-
1
-
-
33646840349
-
On the Minimal Assumptions of Group Signature Schemes
-
López, J, Qing, S, Okamoto, E, eds, ICICS 2004, Springer, Heidelberg
-
Abdalla, M., Warinschi, B.: On the Minimal Assumptions of Group Signature Schemes. In: López, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 1-13. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3269
, pp. 1-13
-
-
Abdalla, M.1
Warinschi, B.2
-
2
-
-
84921018856
-
A Practical and Provably Secure Coalition-Resistant Group Signature Scheme
-
Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
-
Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255-270. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 255-270
-
-
Ateniese, G.1
Camenisch, J.2
Joye, M.3
Tsudik, G.4
-
3
-
-
35248843604
-
Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions
-
Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
-
Bellare, M., Micciancio, D., Warinschi, B.: Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 614-629
-
-
Bellare, M.1
Micciancio, D.2
Warinschi, B.3
-
4
-
-
24144477851
-
-
Bellare, M., Shi, H., Zhang, C.: Foundations of Group Signatures. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, 3376, pp. 136-153. Springer, Heidelberg (2005)
-
Bellare, M., Shi, H., Zhang, C.: Foundations of Group Signatures. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 136-153. Springer, Heidelberg (2005)
-
-
-
-
5
-
-
35048876343
-
Security proofs for identity-based identification and signature schemes
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268-286. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 268-286
-
-
Bellare, M.1
Namprempre, C.2
Neven, G.3
-
6
-
-
35048841300
-
Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
35048848152
-
Short Signatures Without Random Oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Short Signatures Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
8
-
-
84958612917
-
Efficient Group Signatures Schemes for Large Groups
-
Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
Camenisch, J., Stadler, M.: Efficient Group Signatures Schemes for Large Groups. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
10
-
-
85024290278
-
Group signatures
-
Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
-
Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 257-265
-
-
Chaum, D.1
van Heyst, E.2
-
11
-
-
85028450627
-
Non-Malleable Cryptography
-
Dolev, D., Dwork, C., Naor, M.: Non-Malleable Cryptography. In: Proc. of ACM STOC 1991, pp. 542-552 (1991)
-
(1991)
Proc. of ACM
, vol.STOC 1991
, pp. 542-552
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
12
-
-
33646781565
-
An Efficient Group Signature Scheme from Bilinear Maps
-
Furukawa, J., Imai, H.: An Efficient Group Signature Scheme from Bilinear Maps. IEICE Trans. Fundamentals E89-A(5), 1328-1338 (2006)
-
(2006)
IEICE Trans. Fundamentals
, vol.E89-A
, Issue.5
, pp. 1328-1338
-
-
Furukawa, J.1
Imai, H.2
-
13
-
-
77649247458
-
On the Generic Construction of Identity-Based Signatures with Additional Properties
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
-
Galindo, D., Herranz, J., Kiltz, E.: On the Generic Construction of Identity-Based Signatures with Additional Properties. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 178-193. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 178-193
-
-
Galindo, D.1
Herranz, J.2
Kiltz, E.3
-
14
-
-
70349557354
-
Hierarchical ID-Based Cryptography
-
Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
-
Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
15
-
-
38049069658
-
-
Gertner, Y., Malkin, T., Myers, S.: Towards a Separation of Semantic and CCA Security for Public Key Encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 434-455. Springer, Heidelberg (2007)
-
Gertner, Y., Malkin, T., Myers, S.: Towards a Separation of Semantic and CCA Security for Public Key Encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 434-455. Springer, Heidelberg (2007)
-
-
-
-
16
-
-
0021409284
-
Probabilistic Encryption
-
Goldwasser, S., Micali, S.: Probabilistic Encryption. JCSS 28(2), 270-299 (1984)
-
(1984)
JCSS
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
17
-
-
0024866742
-
Limits on the Provable Consequences of One-Way Permutations
-
Impagliazzo, R., Rudich, S.: Limits on the Provable Consequences of One-Way Permutations. In: Proc. of ACM STOC 1989, pp. 44-61 (1989)
-
(1989)
Proc. of ACM
, vol.STOC 1989
, pp. 44-61
-
-
Impagliazzo, R.1
Rudich, S.2
-
18
-
-
70350667482
-
-
Lamport, L.: Constructing Digital Signatures from a One Way Function. In: SRI Intl. CSL 1998 (October 1979)
-
Lamport, L.: Constructing Digital Signatures from a One Way Function. In: SRI Intl. CSL 1998 (October 1979)
-
-
-
-
19
-
-
38149076425
-
Short Group Signature without Random Oracles
-
Qing, S, Imai, H, Wang, G, eds, ICICS 2007, Springer, Heidelberg
-
Liang, X., Cao, Z., Shao, J., Lin, H.: Short Group Signature without Random Oracles. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 69-82. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4861
, pp. 69-82
-
-
Liang, X.1
Cao, Z.2
Shao, J.3
Lin, H.4
-
20
-
-
35048825874
-
-
Liu, J.K., Wei, V.K., Wong, D.S.: Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, 3108, pp. 325-335. Springer, Heidelberg (2004)
-
Liu, J.K., Wei, V.K., Wong, D.S.: Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325-335. Springer, Heidelberg (2004)
-
-
-
-
21
-
-
33745600128
-
-
Manulis, M., Sadeghi, A.R., Schwenk, J.: Linkable Democratic Group Signatures. In: Chen, K., Deng, R., Lai, X., Zhou, J. (eds.) ISPEC 2006. LNCS, 3903, pp. 187-201. Springer, Heidelberg (2006)
-
Manulis, M., Sadeghi, A.R., Schwenk, J.: Linkable Democratic Group Signatures. In: Chen, K., Deng, R., Lai, X., Zhou, J. (eds.) ISPEC 2006. LNCS, vol. 3903, pp. 187-201. Springer, Heidelberg (2006)
-
-
-
-
22
-
-
3042553102
-
Non-interactive Public-Key Cryptography
-
Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
-
Maurer, U., Yacobi, Y.: Non-interactive Public-Key Cryptography. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 498-507. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 498-507
-
-
Maurer, U.1
Yacobi, Y.2
-
23
-
-
0012132506
-
-
Maurer, U., Yacobi, Y.: A Non-interactive Public-Key Distribution System. Designs, Code and Cryptography 9(3), 305-316 (1996); full version of [22]
-
Maurer, U., Yacobi, Y.: A Non-interactive Public-Key Distribution System. Designs, Code and Cryptography 9(3), 305-316 (1996); full version of [22]
-
-
-
-
24
-
-
0024867751
-
Universal One-Way Hash Functions and Their Cryptographic Applications
-
Naor, M., Yung, M.: Universal One-Way Hash Functions and Their Cryptographic Applications. In: Proc. of ACM STOC 1989, pp. 33-43 (1989)
-
(1989)
Proc. of ACM
, vol.STOC 1989
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
25
-
-
35048876720
-
Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings
-
25, Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
-
25. Nguyen, L., Safavi-Naini, R.: Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 372-386. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 372-386
-
-
Nguyen, L.1
Safavi-Naini, R.2
-
26
-
-
33746372179
-
-
Paterson, K., Schuldt, J.: Efficient Identity-based Signatures Secure in the Standard Model. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, 4058, pp. 207-222. Springer, Heidelberg (2006)
-
Paterson, K., Schuldt, J.: Efficient Identity-based Signatures Secure in the Standard Model. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 207-222. Springer, Heidelberg (2006)
-
-
-
-
27
-
-
1642614216
-
How to Convert Any Digital Signature Scheme into A Group Signature Scheme
-
Petersen, H.: How to Convert Any Digital Signature Scheme into A Group Signature Scheme. In: Proc. of Security Protocols Workshop 1997, pp. 177-190 (1997)
-
(1997)
Proc. of Security Protocols Workshop
, pp. 177-190
-
-
Petersen, H.1
-
28
-
-
84881241732
-
On the Evaluation of Powers and Related Problems
-
Pippenger, N.: On the Evaluation of Powers and Related Problems. In: Proc. of FOCS 1976, pp. 258-263 (1976)
-
(1976)
Proc. of FOCS 1976
, pp. 258-263
-
-
Pippenger, N.1
-
30
-
-
84974554584
-
Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
31
-
-
35048815001
-
-
Reingold, O., Trevisan, L., Vadhan, S.: Notions of Reducibility between Cryptographic Primitives. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 1-20. Springer, Heidelberg (2004)
-
Reingold, O., Trevisan, L., Vadhan, S.: Notions of Reducibility between Cryptographic Primitives. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 1-20. Springer, Heidelberg (2004)
-
-
-
-
32
-
-
0025152622
-
One-Way Functions are Necessary and Sufficient for Secure Signatures
-
Rompel, J.: One-Way Functions are Necessary and Sufficient for Secure Signatures. In: Proc. of ACM STOC 1990, pp. 387-394 (1990)
-
(1990)
Proc. of ACM
, vol.STOC 1990
, pp. 387-394
-
-
Rompel, J.1
-
33
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
|