메뉴 건너뛰기




Volumn 6402 LNCS, Issue , 2010, Pages 166-183

A suite of non-pairing ID-based threshold ring signature schemes with different levels of anonymity (extended abstract)

Author keywords

[No Author keywords available]

Indexed keywords

BILINEAR PAIRING; EXTENDED ABSTRACTS; GROUP FORMATIONS; ID BASED SIGNATURE; ID-BASED; IDENTITY-BASED; LINKABLE; PRIVATE KEY GENERATORS; REAL-WORLD APPLICATION; RING SIGNATURE SCHEMES; RING SIGNATURES; THRESHOLD RING SIGNATURES;

EID: 78449233611     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-16280-0_11     Document Type: Conference Paper
Times cited : (41)

References (64)
  • 1
    • 84958744427 scopus 로고    scopus 로고
    • 1-out-of-n signatures from a variety of keys
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 415-432. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 415-432
    • Abe, M.1    Ohkubo, M.2    Suzuki, K.3
  • 2
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
    • Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255-270. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 3
    • 84876300178 scopus 로고    scopus 로고
    • Malicious KGC attacks in certificateless cryptography
    • ACM Press, New York
    • Au, M., Chen, J., Liu, J., Mu, Y., Wong, D., Yang, G.: Malicious KGC attacks in certificateless cryptography. In: ASIACCS 2007, pp. 302-311. ACM Press, New York (2007)
    • (2007) ASIACCS 2007 , pp. 302-311
    • Au, M.1    Chen, J.2    Liu, J.3    Mu, Y.4    Wong, D.5    Yang, G.6
  • 4
    • 37149056874 scopus 로고    scopus 로고
    • Constant-size id-based linkable and revocable-iff-linked ring signature
    • Barua, R., Lange, T. (eds.) INDOCRYPT 2006. Springer, Heidelberg
    • Au, M.H., Liu, J.K., Susilo, W., Yuen, T.H.: Constant-size id-based linkable and revocable-iff-linked ring signature. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 364-378. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4329 , pp. 364-378
    • Au, M.H.1    Liu, J.K.2    Susilo, W.3    Yuen, T.H.4
  • 5
    • 33845272549 scopus 로고    scopus 로고
    • Id-based ring signature scheme secure in the standard model
    • Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S.-i. (eds.) IWSEC 2006. Springer, Heidelberg
    • Au, M.H., Liu, J.K., Yuen, T.H., Wong, D.S.: Id-based ring signature scheme secure in the standard model. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S.-i. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 1-16. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4266 , pp. 1-16
    • Au, M.H.1    Liu, J.K.2    Yuen, T.H.3    Wong, D.S.4
  • 6
    • 26444521603 scopus 로고    scopus 로고
    • Id-based ring signature and proxy ring signature schemes from bilinear pairings
    • Report 2004/184
    • Awasthi, A.K., Lal, S.: Id-based ring signature and proxy ring signature schemes from bilinear pairings. Cryptology ePrint Archive, Report 2004/184 (2004), http://eprint.iacr.org/
    • (2004) Cryptology ePrint Archive
    • Awasthi, A.K.1    Lal, S.2
  • 7
    • 26444521603 scopus 로고    scopus 로고
    • Id-based ring signature and proxy ring signature schemes from bilinear pairings
    • Abs/cs/0504097
    • Awasthi, A.K., Lal, S.: Id-based ring signature and proxy ring signature schemes from bilinear pairings. CoRR, abs/cs/0504097 (2005)
    • (2005) CoRR
    • Awasthi, A.K.1    Lal, S.2
  • 8
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
    • Barić, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 480-494. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 480-494
    • Barić, N.1    Pfitzmann, B.2
  • 9
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 614-629
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 10
    • 35048876343 scopus 로고    scopus 로고
    • Security proofs for identity-based identification and signature schemes
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268-286. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 268-286
    • Bellare, M.1    Namprempre, C.2    Neven, G.3
  • 12
    • 24144477851 scopus 로고    scopus 로고
    • Foundations of group signatures: The case of dynamic groups
    • Menezes, A. (ed.) CT-RSA 2005. Springer, Heidelberg
    • Bellare, M., Shi, H., Zhang, C.: Foundations of group signatures: The case of dynamic groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 136-153. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3376 , pp. 136-153
    • Bellare, M.1    Shi, H.2    Zhang, C.3
  • 13
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.K.2
  • 14
    • 84937420077 scopus 로고    scopus 로고
    • Threshold ring signatures and applications to ad-hoc groups
    • Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Bresson, E., Stern, J., Szydlo, M.: Threshold ring signatures and applications to ad-hoc groups. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 465-480. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 465-480
    • Bresson, E.1    Stern, J.2    Szydlo, M.3
  • 15
    • 84937441148 scopus 로고    scopus 로고
    • Verifiable encryption, group encryption, and their applications to separable group signatures and signature sharing schemes
    • Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
    • Camenisch, J., Damgård, I.: Verifiable encryption, group encryption, and their applications to separable group signatures and signature sharing schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 331-345. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 331-345
    • Camenisch, J.1    Damgård, I.2
  • 16
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 17
    • 84937428748 scopus 로고    scopus 로고
    • Dynamic accumulators and application to efficient revocation of anonymous credentials
    • Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61-76. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 61-76
    • Camenisch, J.1    Lysyanskaya, A.2
  • 18
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 19
    • 35248847060 scopus 로고    scopus 로고
    • Practical verifiable encryption and decryption of discrete logarithms
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Camenisch, J., Shoup, V.: Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 126-144
    • Camenisch, J.1    Shoup, V.2
  • 20
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • (extended abstract) Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
    • Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups (extended abstract). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 21
    • 38149083391 scopus 로고    scopus 로고
    • Ring signatures of sub-linear size without random oracles
    • Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. Springer, Heidelberg
    • Chandran, N., Groth, J., Sahai, A.: Ring signatures of sub-linear size without random oracles. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 423-434. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4596 , pp. 423-434
    • Chandran, N.1    Groth, J.2    Sahai, A.3
  • 22
    • 85024290278 scopus 로고
    • Group signatures
    • Davies, D.W. (ed.) EUROCRYPT 1991. Springer, Heidelberg
    • Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 23
    • 67049096358 scopus 로고    scopus 로고
    • Highly efficient id-based ring signature from pairings
    • Chien, H.-Y.: Highly efficient id-based ring signature from pairings. In: APSCC, pp. 829-834 (2008)
    • (2008) APSCC , pp. 829-834
    • Chien, H.-Y.1
  • 24
    • 24944525692 scopus 로고    scopus 로고
    • Identity based threshold ring signature
    • Park, C.-s., Chee, S. (eds.) ICISC 2004. Springer, Heidelberg
    • Chow, S.S.M., Hui, L.C.K., Yiu, S.-M.: Identity based threshold ring signature. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 218-232. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3506 , pp. 218-232
    • Chow, S.S.M.1    Hui, L.C.K.2    Yiu, S.-M.3
  • 25
    • 85151064862 scopus 로고    scopus 로고
    • Robust receipt-free election system with ballot secrecy and verifiability
    • The Internet Society
    • Chow, S.S.M., Liu, J.K., Wong, D.S.: Robust receipt-free election system with ballot secrecy and verifiability. In: NDSS. The Internet Society (2008)
    • (2008) NDSS
    • Chow, S.S.M.1    Liu, J.K.2    Wong, D.S.3
  • 26
    • 33646033139 scopus 로고    scopus 로고
    • Identity based ring signature: Why, how and what next
    • Chadwick, D., Zhao, G. (eds.) EuroPKI 2005. Springer, Heidelberg
    • Chow, S.S.M., Lui, R.W.C., Hui, L.C.K., Yiu, S.-M.: Identity based ring signature: Why, how and what next. In: Chadwick, D., Zhao, G. (eds.) EuroPKI 2005. LNCS, vol. 3545, pp. 144-161. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3545 , pp. 144-161
    • Chow, S.S.M.1    Lui, R.W.C.2    Hui, L.C.K.3    Yiu, S.-M.4
  • 27
    • 84887308796 scopus 로고    scopus 로고
    • Escrowed linkability of ring signatures and its applications
    • Nguyên, P.Q. (ed.) VIETCRYPT 2006. Springer, Heidelberg
    • Chow, S.S.M., Susilo, W., Yuen, T.H.: Escrowed linkability of ring signatures and its applications. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 175-192. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4341 , pp. 175-192
    • Chow, S.S.M.1    Susilo, W.2    Yuen, T.H.3
  • 28
    • 26444540788 scopus 로고    scopus 로고
    • Efficient identity based ring signature
    • Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. Springer, Heidelberg
    • Chow, S.S.M., Yiu, S.-M., Hui, L.C.K.: Efficient identity based ring signature. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 499-512. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3531 , pp. 499-512
    • Chow, S.S.M.1    Yiu, S.-M.2    Hui, L.C.K.3
  • 29
    • 38349009312 scopus 로고    scopus 로고
    • A novel id-based threshold ring signature scheme competent for anonymity and anti-forgery
    • Wang, Y., Cheung, Y.-m., Liu, H. (eds.) CIS 2006. Springer, Heidelberg
    • Chung, Y.-F., Wu, Z.Y., Lai, F., Chen, T.-S.: A novel id-based threshold ring signature scheme competent for anonymity and anti-forgery. In:Wang, Y., Cheung, Y.-m., Liu, H. (eds.) CIS 2006. LNCS (LNAI), vol. 4456, pp. 502-512. Springer, Heidelberg (2007)
    • (2007) LNCS (LNAI) , vol.4456 , pp. 502-512
    • Chung, Y.-F.1    Wu, Z.Y.2    Lai, F.3    Chen, T.-S.4
  • 30
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
    • Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 31
    • 35048854233 scopus 로고    scopus 로고
    • Anonymous identification in ad hoc groups
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in ad hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609-626. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 609-626
    • Dodis, Y.1    Kiayias, A.2    Nicolosi, A.3    Shoup, V.4
  • 32
    • 3042601975 scopus 로고    scopus 로고
    • ID-based proxy blind signature
    • Dong, Z., Zheng, H., Chen, K., Kou, W.: ID-based proxy blind signature. In: AINA (2), pp. 380-383 (2004)
    • (2004) AINA , Issue.2 , pp. 380-383
    • Dong, Z.1    Zheng, H.2    Chen, K.3    Kou, W.4
  • 33
    • 67650224819 scopus 로고    scopus 로고
    • Practical short signature batch verification
    • Fischlin, M. (ed.) CT-RSA 2009. Springer, Heidelberg
    • Ferrara, A.L., Green, M., Hohenberger, S., Pedersen, M.Ø.: Practical short signature batch verification. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 309-324. Springer, Heidelberg (2009), http://eprint.iacr.org/2008/015
    • (2009) LNCS , vol.5473 , pp. 309-324
    • Ferrara, A.L.1    Green, M.2    Hohenberger, S.3    Pedersen, M.Ø.4
  • 34
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 35
    • 33644968219 scopus 로고    scopus 로고
    • IT-Security and Privacy - Design and Use of Privacy-Enhancing Security Mechanisms
    • Springer, Heidelberg
    • Fischer-Hübner, S.: IT-Security and Privacy - Design and Use of Privacy-Enhancing Security Mechanisms. LNCS, vol. 1958. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.1958
    • Fischer-Hübner, S.1
  • 36
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Statistical zero knowledge protocols to prove modular polynomial relations. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16-30. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 37
    • 84937570422 scopus 로고
    • Self-certified public keys
    • Davies, D.W. (ed.) EUROCRYPT 1991. Springer, Heidelberg
    • Girault, M.: Self-certified public keys. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 490-497. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 490-497
    • Girault, M.1
  • 38
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281-308 (1988)
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 39
    • 63149178641 scopus 로고    scopus 로고
    • Efficient id-based threshold ring signature scheme
    • IEEE Computer Society, Los Alamitos
    • Han, J., Xu, Q., Chen, G.: Efficient id-based threshold ring signature scheme. In: EUC (2), pp. 437-442. IEEE Computer Society, Los Alamitos (2008)
    • (2008) EUC , Issue.2 , pp. 437-442
    • Han, J.1    Xu, Q.2    Chen, G.3
  • 40
    • 36048992805 scopus 로고    scopus 로고
    • Identity-based ring signatures from RSA
    • Herranz, J.: Identity-based ring signatures from RSA. Theor. Comput. Sci. 389(1- 2), 100-117 (2007)
    • (2007) Theor. Comput. Sci. , vol.389 , Issue.1-2 , pp. 100-117
    • Herranz, J.1
  • 41
    • 0020832088 scopus 로고
    • A public key cryptosystem suitable for digital multisignatures
    • Itakura, K., Nakamura, K.: A public key cryptosystem suitable for digital multisignatures. NEC Research & Development 71, 1-8 (1983)
    • (1983) NEC Research & Development , vol.71 , pp. 1-8
    • Itakura, K.1    Nakamura, K.2
  • 42
    • 77952326665 scopus 로고    scopus 로고
    • Analysis of revocable-iff-linked ring signature scheme
    • Jeong, I.R., Kwon, J.O., Lee, D.H.: Analysis of revocable-iff-linked ring signature scheme. IEICE Transactions 92-A(1), 322-325 (2009)
    • (2009) IEICE Transactions , vol.92 A , Issue.1 , pp. 322-325
    • Jeong, I.R.1    Kwon, J.O.2    Lee, D.H.3
  • 43
    • 84957649548 scopus 로고    scopus 로고
    • Identity escrow
    • Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
    • Kilian, J., Petrank, E.: Identity escrow. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 169-185. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 169-185
    • Kilian, J.1    Petrank, E.2
  • 44
    • 4644352655 scopus 로고    scopus 로고
    • Identity based proxy-signcryption scheme from pairings
    • Li, X., Chen, K.: Identity based proxy-signcryption scheme from pairings. In: IEEE SCC, pp. 494-497 (2004)
    • (2004) IEEE SCC , pp. 494-497
    • Li, X.1    Chen, K.2
  • 45
    • 35048889048 scopus 로고    scopus 로고
    • A separable threshold ring signature scheme
    • Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. Springer, Heidelberg
    • Liu, J.K., Wei, V.K., Wong, D.S.: A separable threshold ring signature scheme. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 12-26. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2971 , pp. 12-26
    • Liu, J.K.1    Wei, V.K.2    Wong, D.S.3
  • 46
    • 35048825874 scopus 로고    scopus 로고
    • Linkable spontaneous anonymous group signature for ad hoc groups
    • (extended abstract) Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. Springer, Heidelberg
    • Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract). In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325-335. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3108 , pp. 325-335
    • Liu, J.K.1    Wei, V.K.2    Wong, D.S.3
  • 47
    • 24944466394 scopus 로고    scopus 로고
    • On the security models of (threshold) ring signature schemes
    • Park, C.-s., Chee, S. (eds.) ICISC 2004. Springer, Heidelberg
    • Liu, J.K., Wong, D.S.: On the security models of (threshold) ring signature schemes. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 204-217. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3506 , pp. 204-217
    • Liu, J.K.1    Wong, D.S.2
  • 50
    • 24144480841 scopus 로고    scopus 로고
    • Accumulators from bilinear pairings and applications
    • Menezes, A. (ed.) CT-RSA 2005. Springer, Heidelberg
    • Nguyen, L.: Accumulators from bilinear pairings and applications. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 275-292. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3376 , pp. 275-292
    • Nguyen, L.1
  • 51
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • Maurer, U.M. (ed.) EUROCRYPT 1996. Springer, Heidelberg
    • Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387-398. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 52
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
    • Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 53
    • 36049024799 scopus 로고    scopus 로고
    • Efficient ring signatures without random oracles
    • Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
    • Shacham, H., Waters, B.: Efficient ring signatures without random oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 166-180. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 166-180
    • Shacham, H.1    Waters, B.2
  • 54
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 55
    • 78449233611 scopus 로고    scopus 로고
    • A suite of non-pairing id-based threshold ring signature schemes with different levels of anonymity
    • Report 2005/326
    • Tsang, P.P., Au, M.H., Liu, J.K., Susilo, W., Wong, D.S.: A suite of non-pairing id-based threshold ring signature schemes with different levels of anonymity. Cryptology ePrint Archive, Report 2005/326 (2005), http://eprint.iacr.org/
    • (2005) Cryptology ePrint Archive
    • Tsang, P.P.1    Au, M.H.2    Liu, J.K.3    Susilo, W.4    Wong, D.S.5
  • 56
    • 24644461219 scopus 로고    scopus 로고
    • Short linkable ring signatures for e-voting, e-cash and attestation
    • Deng, R.H., Bao, F., Pang, H., Zhou, J. (eds.) ISPEC 2005. Springer, Heidelberg
    • Tsang, P.P., Wei, V.K.: Short linkable ring signatures for e-voting, e-cash and attestation. In: Deng, R.H., Bao, F., Pang, H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 48-60. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3439 , pp. 48-60
    • Tsang, P.P.1    Wei, V.K.2
  • 57
    • 24644503853 scopus 로고    scopus 로고
    • Separable linkable threshold ring signatures
    • Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. Springer, Heidelberg
    • Tsang, P.P., Wei, V.K., Chan, T.K., Au, M.H., Liu, J.K., Wong, D.S.: Separable linkable threshold ring signatures. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 384-398. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3348 , pp. 384-398
    • Tsang, P.P.1    Wei, V.K.2    Chan, T.K.3    Au, M.H.4    Liu, J.K.5    Wong, D.S.6
  • 59
    • 39149140925 scopus 로고
    • Privacy and freedom
    • Westin, A.F.: Privacy and freedom. Atheneum (1970)
    • (1970) Atheneum
    • Westin, A.F.1
  • 60
    • 0142218983 scopus 로고    scopus 로고
    • On the RS-code construction of ring signature schemes and a threshold setting of RST
    • Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. Springer, Heidelberg
    • Wong, D.S., Fung, K., Liu, J.K., Wei, V.K.: On the RS-code construction of ring signature schemes and a threshold setting of RST. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 34-46. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2836 , pp. 34-46
    • Wong, D.S.1    Fung, K.2    Liu, J.K.3    Wei, V.K.4
  • 61
    • 40249101351 scopus 로고    scopus 로고
    • Id-based proxy signature using bilinear pairings
    • Report 2004/206
    • Xu, J., Zhang, Z., Feng, D.: Id-based proxy signature using bilinear pairings. Cryptology ePrint Archive, Report 2004/206 (2004), http://eprint.iacr.org/
    • (2004) Cryptology ePrint Archive
    • Xu, J.1    Zhang, Z.2    Feng, D.3
  • 62
    • 84958765355 scopus 로고    scopus 로고
    • Id-based blind signature and ring signature from pairings
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Zhang, F., Kim, K.: Id-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533-547. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 533-547
    • Zhang, F.1    Kim, K.2
  • 63
    • 63449088479 scopus 로고    scopus 로고
    • Efficient id-based blind signature and proxy signature from bilinear pairings
    • Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. Springer, Heidelberg
    • Zhang, F., Kim, K.: Efficient id-based blind signature and proxy signature from bilinear pairings. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 312-323. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2727 , pp. 312-323
    • Zhang, F.1    Kim, K.2
  • 64
    • 38049176603 scopus 로고    scopus 로고
    • An efficient identity-based ring signature scheme and its extension
    • Gervasi, O., Gavrilova, M.L. (eds.) ICCSA 2007, Part II. Springer, Heidelberg
    • Zhang, J.: An efficient identity-based ring signature scheme and its extension. In: Gervasi, O., Gavrilova, M.L. (eds.) ICCSA 2007, Part II. LNCS, vol. 4706, pp. 63-74. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4706 , pp. 63-74
    • Zhang, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.