메뉴 건너뛰기




Volumn 4861 LNCS, Issue , 2007, Pages 83-97

(Convertible) undeniable signatures without random oracles

Author keywords

Convertible undeniable signature; Pairings; Random oracle model

Indexed keywords

COMPUTER SOFTWARE; DECISION TREES; MATHEMATICAL MODELS; SECURITY OF DATA; STATISTICAL METHODS;

EID: 38349036195     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-77048-0_7     Document Type: Conference Paper
Times cited : (16)

References (28)
  • 2
    • 35048832490 scopus 로고    scopus 로고
    • An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Palacio, A.: An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 171-188. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 171-188
    • Bellare, M.1    Boldyreva, A.2    Palacio, A.3
  • 3
    • 0027726717 scopus 로고
    • Random Oracles are Practical: A Paradigm for Designing Efficient Protocols
    • ACM Press, New York
    • Bellare, M., Rogaway, P.: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In: ACM Conference on Computer and Communications Security, pp. 62-73. ACM Press, New York (1993)
    • (1993) ACM Conference on Computer and Communications Security , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 33745561884 scopus 로고    scopus 로고
    • Bender, A., Katz, J., Morselli, R.: Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 60-79. Springer, Heidelberg (2006)
    • Bender, A., Katz, J., Morselli, R.: Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 60-79. Springer, Heidelberg (2006)
  • 5
    • 35048887476 scopus 로고    scopus 로고
    • Short Group Signatures
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 6
    • 84958769452 scopus 로고
    • Convertible Undeniable Signatures
    • Menezes, A.J, Vanstone, S.A, eds, CRYPTO 1990, Springer, Heidelberg
    • Boyar, J., Chaum, D., Damgård, I., Pedersen, T.P.: Convertible Undeniable Signatures. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 189-205. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 189-205
    • Boyar, J.1    Chaum, D.2    Damgård, I.3    Pedersen, T.P.4
  • 7
    • 33749573228 scopus 로고    scopus 로고
    • Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 290-307
    • Boyen, X.1    Waters, B.2
  • 8
    • 33746042155 scopus 로고    scopus 로고
    • Compact Group Signatures Without Random Oracles
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Boyen, X., Waters, B.: Compact Group Signatures Without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 427-444. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 427-444
    • Boyen, X.1    Waters, B.2
  • 10
    • 84948970342 scopus 로고
    • Designated Confirmer Signatures
    • De Santis, A, ed, EUROCRYPT 1994, Springer, Heidelberg
    • Chaum, D.: Designated Confirmer Signatures. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 86-91. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.950 , pp. 86-91
    • Chaum, D.1
  • 11
    • 0010252194 scopus 로고
    • Undeniable Signatures
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Chaum, D., van Antwerpen, H.: Undeniable Signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212-216. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 212-216
    • Chaum, D.1    van Antwerpen, H.2
  • 12
    • 33845246483 scopus 로고    scopus 로고
    • Chow, S.S., Liu, J.K., Wei, V.K., Yuen, T.H.: Ring Signatures without Random Oracles. In: ASIACCS 2006, pp. 297-302. ACM Press, New York (2006)
    • Chow, S.S., Liu, J.K., Wei, V.K., Yuen, T.H.: Ring Signatures without Random Oracles. In: ASIACCS 2006, pp. 297-302. ACM Press, New York (2006)
  • 13
    • 84947933505 scopus 로고    scopus 로고
    • New Convertible Undeniable Signature Schemes
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Damgård, I., Pedersen, T.P.: New Convertible Undeniable Signature Schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 372-386. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 372-386
    • Damgård, I.1    Pedersen, T.P.2
  • 15
    • 38049073133 scopus 로고    scopus 로고
    • Hohenberger, S., Rothblum, G., Shelat, A., Vaikuntanathan, V.: Securely Obfuscating Re-Encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 233-252. Springer, Heidelberg (2007)
    • Hohenberger, S., Rothblum, G., Shelat, A., Vaikuntanathan, V.: Securely Obfuscating Re-Encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 233-252. Springer, Heidelberg (2007)
  • 16
    • 84927752554 scopus 로고    scopus 로고
    • Designated Verifier Proofs and Their Applications
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Jakobsson, M., Sako, K., Impagliazzo, R.: Designated Verifier Proofs and Their Applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143-154. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 17
    • 33750018910 scopus 로고    scopus 로고
    • Kiayias, A., Zhou, H.-S.: Concurrent Blind Signatures without Random Oracles. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, 4116, pp. 49-62. Springer, Heidelberg (2006)
    • Kiayias, A., Zhou, H.-S.: Concurrent Blind Signatures without Random Oracles. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 49-62. Springer, Heidelberg (2006)
  • 18
    • 24944515454 scopus 로고    scopus 로고
    • 3-Move Undeniable Signature Scheme
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Kurosawa, K., Heng, S.-H.: 3-Move Undeniable Signature Scheme. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 181-197. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 181-197
    • Kurosawa, K.1    Heng, S.-H.2
  • 19
    • 61949132410 scopus 로고    scopus 로고
    • New Approach for Selectively Convertible Undeniable Signature Schemes
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Kurosawa, K., Takagi, T.: New Approach for Selectively Convertible Undeniable Signature Schemes. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 428-443. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 428-443
    • Kurosawa, K.1    Takagi, T.2
  • 20
    • 33646839305 scopus 로고    scopus 로고
    • Short Undeniable Signatures Without Random Oracles: The Missing Link
    • Maitra, S, Madhavan, C.E.V, Venkatesan, R, eds, INDOCRYPT 2005, Springer, Heidelberg
    • Laguillaumie, F., Vergnaud, D.: Short Undeniable Signatures Without Random Oracles: The Missing Link. In: Maitra, S., Madhavan, C.E.V., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 283-296. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3797 , pp. 283-296
    • Laguillaumie, F.1    Vergnaud, D.2
  • 21
    • 24144458509 scopus 로고    scopus 로고
    • Laguillaumie, F., Vergnaud, D.: Time-Selective Convertible Undeniable Signatures. In: Menezes, A.J. (ed.) CT-RSA 2005. LNCS, 3376, pp. 154-171. Springer, Heidelberg (2005)
    • Laguillaumie, F., Vergnaud, D.: Time-Selective Convertible Undeniable Signatures. In: Menezes, A.J. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 154-171. Springer, Heidelberg (2005)
  • 22
    • 35048866374 scopus 로고    scopus 로고
    • Libert, B., Quisquater, J.-J.: Identity Based Undeniable Signatures. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, 2964, pp. 112-125. Springer, Heidelberg (2004)
    • Libert, B., Quisquater, J.-J.: Identity Based Undeniable Signatures. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 112-125. Springer, Heidelberg (2004)
  • 24
    • 1142282390 scopus 로고    scopus 로고
    • Efficient Convertible Undeniable Signature Schemes
    • Michels, M., Stadler, M.: Efficient Convertible Undeniable Signature Schemes. In: Proc. SAC 1997, pp. 231-244 (1997)
    • (1997) Proc. SAC , pp. 231-244
    • Michels, M.1    Stadler, M.2
  • 25
    • 38349038408 scopus 로고    scopus 로고
    • Okamoto, T.: Designated Confirmer Signatures and Public Key Encryption are Equivalent. In: Wolper, P. (ed.) CAV 1995. LNCS, 939, pp. 61-74. Springer, Heidelberg (1995)
    • Okamoto, T.: Designated Confirmer Signatures and Public Key Encryption are Equivalent. In: Wolper, P. (ed.) CAV 1995. LNCS, vol. 939, pp. 61-74. Springer, Heidelberg (1995)
  • 26
    • 33646831834 scopus 로고    scopus 로고
    • Short Threshold Signature Schemes Without Random Oracles
    • Maitra, S, Madhavan, C.E.V, Venkatesan, R, eds, INDOCRYPT 2005, Springer, Heidelberg
    • Wang, H., Zhang, Y., Feng, D.: Short Threshold Signature Schemes Without Random Oracles. In: Maitra, S., Madhavan, C.E.V., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 297-310. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3797 , pp. 297-310
    • Wang, H.1    Zhang, Y.2    Feng, D.3
  • 27
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption Without Random Oracles
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1
  • 28
    • 26444589650 scopus 로고    scopus 로고
    • Zhang, R., Furukawa, J., Imai, H.: Short Signature and Universal Designated Verifier Signature Without Random Oracles. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, 3531, pp. 483-498. Springer, Heidelberg (2005)
    • Zhang, R., Furukawa, J., Imai, H.: Short Signature and Universal Designated Verifier Signature Without Random Oracles. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 483-498. Springer, Heidelberg (2005)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.