메뉴 건너뛰기




Volumn 6571 LNCS, Issue , 2011, Pages 403-422

Signatures on randomizable ciphertexts

Author keywords

[No Author keywords available]

Indexed keywords

BLIND SIGNATURE SCHEME; CIPHERTEXTS; E-VOTING; ENCRYPTED MESSAGES; ENCRYPTED SIGNATURES; EXTRACTABILITY; NON-INTERACTIVE; PLAINTEXT; PUBLIC VERIFIABILITY; RECEIPT-FREE; SIGNING KEY; STANDARD ASSUMPTIONS; THE STANDARD MODEL; UNFORGEABILITY;

EID: 79952504693     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-19379-8_25     Document Type: Conference Paper
Times cited : (49)

References (23)
  • 1
    • 77956996315 scopus 로고    scopus 로고
    • Structure-preserving signatures and commitments to group elements
    • Rabin, T. ed., Springer, Heidelberg
    • Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-preserving signatures and commitments to group elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
    • (2010) CRYPTO 2010. LNCS , vol.6223 , pp. 209-236
    • Abe, M.1    Fuchsbauer, G.2    Groth, J.3    Haralambiev, K.4    Ohkubo, M.5
  • 2
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Franklin, M. ed., Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) CRYPTO 2004. LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 3
    • 69949124606 scopus 로고    scopus 로고
    • Randomizable proofs and delegatable anonymous credentials
    • Halevi, S. ed., Springer, Heidelberg
    • Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., Shacham, H.: Randomizable proofs and delegatable anonymous credentials. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 108- 125. Springer, Heidelberg (2009)
    • (2009) CRYPTO 2009. LNCS , vol.5677 , pp. 108-125
    • Belenkiy, M.1    Camenisch, J.2    Chase, M.3    Kohlweiss, M.4    Lysyanskaya, A.5    Shacham, H.6
  • 5
    • 79952504693 scopus 로고    scopus 로고
    • Signatures on randomizable ciphertexts
    • Gennaro, R. ed., Springer, Heidelberg ,Full version available from the web page of the authors
    • Blazy, O., Fuchsbauer, G., Pointcheval, D., Vergnaud, D.: Signatures on randomizable ciphertexts. In: Gennaro, R. (ed.) Proceedings of PKC 2011. LNCS, vol. 6571. Springer, Heidelberg (2010), Full version available from the web page of the authors
    • Proceedings of PKC 2011. LNCS , vol.6571 , pp. 2010
    • Blazy, O.1    Fuchsbauer, G.2    Pointcheval, D.3    Vergnaud, D.4
  • 6
    • 84949210733 scopus 로고    scopus 로고
    • The Power of RSA Inversion oracles and the security of Chaum's RSABased blind signature scheme
    • Syverson, P.F. ed., Springer, Heidelberg
    • Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The Power of RSA Inversion Oracles and the Security of Chaum's RSABased Blind Signature Scheme. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, pp. 309-338. Springer, Heidelberg (2002)
    • (2002) FC 2001. LNCS , vol.2339 , pp. 309-338
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 7
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Ashby, V. ed., ACM Press, New York
    • Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993: 1st Conference on Computer and Communications Security, pp. 62-73. ACM Press, New York (1993)
    • (1993) ACM CCS 1993: 1st Conference on Computer and Communications Security , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • Chaum, D., Rivest, R.L., Sherman, A.T. eds., Plenum Press, New York
    • Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology - CRYPTO 1982, pp. 199-203. Plenum Press, New York (1983)
    • (1983) Advances in Cryptology - CRYPTO 1982 , pp. 199-203
    • Chaum, D.1
  • 12
    • 69949127452 scopus 로고    scopus 로고
    • Proofs on encrypted values in bilinear groups and an application to anonymity of signatures
    • Shacham, H., Waters, B. eds., Springer, Heidelberg
    • Fuchsbauer, G., Pointcheval, D.: Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 132-149. Springer, Heidelberg (2009)
    • (2009) Pairing 2009. LNCS , vol.5671 , pp. 132-149
    • Fuchsbauer, G.1    Pointcheval, D.2
  • 13
    • 77957002759 scopus 로고    scopus 로고
    • Automorphic signatures in bilinear groups and an application to round-optimal blind signatures
    • Fuchsbauer, G.: Automorphic signatures in bilinear groups and an application to round-optimal blind signatures. Cryptology ePrint Archive, Report 2009/320 (2009), http://eprint.iacr.org/
    • (2009) Cryptology EPrint Archive, Report 2009/320
    • Fuchsbauer, G.1
  • 14
    • 77957009154 scopus 로고    scopus 로고
    • Commuting signatures and verifiable encryption and an application to non-interactively delegatable credentials
    • Fuchsbauer, G.: Commuting signatures and verifiable encryption and an application to non-interactively delegatable credentials. Cryptology ePrint Archive, Report 2010/233 (2010), http://eprint.iacr.org/
    • (2010) Cryptology EPrint Archive, Report 2010/233
    • Fuchsbauer, G.1
  • 15
    • 57049168702 scopus 로고    scopus 로고
    • Round-optimal blind signatures from waters signatures
    • Baek, J., Bao, F., Chen, K., Lai, X. eds., Springer, Heidelberg
    • Gjøsteen, K., Kr°akmo, L.: Round-Optimal Blind Signatures from Waters Signatures. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 112-126. Springer, Heidelberg (2008)
    • (2008) ProvSec 2008. LNCS , vol.5324 , pp. 112-126
    • Gjøsteen, K.1    Krakmo, L.2
  • 16
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281-308 (1988)
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 18
    • 78650813043 scopus 로고    scopus 로고
    • Limitations on transformations from composite-order to prime-order groups: The case of round-optimal blind signatures
    • Abe, M. ed., Springer, Heidelberg
    • Meiklejohn, S., Shacham, H., Freeman, D.M.: Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 519-538. Springer, Heidelberg (2010)
    • (2010) ASIACRYPT 2010. LNCS , vol.6477 , pp. 519-538
    • Meiklejohn, S.1    Shacham, H.2    Freeman, D.M.3
  • 19
    • 84955579666 scopus 로고    scopus 로고
    • Provably secure blind signature schemes
    • Advances in Cryptology - ASIACRYPT '96
    • Pointcheval, D., Stern, J.: Provably secure blind signature schemes. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 252-265. Springer, Heidelberg (1996) (Pubitemid 126146230)
    • (1996) Lecture Notes in Computer Science , Issue.1163 , pp. 252-265
    • Pointcheval, D.1    Stern, J.2
  • 20
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. Journal of Cryptology 13(3), 361-396 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 21
    • 0017930809 scopus 로고
    • Method for obtaining digital signature and public-key cryptosystems
    • DOI 10.1145/359340.359342
    • Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signature and public-key cryptosystems. Communications of the Association for Computing Machinery 21(2), 120-126 (1978) (Pubitemid 8591219)
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 22
    • 84957629646 scopus 로고
    • Fair blind signatures
    • Guillou, L.C., Quisquater, J.-J. eds., Springer, Heidelberg
    • Stadler, M.A., Piveteau, J.-M., Camenisch, J.: Fair Blind Signatures. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 209-219. Springer, Heidelberg (1995)
    • (1995) EUROCRYPT 1995. LNCS , vol.921 , pp. 209-219
    • Stadler, M.A.1    Piveteau, J.-M.2    Camenisch, J.3
  • 23
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption without random oracles
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • [Wat05] Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005) (Pubitemid 41313949)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.