메뉴 건너뛰기




Volumn 6185 LNCS, Issue , 2010, Pages 177-188

An efficient blind ring signature scheme without pairings

Author keywords

anonymity; blind ring signature; blindness; pairings; random oracle; unforgeability

Indexed keywords

ANONYMITY; BLINDNESS; PAIRINGS; RANDOM ORACLE; RING SIGNATURES; UNFORGEABILITY;

EID: 78649971368     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-16720-1_19     Document Type: Conference Paper
Times cited : (9)

References (22)
  • 1
    • 84974652864 scopus 로고    scopus 로고
    • Provably secure partially blind signatures
    • Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
    • Abe, M., Okamoto, T.: Provably secure partially blind signatures. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 271-286. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 271-286
    • Abe, M.1    Okamoto, T.2
  • 2
    • 66249118337 scopus 로고    scopus 로고
    • Certificateless proxy blind signature scheme from bilinear pairings
    • Zhang, B., Xu, Q.: Certificateless proxy blind signature scheme from bilinear pairings. In: WKDD 2009, pp. 573-577 (2009)
    • (2009) WKDD 2009 , pp. 573-577
    • Zhang, B.1    Xu, Q.2
  • 3
    • 24144445109 scopus 로고    scopus 로고
    • Convertible tures from a variety of keys
    • lEE Proceedings - Communications, ASIACRYPT
    • Lee, K.-C., Wen, H.-A., Hwang, T.: Convertible tures from a variety of keys. In: lEE Proceedings - Communications, ASIACRYPT. Lect. Notes ring signature, vol. 152(4), pp. 411-414 (2005)
    • (2005) Lect. Notes Ring Signature , vol.152 , Issue.4 , pp. 411-414
    • Lee, K.-C.1    Wen, H.-A.2    Hwang, T.3
  • 4
    • 0027726717 scopus 로고
    • Random Oracles are Practical: A Paradigm for Designing Efficient Protocols
    • ACM/Academic Press
    • Bellare, M., Rogaway, P.: Random Oracles are Practical: a Paradigm for Designing Efficient Protocols. In: Proceedings of CCS 1993, pp. 62-73. ACM/Academic Press (1993)
    • (1993) Proceedings of CCS 1993 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 60349098767 scopus 로고    scopus 로고
    • Efficient ID-based Proxy Blind signature scheme from Pairings
    • Pan, H., Ke, K., Gu, C.: Efficient ID-based Proxy Blind signature scheme from Pairings. In: CIS 2008, pp. 390-394 (2008)
    • (2008) CIS 2008 , pp. 390-394
    • Pan, H.1    Ke, K.2    Gu, C.3
  • 6
    • 84870707379 scopus 로고    scopus 로고
    • A Practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
    • Cramer, R., Shoup, V.: A Practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 7
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • Springer, Heidelberg
    • Chaum, D.: Blind signatures for untraceable payments. In: Advances in Cryptology - Crypto 1982, pp.199-203. Springer, Heidelberg (1983)
    • (1983) Advances in Cryptology - Crypto 1982 , pp. 199-203
    • Chaum, D.1
  • 8
    • 33750226394 scopus 로고    scopus 로고
    • Blind Ring Signatures Secure under the Chosen-Target-CDH Assumption
    • Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. Springer, Heidelberg
    • Herranz, J., Laguillaumie, F.: Blind Ring Signatures Secure Under the Chosen-Target-CDH Assumption. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 117-130. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4176 , pp. 117-130
    • Herranz, J.1    Laguillaumie, F.2
  • 9
    • 0345490614 scopus 로고    scopus 로고
    • 2 = xp - x + d
    • Laih, C.-S. (ed.) ASIACRYPT 2003. Springer, Heidelberg
    • 2 = xp - x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 111-123
    • Duursma, I.M.1    Lee, H.-S.2
  • 10
    • 63449088479 scopus 로고    scopus 로고
    • Efficient ID-based blind signature and proxy signature from bilinear pairings
    • Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. Springer, Heidelberg
    • Zhang, F., Kim, K.: Efficient ID-based blind signature and proxy signature from bilinear pairings. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 312-323. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2727 , pp. 312-323
    • Zhang, F.1    Kim, K.2
  • 11
    • 33745561884 scopus 로고    scopus 로고
    • Ring Signatures: Stronger Definitions, and Constructions without Random Oracles
    • Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
    • Bender, A., Katz, J., Morselli, R.: Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 60-79. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3876 , pp. 60-79
    • Bender, A.1    Katz, J.2    Morselli, R.3
  • 13
    • 79960836060 scopus 로고    scopus 로고
    • Deniable Ring Authentication
    • Yung,M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Naor, M.: Deniable Ring Authentication. In: Yung,M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 481-498. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 481-498
    • Naor, M.1
  • 14
    • 35248880074 scopus 로고    scopus 로고
    • Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme
    • Desmedt, Y.G. (ed.) PKC 2003. Springer, Heidelberg
    • Boldyreva, A.: Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31-46. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2567 , pp. 31-46
    • Boldyreva, A.1
  • 15
    • 23944497675 scopus 로고    scopus 로고
    • Blind Spontaneous Anonymous Group Signatures for Ad Hoc Groups
    • Castelluccia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.) ESAS 2004. Springer, Heidelberg
    • Chan, T.K., Fung, K., Liu, J.K., Wei, V.K.: Blind Spontaneous Anonymous Group Signatures for Ad Hoc Groups. In: Castelluccia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.) ESAS 2004. LNCS, vol. 3313, pp. 82-84. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3313 , pp. 82-84
    • Chan, T.K.1    Fung, K.2    Liu, J.K.3    Wei, V.K.4
  • 16
    • 21144454271 scopus 로고    scopus 로고
    • Separating decision diffie-hellman from computational diffie-hellman in cryptographic groups
    • DOI 10.1007/s00145-003-0052-4
    • Joux, A., Nguyen, K.: Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. Journal of Cryptology 16, 239-247 (2003) (Pubitemid 40877275)
    • (2003) Journal of Cryptology , vol.16 , Issue.4 , pp. 239-247
    • Joux, A.1    Nguyen, K.2
  • 17
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 18
    • 84927727752 scopus 로고    scopus 로고
    • Security Proofs for Signature Scheme
    • Maurer, U.M. (ed.) EUROCRYPT 1996. Springer, Heidelberg
    • Pointcheval, D., Stern, J.: Security Proofs for Signature Scheme. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387-398. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 19
    • 84944242785 scopus 로고    scopus 로고
    • A Signcryption Scheme Based on Integer Factorization
    • Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. Springer, Heidelberg
    • Steinfeld, R., Zheng, Y.: A Signcryption Scheme Based on Integer Factorization. In: Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. LNCS, vol. 1975, pp. 308-322. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1975 , pp. 308-322
    • Steinfeld, R.1    Zheng, Y.2
  • 20
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • Fieker, C., Kohel, D.R. (eds.) ANTS 2002. Springer, Heidelberg
    • Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2369 , pp. 324-337
    • Galbraith, S.D.1    Harrison, K.2    Soldera, D.3
  • 21
    • 84946833891 scopus 로고    scopus 로고
    • How to Leak a Secret
    • Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
    • Rivest, R.L., Shamir, A., Tauman, Y.: How to Leak a Secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 22
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.