.H., Wong, D.S.: ID-Based Ring Signature Scheme Secure in the Standard Model. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 1-16. Springer, Heidelberg (2006)
  • 9
    • 33745561884 scopus 로고    scopus 로고
    • Bender, A., Katz, J., Morselli, R.: Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 60-79. Springer, Heidelberg (2006)
    • Bender, A., Katz, J., Morselli, R.: Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 60-79. Springer, Heidelberg (2006)
  • 10
    • 33745675937 scopus 로고    scopus 로고
    • Komano, Y., Ohta, K., Shimbo, A., Kawamura, S.: Toward the Fair Anonymous Signatures: Deniable Ring Signatures Topics in Cryptology C. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 174-191. Springer, Heidelberg (2006)
    • Komano, Y., Ohta, K., Shimbo, A., Kawamura, S.: Toward the Fair Anonymous Signatures: Deniable Ring Signatures Topics in Cryptology C. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 174-191. Springer, Heidelberg (2006)
  • 11
    • 33750226394 scopus 로고    scopus 로고
    • Herranz, J., Laguillaumie, F.: Blind Ring Signatures Secure Under the ChosenTarget-CDH Assumption. In: Katsikas, S.K., Lopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, 4176, pp. 117-130. Springer, Heidelberg (2006)
    • Herranz, J., Laguillaumie, F.: Blind Ring Signatures Secure Under the ChosenTarget-CDH Assumption. In: Katsikas, S.K., Lopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 117-130. Springer, Heidelberg (2006)
  • 12
    • 24644461219 scopus 로고    scopus 로고
    • Tsang, P.P., Wei, V.K.: Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation. In: Deng, R.H., Bao, F., Pang, H., Zhou, J. (eds.) ISPEC 2005. LNCS, 3439, pp. 48-60. Springer, Heidelberg (2005)
    • Tsang, P.P., Wei, V.K.: Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation. In: Deng, R.H., Bao, F., Pang, H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 48-60. Springer, Heidelberg (2005)
  • 13
    • 85020598353 scopus 로고
    • Identity-based Cryptosystems and Signature Schemes
    • Advances in Crytology'84, Springer, Heidelberg
    • Shamir, A.: Identity-based Cryptosystems and Signature Schemes. In: Advances in Crytology'84. LNCS, pp. 47-53. Springer, Heidelberg (1984)
    • (1984) LNCS , pp. 47-53
    • Shamir, A.1
  • 14
    • 84958765355 scopus 로고    scopus 로고
    • ID-based blind signature and ring signature from pairings
    • Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
    • Zhang, F., Kim, K,: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533-547. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 533-547
    • Zhang, F.1    Kim, K.2
  • 15
    • 24944588207 scopus 로고    scopus 로고
    • New Identity-based Ring Signature Schemes
    • Lopez, J, Qing, S, Okamoto, E, eds, ICICS 2004, Springer, Heidelberg
    • Herranz, J., Saez, G.: New Identity-based Ring Signature Schemes. In: Lopez, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 27-39. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3269 , pp. 27-39
    • Herranz, J.1    Saez, G.2
  • 16
    • 24144480841 scopus 로고    scopus 로고
    • Nguyen, L.: Accumulators from Bilinear Pairings and Applications. In: Menezes, A.J. (ed.) CT-RSA 2005. LNCS, 3376, pp. 275-292. Springer, Heidelberg (2005)
    • Nguyen, L.: Accumulators from Bilinear Pairings and Applications. In: Menezes, A.J. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 275-292. Springer, Heidelberg (2005)
  • 17
    • 84937408891 scopus 로고    scopus 로고
    • GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Bellare, M., Palacio, A.: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162-177. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 18
    • 37149056874 scopus 로고    scopus 로고
    • Constant-size ID-based Linkable and Revocable-iff-Linked Ring signatue
    • Barua, R, Lange, T, eds, INDOCRYPT 2006, Springer, Heidelberg
    • Au, M.H., Liu, J.K., Susilo, W., Yuen, T.H.: Constant-size ID-based Linkable and Revocable-iff-Linked Ring signatue. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 364-378. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4329 , pp. 364-378
    • Au, M.H.1    Liu, J.K.2    Susilo, W.3    Yuen, T.H.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.