메뉴 건너뛰기




Volumn 6558 LNCS, Issue , 2011, Pages 393-415

Sub-linear size traceable ring signatures without random oracles

Author keywords

[No Author keywords available]

Indexed keywords

COMMON REFERENCE STRING MODELS; RANDOM ORACLE; RING SIGNATURE SCHEMES; RING SIGNATURES; WITHOUT RANDOM ORACLES;

EID: 79951793350     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-19074-2_25     Document Type: Conference Paper
Times cited : (50)

References (27)
  • 2
    • 37149056874 scopus 로고    scopus 로고
    • Constant-size ID-based linkable and revocable-iff-linked ring signature
    • Barua, R., Lange, T. (eds.) INDOCRYPT 2006 Springer, Heidelberg
    • Au, M.H., Liu, J.K., Susilo, W., Yuen, T.H.: Constant-size ID-based linkable and revocable-iff-linked ring signature. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 364-378. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4329 , pp. 364-378
    • Au, M.H.1    Liu, J.K.2    Susilo, W.3    Yuen, T.H.4
  • 4
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004 Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 5
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • Boneh, D., Goh, E., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005) (Pubitemid 41231172)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 6
    • 38049115330 scopus 로고    scopus 로고
    • Mesh signatures
    • Naor, M. (ed.) EUROCRYPT 2007 Springer, Heidelberg
    • Boyen, X.: Mesh signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 210-227. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 210-227
    • Boyen, X.1
  • 8
    • 24944435537 scopus 로고    scopus 로고
    • Compact e-cash
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005) (Pubitemid 41313960)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 302-321
    • Camenisch, J.1    Hohenberger, S.2    Lysyanskaya, A.3
  • 9
    • 0031619016 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. In: STOC 1998, pp. 209-218 (1998)
    • (1998) STOC 1998 , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 10
    • 38149083391 scopus 로고    scopus 로고
    • Ring signatures of sub-linear size without random oracles
    • Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007 Springer, Heidelberg
    • Chandran, N., Groth, J., Sahai, A.: Ring signatures of sub-linear size without random oracles. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 423-434. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4596 , pp. 423-434
    • Chandran, N.1    Groth, J.2    Sahai, A.3
  • 11
    • 38049112331 scopus 로고    scopus 로고
    • Simulatable vRFs with applications to multi-theorem NIZK
    • Menezes, A. (ed.) CRYPTO 2007 Springer, Heidelberg
    • Chase, M., Lysyanskaya, A.: Simulatable vRFs with applications to multi-theorem NIZK. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 303-322. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 303-322
    • Chase, M.1    Lysyanskaya, A.2
  • 12
    • 84887308796 scopus 로고    scopus 로고
    • Escrowed linkability of ring signatures and its applications
    • Nguŷen, P.Q. (ed.) VIETCRYPT 2006 Springer, Heidelberg
    • Chow, S.S.M., Susilo, W., Yuen, T.H.: Escrowed linkability of ring signatures and its applications. In: Nguŷen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 175-192. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4341 , pp. 175-192
    • Chow, S.S.M.1    Susilo, W.2    Yuen, T.H.3
  • 14
    • 35048854233 scopus 로고    scopus 로고
    • Anonymous identification in ad hoc groups
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004 Springer, Heidelberg
    • Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in ad hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609-626. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 609-626
    • Dodis, Y.1    Kiayias, A.2    Nicolosi, A.3    Shoup, V.4
  • 15
    • 24144481228 scopus 로고    scopus 로고
    • A verifiable random function with short proofs and keys
    • Public Key Cryptography - PKC 2005 - 8th International Workshop on Theory and Practice in Public Key Cryptography
    • Dodis, Y., Yampolskiy, A.: A verifiable random function with short proofs and keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416-431. Springer, Heidelberg (2005) (Pubitemid 41231346)
    • (2005) Lecture Notes in Computer Science , vol.3386 , pp. 416-431
    • Dodis, Y.1    Yampolskiy, A.2
  • 16
    • 77951270946 scopus 로고    scopus 로고
    • Traceable ring signature
    • Presented in PKC 2007, LNCS 4450
    • Fujisaki, E., Suzuki, K.: Traceable ring signature. IEICE Trans. of Fund. E91-A(1), 83-93 (2008); Presented in PKC 2007, LNCS 4450
    • (2008) IEICE Trans. of Fund. , vol.E91-A , Issue.1 , pp. 83-93
    • Fujisaki, E.1    Suzuki, K.2
  • 19
    • 77952326665 scopus 로고    scopus 로고
    • Analysis of revocable-iff-linked ring signature scheme
    • Jeong, I.R., Kwon, J.O., Lee, D.H.: Analysis of revocable-iff-linked ring signature scheme. IEICE Trans. of Fund. E92-A(1), 322-325 (2009)
    • (2009) IEICE Trans. of Fund. , vol.E92-A , Issue.1 , pp. 322-325
    • Jeong, I.R.1    Kwon, J.O.2    Lee, D.H.3
  • 20
    • 35048841283 scopus 로고    scopus 로고
    • Traceable signatures
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004 Springer, Heidelberg
    • Kiayias, A., Tsiounis, Y., Yung, M.: Traceable signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 571-589. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 571-589
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 21
    • 35048825874 scopus 로고    scopus 로고
    • Linkable spontaneous anonymous group signature for ad hoc groups
    • Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004 Springer, Heidelberg
    • Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for ad hoc groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325-335. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3108 , pp. 325-335
    • Liu, J.K.1    Wei, V.K.2    Wong, D.S.3
  • 22
    • 24944589673 scopus 로고    scopus 로고
    • Linkable ring signatures: Security models and new schemes
    • Computational Science and Its Applications - ICCSA 2005: International Conference, Proceedings
    • Liu, J.K., Wong, D.S.: Linkable ring signatures: Security models and new schemes. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Lagańa, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3481, pp. 614-623. Springer, Heidelberg (2005) (Pubitemid 41313741)
    • (2005) Lecture Notes in Computer Science , vol.3481 , Issue.2 , pp. 614-623
    • Liu, J.K.1    Wong, D.S.2
  • 23
    • 84946833891 scopus 로고    scopus 로고
    • How to Leak a Secret
    • Advances in Cryptology - ASIACRYPT 2001
    • Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001) (Pubitemid 33371206)
    • (2002) Lecture Notes in Computer Science , Issue.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 24
    • 36049024799 scopus 로고    scopus 로고
    • Efficient ring signatures without random oracles
    • Okamoto, T., Wang, X. (eds.) PKC 2007 Springer, Heidelberg
    • Shacham, H., Waters, B.: Efficient ring signatures without random oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 166-180. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 166-180
    • Shacham, H.1    Waters, B.2
  • 25
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Advances in Cryptology - Eurocrypt '97
    • Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997) (Pubitemid 127067806)
    • (1997) Lecture Notes in Computer Science , Issue.1233 , pp. 256-266
    • Shoup, V.1
  • 26
    • 24644461219 scopus 로고    scopus 로고
    • Short linkable ring signatures for E-voting, E-cash and attestation
    • Information Security Practice and Experience - First International Conference, ISPEC 2005, Proceedings
    • Tsang, P.P., Wei, V.K.: Short linkable ring signatures for E-voting, E-cash and attestation. In: Deng, R.H., Bao, F., Pang, H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 48-60. Springer, Heidelberg (2005) (Pubitemid 41273777)
    • (2005) Lecture Notes in Computer Science , vol.3439 , pp. 48-60
    • Tsang, P.P.1    Wei, V.K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.