메뉴 건너뛰기




Volumn 5143 LNCS, Issue , 2008, Pages 231-246

Fair traceable multi-group signatures

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; KETONES; MANAGERS;

EID: 54249083656     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85230-8_21     Document Type: Conference Paper
Times cited : (22)

References (29)
  • 1
    • 35048875375 scopus 로고    scopus 로고
    • Aditya, R., Peng, K., Boyd, C., Dawson, E., Lee, B.: Batch verification for equality of discrete logarithms and threshold decryptions. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, 3089, pp. 494-508. Springer, Heidelberg (2004)
    • Aditya, R., Peng, K., Boyd, C., Dawson, E., Lee, B.: Batch verification for equality of discrete logarithms and threshold decryptions. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 494-508. Springer, Heidelberg (2004)
  • 2
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalitionresistant group signature scheme
    • Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
    • Ateniese, G., Camenish, J., Joye, M., Tsudik, G.: A practical and provably secure coalitionresistant group signature scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255-270. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenish, J.2    Joye, M.3    Tsudik, G.4
  • 3
    • 84921023488 scopus 로고    scopus 로고
    • Some open issues and new directions in group signatures
    • Ateniese, G., Tsudik, G.: Some open issues and new directions in group signatures. In: Financial Cryptography, pp. 196-211 (1999)
    • (1999) Financial Cryptography , pp. 196-211
    • Ateniese, G.1    Tsudik, G.2
  • 4
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Bari, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 480-494. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 480-494
    • Bari, N.1    Pfitzmann, B.2
  • 5
    • 38349010569 scopus 로고    scopus 로고
    • Benjumea, V., Choi, S.G., Lopez, J., Yung, M.: Anonymity 2.0: X.509 extensions supporting privacy-friendly authentication. In: CANS 2007, pp. 265-281 (2007)
    • Benjumea, V., Choi, S.G., Lopez, J., Yung, M.: Anonymity 2.0: X.509 extensions supporting privacy-friendly authentication. In: CANS 2007, pp. 265-281 (2007)
  • 6
    • 54249167698 scopus 로고    scopus 로고
    • Benjumea, V., Choi, S.G., Lopez, J., Yung, M.: Fair traceable multi-group signatures. Cryptology ePrint Archive, Report, 2008/047 (2008), http://eprint.iacr.org/
    • Benjumea, V., Choi, S.G., Lopez, J., Yung, M.: Fair traceable multi-group signatures. Cryptology ePrint Archive, Report, 2008/047 (2008), http://eprint.iacr.org/
  • 7
    • 33745824910 scopus 로고    scopus 로고
    • Efficient cryptographic protocol design based on distributed ElGamal encryption
    • Won, D.H, Kim, S, eds, ICISC 2005, Springer, Heidelberg
    • Brandt, F.: Efficient cryptographic protocol design based on distributed ElGamal encryption. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol. 3935, pp. 32-47. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3935 , pp. 32-47
    • Brandt, F.1
  • 8
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 9
    • 35248847060 scopus 로고    scopus 로고
    • Practical verifiable encryption and decryption of discrete logarithms
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Camenish, J., Shoup, V.: Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 126-144
    • Camenish, J.1    Shoup, V.2
  • 10
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Camenish, J., Stadler, M.: Efficient group signature schemes for large groups. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 410-424
    • Camenish, J.1    Stadler, M.2
  • 11
    • 84957712291 scopus 로고    scopus 로고
    • An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Canetti, R., Goldwasser, S.: An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 90-106. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 90-106
    • Canetti, R.1    Goldwasser, S.2
  • 12
    • 85024290278 scopus 로고
    • Group signatures
    • Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
    • Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    van Heyst, E.2
  • 13
    • 0029720071 scopus 로고    scopus 로고
    • Digital signets: Self-enforcing protection of digital information (preliminary version)
    • Dwork, C., Lotspiech, J.B., Naor, M.: Digital signets: Self-enforcing protection of digital information (preliminary version). In: STOC, pp. 489-498 (1996)
    • (1996) STOC , pp. 489-498
    • Dwork, C.1    Lotspiech, J.B.2    Naor, M.3
  • 14
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: CRYPTO, pp. 10-18 (1985)
    • (1985) CRYPTO , pp. 10-18
    • ElGamal, T.1
  • 15
    • 84946830669 scopus 로고    scopus 로고
    • Fully distributed threshold RSA under standard assumptions
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Fouque, P., Stern, J.: Fully distributed threshold RSA under standard assumptions. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248
    • Fouque, P.1    Stern, J.2
  • 16
    • 84946827596 scopus 로고    scopus 로고
    • Threshold cryptosystems secure against chosen-ciphertext attacks
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Fouque, P.-A., Pointcheval, D.: Threshold cryptosystems secure against chosen-ciphertext attacks. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 351-368. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 351-368
    • Fouque, P.-A.1    Pointcheval, D.2
  • 17
    • 49049089688 scopus 로고    scopus 로고
    • Secure distributed key generation for discrete-log based cryptosystems
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295-310. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 18
    • 23944448377 scopus 로고    scopus 로고
    • Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure applications of pedersen's distributed key generation protocol. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 373-390. Springer, Heidelberg (2003)
    • Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure applications of pedersen's distributed key generation protocol. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 373-390. Springer, Heidelberg (2003)
  • 19
    • 84957707067 scopus 로고    scopus 로고
    • Self-delegation with controlled propagation - or - what if you lose your laptop
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Goldreich, O., Pfitsmann, B., Rivest, R.L.: Self-delegation with controlled propagation - or - what if you lose your laptop. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 153-168. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 153-168
    • Goldreich, O.1    Pfitsmann, B.2    Rivest, R.L.3
  • 20
    • 54249091793 scopus 로고    scopus 로고
    • Identity 2.0, http://www.identity20.com/
    • Identity 2.0
  • 21
    • 34547355866 scopus 로고    scopus 로고
    • Jakobsson, M., Juels, A., Nguyen, P.Q.: Proprietary certificates. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, 2271, pp. 164-181. Springer, Heidelberg (2002)
    • Jakobsson, M., Juels, A., Nguyen, P.Q.: Proprietary certificates. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 164-181. Springer, Heidelberg (2002)
  • 22
    • 38049136533 scopus 로고    scopus 로고
    • Efficient two-party secure computation on committed inputs
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Jarecki, S., Shmatikov, V.: Efficient two-party secure computation on committed inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 97-114
    • Jarecki, S.1    Shmatikov, V.2
  • 23
    • 35048841283 scopus 로고    scopus 로고
    • Traceable signatures
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Kiayias, A., Tsiounis, Y., Yung, M.: Traceable signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 571-589. Springer, Heidelberg (2004), http://eprint.iacr.org/2004/007
    • (2004) LNCS , vol.3027 , pp. 571-589
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 24
    • 29244453439 scopus 로고    scopus 로고
    • Group signatures: Provable security, efficient constructions and anonymity from trapdoor-holders. Cryptology ePrint Archive
    • Report 2004/076
    • Kiayias, A., Yung, M.: Group signatures: Provable security, efficient constructions and anonymity from trapdoor-holders. Cryptology ePrint Archive, Report 2004/076 (2004), http://eprint.iacr.org/
    • (2004)
    • Kiayias, A.1    Yung, M.2
  • 26
    • 35048876720 scopus 로고    scopus 로고
    • Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings
    • Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
    • Nguyen, L., Safavi-Naini, R.: Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 372-386. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3329 , pp. 372-386
    • Nguyen, L.1    Safavi-Naini, R.2
  • 27
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 28
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 29
    • 84888872516 scopus 로고    scopus 로고
    • Securing threshold cryptosystems against chosen ciphertext attack
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Shoup, V., Gennaro, R.: Securing threshold cryptosystems against chosen ciphertext attack. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 1-16. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 1-16
    • Shoup, V.1    Gennaro, R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.