메뉴 건너뛰기




Volumn 5, Issue 3, 2008, Pages 155-163

Generalized ring signatures

Author keywords

Anonymity; Generalized ring signature; Random oracle secure; Unconditional secure; Unforgeability

Indexed keywords

COMPUTATION THEORY; ELECTRICAL ENGINEERING;

EID: 49249086949     PISSN: 15455971     EISSN: None     Source Type: Journal    
DOI: 10.1109/TDSC.2008.22     Document Type: Article
Times cited : (21)

References (24)
  • 3
    • 84957354154 scopus 로고    scopus 로고
    • Efficient and Generalized Group Signatures
    • 97, W. Fumy, ed, 1233, pp
    • J.L. Camenisch, "Efficient and Generalized Group Signatures," Proc. Advances in Cryptology (EuroCrypt '97), W. Fumy, ed., vol. 1233, pp. 465-479, 1997.
    • (1997) Proc. Advances in Cryptology (EuroCrypt , pp. 465-479
    • Camenisch, J.L.1
  • 4
    • 84958612917 scopus 로고    scopus 로고
    • Efficient Group Signature Schemes for Large Groups
    • 97, B. Kaliski, ed, 1294, pp
    • J.L. Camenisch and M.A. Stadler, "Efficient Group Signature Schemes for Large Groups," Proc. Advances in Cryptology (Crypto '97), B. Kaliski, ed., vol. 1294, pp. 410-424, 1997.
    • (1997) Proc. Advances in Cryptology (Crypto , pp. 410-424
    • Camenisch, J.L.1    Stadler, M.A.2
  • 5
    • 49249104437 scopus 로고    scopus 로고
    • J. Herranz and G. Saez, Forking Lemmas in the Ring Signatures' Scenario, Int'l Assoc. Cryptologie Research, Technical Report 067, http://eprint.iacr.org/2003/067.ps, 2003.
    • J. Herranz and G. Saez, "Forking Lemmas in the Ring Signatures' Scenario," Int'l Assoc. Cryptologie Research, Technical Report 067, http://eprint.iacr.org/2003/067.ps, 2003.
  • 6
    • 0000537828 scopus 로고
    • Efficient Identification and Signatures for Smart Cards
    • 89, G. Brassard, ed, 435, pp
    • C.P. Schnorr, "Efficient Identification and Signatures for Smart Cards," Proc. Advances in Cryptology (Crypto '89), G. Brassard, ed., vol. 435, pp. 239-252, 1989.
    • (1989) Proc. Advances in Cryptology (Crypto , pp. 239-252
    • Schnorr, C.P.1
  • 16
    • 24144445109 scopus 로고    scopus 로고
    • Convertible Ring Signature
    • Aug
    • K.-C. Lee, H.-A. Wen, and T. Hwang, "Convertible Ring Signature," IEE Proc.-Comm., vol. 152, no. 4, pp. 411-414, http://link.aip.org/link/?IPC/152/411/l, Aug. 2005.
    • (2005) IEE Proc.-Comm , vol.152 , Issue.4 , pp. 411-414
    • Lee, K.-C.1    Wen, H.-A.2    Hwang, T.3
  • 17
    • 0023985465 scopus 로고
    • A Digital Signature Scheme Secure against Adaptive Chosen-Message Attacks
    • Apr
    • S. Goldwasser, S. Micali, and R.L. Rivest, "A Digital Signature Scheme Secure against Adaptive Chosen-Message Attacks," SIAM J. Computing, vol. 17, no. 2, pp. 281-308, Apr. 1988.
    • (1988) SIAM J. Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 22
    • 0017930809 scopus 로고
    • A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
    • R. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Comm. ACM, vol. 21, no. 2, pp. 120-126, 1978.
    • (1978) Comm. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 23
    • 84874800178 scopus 로고
    • A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
    • T.A. ElGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Trans. Information Theory, vol. 31, no. 4, pp. 469-472, 1985.
    • (1985) IEEE Trans. Information Theory , vol.31 , Issue.4 , pp. 469-472
    • ElGamal, T.A.1
  • 24
    • 0028508211 scopus 로고
    • Group-Oriented (t,n) Threshold Digital Signature Scheme and Digital Multisignature
    • Sept
    • L. Harn, "Group-Oriented (t,n) Threshold Digital Signature Scheme and Digital Multisignature," IEE Proc. Computers and Digital Techniques, vol. 141, no. 5, pp. 307-313, Sept. 1994.
    • (1994) IEE Proc. Computers and Digital Techniques , vol.141 , Issue.5 , pp. 307-313
    • Harn, L.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.