메뉴 건너뛰기




Volumn 4596 LNCS, Issue , 2007, Pages 423-434

Ring signatures of sub-linear size without random oracles

Author keywords

[No Author keywords available]

Indexed keywords

MATHEMATICAL MODELS; RANDOM PROCESSES; SECURITY OF DATA;

EID: 38149083391     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-73420-8_38     Document Type: Conference Paper
Times cited : (87)

References (15)
  • 1
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 2
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32(3), 586-615 (2003)
    • (2003) SIAM J. Comput , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 3
    • 24144433396 scopus 로고    scopus 로고
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-dnf formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, pp. 325-341. Springer, Heidelberg (2005)
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-dnf formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
  • 4
    • 33745561884 scopus 로고    scopus 로고
    • Bender, A., Katz, J., Morselli, R.: Ring signatures: Stronger definitions, and constructions without random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 60-79. Springer, Heidelberg (2006)
    • Bender, A., Katz, J., Morselli, R.: Ring signatures: Stronger definitions, and constructions without random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 60-79. Springer, Heidelberg (2006)
  • 5
    • 38049115330 scopus 로고    scopus 로고
    • Mesh signatures
    • Advances in Cryptology-EUROCRYPT 2007, Springer, Heidelberg , Available at
    • Boyen, X.: Mesh signatures. In: Advances in Cryptology-EUROCRYPT 2007. LNCS, vol. 4515, pp. 210-227. Springer, Heidelberg (2007), Available at http://www.es.stanford.edu/-xb/eurocrypt07b/
    • (2007) LNCS , vol.4515 , pp. 210-227
    • Boyen, X.1
  • 6
    • 33746042155 scopus 로고    scopus 로고
    • Compact group signatures without random oracles
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Boyen, X., Waters, B.: Compact group signatures without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 427-444. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 427-444
    • Boyen, X.1    Waters, B.2
  • 8
    • 35048854233 scopus 로고    scopus 로고
    • Anonymous identification in ad hoc groups
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in ad hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609-626. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 609-626
    • Dodis, Y.1    Kiayias, A.2    Nicolosi, A.3    Shoup, V.4
  • 9
    • 33746072569 scopus 로고    scopus 로고
    • Perfect non-interactive zero-knowledge for np
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero-knowledge for np. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339-358. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 339-358
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 10
    • 38149010008 scopus 로고    scopus 로고
    • Efficient non-interactive proofs for bilinear groups
    • Manuscript
    • Groth, J., Sahai, A.: Efficient non-interactive proofs for bilinear groups. Manuscript (2006)
    • (2006)
    • Groth, J.1    Sahai, A.2
  • 11
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143-154. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 12
    • 0001258323 scopus 로고
    • Factoring integers with elliptic curves
    • Lenstra, H.W.: Factoring integers with elliptic curves. Annals of Mathematics 126, 649-673 (1987)
    • (1987) Annals of Mathematics , vol.126 , pp. 649-673
    • Lenstra, H.W.1
  • 13
    • 79960836060 scopus 로고    scopus 로고
    • Deniable ring authentication
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Naor, M.: Deniable ring authentication. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 481-498. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 481-498
    • Naor, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.