메뉴 건너뛰기




Volumn E91-A, Issue 1, 2008, Pages 83-93

Traceable ring signature

Author keywords

Ring signature; Security model; Traceability

Indexed keywords

COMPUTER SCIENCE; ELECTRICAL ENGINEERING;

EID: 77951270946     PISSN: 09168508     EISSN: 17451337     Source Type: Journal    
DOI: 10.1093/ietfec/e91-a.1.83     Document Type: Article
Times cited : (18)

References (28)
  • 1
    • 1442308475 scopus 로고    scopus 로고
    • Efficient threshold signer-ambiguous signatures from variety of keys
    • Feb
    • M. Abe, M. Ohkubo, and K. Suzuki, "Efficient threshold signer-ambiguous signatures from variety of keys." 1EICB Trans, Fundamentals, vol.F-87-A, no.2, pp.471-479. Feb, 2004.
    • (2004) 1EICB Trans, Fundamentals , vol.F-87-A , Issue.2 , pp. 471-479
    • Abe, M.1    Ohkubo, M.2    Suzuki, K.3
  • 2
    • 33746190818 scopus 로고    scopus 로고
    • Short linkable ring signatures revisited
    • EUROPKI 2006
    • M.H. Au, S.S.M. Chow, W. Susilo, and P.P. Tsang, "Short linkable ring signatures revisited," EUROPKI 2006, LNCS 4043, pp.101-115, 2006.
    • (2006) LNCS , vol.4043 , pp. 101-115
    • Au, M.H.1    Chow, S.S.M.2    Susilo, W.3    Tsang, P.P.4
  • 3
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
    • EUROCRYPT 2003. Springer-Verlag
    • M. Bellare, D. Miccianeio, and B. Warinschi, "Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions," EUROCRYPT 2003. LNCS 2656, pp.614-629, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2656 , pp. 614-629
    • Bellare, M.1    Miccianeio, D.2    Warinschi, B.3
  • 4
    • 24144477851 scopus 로고    scopus 로고
    • Foundations of group signatures: The case of dynamic groups
    • M. Bellare, 11. Shi, and C. Zhang, "'Foundations of group signatures: The case of dynamic groups," CT-RSA'05, T.NCS 3376, pp.136-153, 2005.
    • (2005) CT-RSA'05, T.NCS , vol.3376 , pp. 136-153
    • Bellare Shi, M.1    Zhang, C.2
  • 5
    • 33745561884 scopus 로고    scopus 로고
    • Ring signatures: Stronger definitions, and constructions without random oracles
    • ed. S. Halevi and T. Rabin, TCC 2006 Springer-Verlag
    • A. Bender, J. Katz, and R. Morselli. "Ring signatures: Stronger definitions, and constructions without random oracles," ed. S. Halevi and T. Rabin, TCC 2006, LNCS 3876, pp.60-79. Springer-Verlag, 2006.
    • (2006) LNCS , vol.3876 , pp. 60-79
    • Bender, A.1    Katz, J.2    Morselli, R.3
  • 6
    • 84867248592 scopus 로고
    • Uatraceable off-line cash in wallet with observers
    • CRYPTO'93, ed, D. Slinson, Springer-Verlag
    • S. Brands, "Uatraceable off-line cash in wallet with observers," CRYPTO'93, ed, D. Slinson, LNCS 773, pp.302-318, Springer-Verlag, 1993.
    • (1993) LNCS , vol.773 , pp. 302-318
    • Brands, S.1
  • 7
    • 84937420077 scopus 로고    scopus 로고
    • Threshold ring signatures and applications to ad-hoe groups
    • CRYPTO 2002, ed. Moti Yung, Springer-Verlag
    • E. Bresson, J. Stem, and M. Szydlo, "Threshold ring signatures and applications to ad-hoe groups," CRYPTO 2002, ed. Moti Yung, LNCS 2442, pp.465-480, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2442 , pp. 465-480
    • Bresson, E.1    Stem, J.2    Szydlo, M.3
  • 8
    • 0001604533 scopus 로고
    • Blind signatures for untraceable payments
    • ed. D. Chaum, R. Rivest, and A. Sherman. Prenum
    • D. Chaum, "Blind signatures for untraceable payments," CRYPTO'82, ed. D. Chaum, R. Rivest, and A. Sherman, pp.199-204, Prenum, 1982.
    • (1982) CRYPTO'82 , pp. 199-204
    • Chaum, D.1
  • 9
    • 85043778396 scopus 로고
    • Zero-knowledge undeniable signatures
    • D. Chaum, "Zero-knowledge undeniable signatures," EUROCRYPT 1990, pp.458-464, 1990.
    • (1990) EUROCRYPT 1990 , pp. 458-464
    • Chaum, D.1
  • 10
    • 84929273746 scopus 로고
    • Untraceable electronic cash
    • CRYPTO'88, ed. S. Goldwasser, Springer-Verlag
    • D. Chaum, A. Fiat, and M. Naor, "Untraceable electronic cash," CRYPTO'88, ed. S. Goldwasser, LNCS 403, pp.319-327, Springer-Verlag, 1990.
    • (1990) LNCS , vol.403 , pp. 319-327
    • Chaum, D.1    Fiat, A.2    Naor, M.3
  • 11
    • 85024290278 scopus 로고
    • Group signatures
    • EUROCRYFT'91, ed. D.W. Davies, Springer-Verlag
    • D. Chaum and E. Van Heyst, "Group signatures," EUROCRYFT'91, ed. D.W. Davies, LNCS 547, pp.257-265, Springer-Verlag, 1991.
    • (1991) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 12
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • R. Cramer. I. Damgård. and B. Schoenmakers, "Proofs of partial knowledge and simplified design of witness hiding protocols." CRYPTO 1994, pp.174-187, 1994.
    • (1994) CRYPTO 1994 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 13
    • 33746048789 scopus 로고    scopus 로고
    • Unelonable group identification
    • ed. S. Vaudenay. T.NCS 4004 Springer-Verlag
    • I. Damgård, K. Dupont. and M. Pedersen, "Unelonable group identification," EUROCRYPT 2006, ed. S. Vaudenay. T.NCS 4004, pp.555-572, Springer-Verlag, 2006.
    • (2006) EUROCRYPT 2006 , pp. 555-572
    • Damgård, I.1    Dupont, K.2    Pedersen, M.3
  • 14
    • 35048854233 scopus 로고    scopus 로고
    • Anonymous identification in ad hoc groups
    • EUROCRYPT 2004. ed. C. Cachin and .1. Camenisch. Springer-Verlag
    • Y Dodis, A. Kiayias. A. Nicolosi, and V. Shoup. "Anonymous identification in ad hoc groups," EUROCRYPT 2004. ed. C. Cachin and .1. Camenisch, LNCS 3027, pp.609-626, Springer-Verlag, 2004.
    • (2004) LNCS , vol.3027 , pp. 609-626
    • Dodis, Y.1    Kiayias, A.2    Nicolosi, A.3    Shoup, V.4
  • 15
    • 33745123687 scopus 로고    scopus 로고
    • Communication-efficient non-interactive proofs of knowledge with online extractor
    • CRYPTO 2005. Springer-Verlag
    • M. Fischlin. "Communication-efficient non-interactive proofs of knowledge with online extractor," CRYPTO 2005. LNCS 3621, pp.152-168, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3621 , pp. 152-168
    • Fischlin, M.1
  • 16
    • 35048841283 scopus 로고    scopus 로고
    • Traceable signatures
    • EUROCRYPT 2004, ed. C. Cachin and 1. Camenisch. Springer-Verlag
    • A. Kiayias. Y. Tsiounis, and M. Yung, "Traceable signatures," EUROCRYPT 2004, ed. C. Cachin and 1. Camenisch, LNCS 3027, pp.571-589, Springer-Verlag. 2004.
    • (2004) LNCS , vol.3027 , pp. 571-589
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 17
    • 33745675937 scopus 로고    scopus 로고
    • Toward the fair anonymous signatures: Deniable ring signatures
    • CT-RSA'06, ed. D. Pointcheval. Springer-Verlag
    • Y. Romano, K. Ohta, A. Shimbo, and S. Kawamura, "Toward the fair anonymous signatures: Deniable ring signatures," CT-RSA'06, ed. D. Pointcheval. LNCS 3860. pp.174-191, Springer-Verlag, 2006.
    • (2006) LNCS , vol.3860 , pp. 174-191
    • Romano, Y.1    Ohta, K.2    Shimbo, A.3    Kawamura, S.4
  • 18
    • 35048825874 scopus 로고    scopus 로고
    • Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract)
    • ACISP 2004
    • J.K. Liu, V.K. Wei, and D.S. Wong, "Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract)," ACISP 2004. LNCS 3108, pp.325-335. 2004.
    • (2004) LNCS , vol.3108 , pp. 325-335
    • Liu, J.K.1    Wei, V.K.2    Wong, D.S.3
  • 19
    • 24944589673 scopus 로고    scopus 로고
    • Linkable ring signatures: Security models and new schemes
    • ICCSA 2005
    • J.K. Liu and D.S. Wong, "Linkable ring signatures: Security models and new schemes," ICCSA 2005, LNCS 3481, pp.614-623, 2005.
    • (2005) LNCS , vol.3481 , pp. 614-623
    • Liu, J.K.1    Wong, D.S.2
  • 20
    • 79960836060 scopus 로고    scopus 로고
    • Deniable ring authentication
    • M. Naor, "Deniable ring authentication," CRYPTO 2002, pp.481-498, 2002.
    • (2002) CRYPTO 2002 , pp. 481-498
    • Naor, M.1
  • 21
    • 84957610389 scopus 로고
    • An efficient divisible electronic cash scheme
    • CRYPTO'95, ed. D. Coppersmith. Springer-Verlag
    • T. Okamoto, "An efficient divisible electronic cash scheme," CRYPTO'95, ed. D. Coppersmith, LNCS 963, pp.438-451, Springer-Verlag, 1995.
    • (1995) LNCS , vol.963 , pp. 438-451
    • Okamoto, T.1
  • 22
    • 0011828723 scopus 로고    scopus 로고
    • Receipt-free electronic voting schemes for large scale elections
    • Paris
    • T. Okamoto, "Receipt-free electronic voting schemes for large scale elections," Security Protocols Workshop, pp.25-35, Paris, 1997.
    • (1997) Security Protocols Workshop , pp. 25-35
    • Okamoto, T.1
  • 23
    • 85024576592 scopus 로고
    • Universal electronic cash
    • CRYPTO'91, Springer-Verlag
    • T. Okamoto and K. Ohta, "Universal electronic cash," CRYPTO'91, LNCS 576, pp.324-337, Springer-Verlag, 1992.
    • (1992) LNCS , vol.576 , pp. 324-337
    • Okamoto, T.1    Ohta, K.2
  • 24
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," J, Cryptol., vol.13, no.4, pp.361-396, 2000.
    • (2000) J, Cryptol. , vol.13 , Issue.4 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 25
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • ed. C. Boyd, Asiacrypt 2001, Springer-Verlag
    • R. Rivest, A. Shamir, and Y. Tauman, "How to leak a secret," ed. C. Boyd, Asiacrypt 2001, LNCS 2248, pp.552-565, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.1    Shamir, A.2    Tauman, Y.3
  • 26
    • 35048839792 scopus 로고    scopus 로고
    • K-times anonymous authentication
    • Asiacrypt 2004, ed. PJ. Lee, Springer-Verlag
    • I Teranishi, J. Purukawa, and K. Sake, "k-times anonymous authentication," Asiacrypt 2004, ed. PJ. Lee, LNCS 3329, pp,308-322, Springer-Verlag, 2004.
    • (2004) LNCS , vol.3329 , pp. 308-322
    • Teranishi, I.1    Purukawa, J.2    Sake, K.3
  • 27
    • 24644461219 scopus 로고    scopus 로고
    • Short linkable ring signatures for e-voting,e-cash and attestation
    • ISPEC 2005
    • PP. Tsang and V.K. Wei, "Short linkable ring signatures for e-voting, e-cash and attestation," ISPEC 2005, LNCS 3439,pp.48-60,2005.
    • (2005) LNCS , vol.3439 , pp. 48-60
    • Tsang, P.P.1    Wei, V.K.2
  • 28
    • 24644503853 scopus 로고    scopus 로고
    • Separable linkable threshold ring signatures
    • INDCRYPT 2004
    • PP. Tsang, V.K. Wei, T.K. Chan, M.H. An, J.K. Liu, and D.S. Wong, "Separable linkable threshold ring signatures," INDCRYPT 2004, LNCS 3348, pp.389-398, 2004.
    • (2004) LNCS , vol.3348 , pp. 389-398
    • Tsang, P.P.1    Wei, V.K.2    Chan, T.K.3    An, M.H.4    Liu, J.K.5    Wong, D.S.6


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.