메뉴 건너뛰기




Volumn 57, Issue 7, 2011, Pages 4833-4842

A new efficient threshold ring signature scheme based on coding theory

Author keywords

Code based cryptography; Stern's authentication scheme; syndrome decoding; threshold ring signature

Indexed keywords

CHOSEN MESSAGE ATTACKS; CODE-BASED CRYPTOGRAPHY; CODING THEORY; EXTENDED VERSIONS; MINIMUM DISTANCE; PUBLIC KEYS; RANDOM ORACLE MODEL; RING SIGNATURE SCHEMES; RING SIGNATURES; STERN'S AUTHENTICATION SCHEME; SYNDROME DECODING; THRESHOLD RING SIGNATURES;

EID: 79959571025     PISSN: 00189448     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIT.2011.2145950     Document Type: Article
Times cited : (67)

References (46)
  • 1
    • 84958744427 scopus 로고    scopus 로고
    • 1-out-of-N signatures from a variety of keys
    • Lecture Notes in Computer Science
    • M. Abe, M. Ohkubo, and K. Suzuki, "1-out-of-N signatures from a variety of keys," in Proc. Asiacrypt 2002, 2002, vol. 2501, Lecture Notes in Computer Science, pp. 415-432.
    • (2002) Proc. Asiacrypt 2002 , vol.2501 , pp. 415-432
    • Abe, M.1    Ohkubo, M.2    Suzuki, K.3
  • 2
    • 56749180648 scopus 로고    scopus 로고
    • A new efficient threshold ring signature scheme based on coding theory
    • C. Aguilar Melchor, P. Cayrel, and P. Gaborit, "A new efficient threshold ring signature scheme based on coding theory," in Proc. PQCrypto 2008, 2008, pp. 1-16.
    • (2008) Proc. PQCrypto 2008 , pp. 1-16
    • Aguilar Melchor, C.1    Cayrel, P.2    Gaborit, P.3
  • 4
    • 70350633827 scopus 로고    scopus 로고
    • Reducing key length of the McEliece cryptosystem
    • Proc. AFRICACRYPT 2009
    • T. Berger, P.-L. Cayrel, P. Gaborit, and A. Otmani, "Reducing key length of the McEliece cryptosystem," in Proc. AFRICACRYPT 2009, LNCS, 2009, pp. 77-97.
    • (2009) LNCS , pp. 77-97
    • Berger, T.1    Cayrel, P.-L.2    Gaborit, P.3    Otmani, A.4
  • 6
    • 56749164782 scopus 로고    scopus 로고
    • Attacking and defending the McEliece cryptosystem
    • Proc. PQCrypto 2008
    • D. Bernstein, T. Lange, and C. Peters, "Attacking and defending the McEliece cryptosystem," in Proc. PQCrypto 2008,LNCS, 2008, pp. 31-46.
    • (2008) LNCS , pp. 31-46
    • Bernstein, D.1    Lange, T.2    Peters, C.3
  • 7
    • 56749156338 scopus 로고    scopus 로고
    • McEliece cryptosystem implementation: Theory and practice
    • B. Biswas and N. Sendrier, "McEliece cryptosystem implementation: Theory and practice," in Proc. PQCrypto, 2008, pp. 47-62.
    • (2008) Proc. PQCrypto , pp. 47-62
    • Biswas, B.1    Sendrier, N.2
  • 8
    • 38049115330 scopus 로고    scopus 로고
    • Mesh signatures
    • Lecture Notes in Computer Science
    • X. Boyen, "Mesh signatures," in Proc. Eurocrypt 2007, 2007, vol. 4515, Lecture Notes in Computer Science, pp. 210-227.
    • (2007) Proc. Eurocrypt 2007 , vol.4515 , pp. 210-227
    • Boyen, X.1
  • 9
    • 84937420077 scopus 로고    scopus 로고
    • Threshold ring signatures and applications to ad-hoc groups
    • Lecture Notes in Computer Science
    • E. Bresson, J. Stern, and M. Szydlo, "Threshold ring signatures and applications to ad-hoc groups," in Proc. Crypto 2002, 2002, vol. 2442, Lecture Notes in Computer Science, pp. 465-480.
    • (2002) Proc. Crypto 2002 , vol.2442 , pp. 465-480
    • Bresson, E.1    Stern, J.2    Szydlo, M.3
  • 10
    • 0031675932 scopus 로고
    • A new algorithm for finding minimum- weight words in a linear code: Application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511
    • IT-44
    • A. Canteaut and F. Chabaud, "A new algorithm for finding minimum- weight words in a linear code: Application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511," IEEE Trans. Inf. Theory, vol. IT-44, no. 1, pp. 367-378, 1988.
    • (1988) IEEE Trans. Inf. Theory , Issue.1 , pp. 367-378
    • Canteaut, A.1    Chabaud, F.2
  • 11
    • 52949088674 scopus 로고    scopus 로고
    • Secure implementation of the stern authentication and signature schemes for low-resource devices
    • P.-L. Cayrel, P. Gaborit, and E. Prouff, "Secure implementation of the stern authentication and signature schemes for low-resource devices," in Proc. CARDIS, 2008, pp. 191-205.
    • (2008) Proc. CARDIS , pp. 191-205
    • Cayrel, P.-L.1    Gaborit, P.2    Prouff, E.3
  • 12
    • 38149083391 scopus 로고    scopus 로고
    • Ring signatures of sub-linear size without random oracles
    • Lecture Notes in Computer Science
    • N. Chandran, J. Groth, and A. Sahai, "Ring signatures of sub-linear size without random oracles," in Proc. ICALP 2007, 2007, vol. 4596, Lecture Notes in Computer Science, pp. 423-434.
    • (2007) Proc. ICALP 2007 , vol.4596 , pp. 423-434
    • Chandran, N.1    Groth, J.2    Sahai, A.3
  • 13
    • 0002966848 scopus 로고
    • Group signatures
    • Lecture Notes in Computer Science
    • D. Chaum and E. van Heyst, "Group signatures," in Proc. Eurocrypt 1991, 1991, vol. 546, Lecture Notes in Computer Science, pp. 257-265.
    • (1991) Proc. Eurocrypt 1991 , vol.546 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 14
    • 84929461941 scopus 로고    scopus 로고
    • How to achieve a McEliece based digital signature scheme
    • Lecture Notes in Computer Science
    • N. Courtois, M. Finiasz, and N. Sendrier, "How to achieve a McEliece based digital signature scheme," in Proc. Asiacrypt 2001, 2001, vol. 2248, Lecture Notes in Computer Science, pp. 157-174.
    • (2001) Proc. Asiacrypt 2001 , vol.2248 , pp. 157-174
    • Courtois, N.1    Finiasz, M.2    Sendrier, N.3
  • 15
    • 79959542270 scopus 로고    scopus 로고
    • Provably secure code-based threshold ring signature
    • to appear in, Springer Lecture Notes in Computer Science
    • L. Dallot and D. Vergnaud, "Provably secure code-based threshold ring signature," in Proc. IMA Conf. Cryptogr. Coding, 2009, to appear in Springer Lecture Notes in Computer Science.
    • (2009) Proc. IMA Conf. Cryptogr. Coding
    • Dallot, L.1    Vergnaud, D.2
  • 16
    • 35048854233 scopus 로고    scopus 로고
    • Anonymous identification in ad-hoc groups
    • Lecture Notes in Computer Science
    • Y. Dodis, A. Kiayias, A. Nicolosi, and V. Shoup, "Anonymous identification in ad-hoc groups," in Proc. Eurocrypt 2004, 2004, vol. 3027, Lecture Notes in Computer Science, pp. 609-626.
    • (2004) Proc. Eurocrypt 2004 , vol.3027 , pp. 609-626
    • Dodis, Y.1    Kiayias, A.2    Nicolosi, A.3    Shoup, V.4
  • 18
    • 77954636190 scopus 로고    scopus 로고
    • Algebraic cryptanalysis of McEliece variants with compact keys
    • J.-C. Faugere, A. Otmani, L. Perret, and J.-P. Tillich, "Algebraic cryptanalysis of McEliece variants with compact keys," in Proc. EUROCRYPT, 2010, pp. 279-298.
    • (2010) Proc. EUROCRYPT , pp. 279-298
    • Faugere, J.-C.1    Otmani, A.2    Perret, L.3    Tillich, J.-P.4
  • 19
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Springer LNCS
    • A. Fiat and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems," in Proc. Crypto 1986, 1986, vol. 263, pp. 186-194, Springer LNCS.
    • (1986) Proc. Crypto 1986 , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 20
    • 72449174805 scopus 로고    scopus 로고
    • Security bounds for the design of codebased cryptosystems
    • M. Finiasz and N. Sendrier, "Security bounds for the design of codebased cryptosystems," in Proc. ASIACRYPT, 2009, pp. 88-105.
    • (2009) Proc. ASIACRYPT , pp. 88-105
    • Finiasz, M.1    Sendrier, N.2
  • 21
    • 51649128710 scopus 로고    scopus 로고
    • Shorter keys for code based cryptography
    • Mar.
    • P. Gaborit, "Shorter keys for code based cryptography," in Proc. WCC'05, Mar. 2005, pp. 81-95.
    • (2005) Proc. WCC'05 , pp. 81-95
    • Gaborit, P.1
  • 22
    • 79959569454 scopus 로고    scopus 로고
    • Lightweight code-based authentication and signature
    • P. Gaborit and M. Girault, "Lightweight code-based authentication and signature," in Proc. Int. Symp. Inf. Theory ISIT, 2007, pp. 200-203.
    • (2007) Proc. Int. Symp. Inf. Theory ISIT , pp. 200-203
    • Gaborit, P.1    Girault, M.2
  • 23
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S.Micali, and R. L. Rivest, "A digital signature scheme secure against adaptive chosen-message attacks," SIAM J. Comput., vol. 17, no. 2, pp. 281-308, 1988.
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 24
    • 0346265013 scopus 로고    scopus 로고
    • Forking lemmas for ring signature schemes
    • Lecture Notes in Computer Science
    • J. Herranz and G. Saez, "Forking lemmas for ring signature schemes," in Proc. Indocrypt 2003, 2003, vol. 2904, Lecture Notes in Computer Science, pp. 266-279.
    • (2003) Proc. Indocrypt 2003 , vol.2904 , pp. 266-279
    • Herranz, J.1    Saez, G.2
  • 25
    • 77954406793 scopus 로고    scopus 로고
    • Practical power analysis attacks on software implementations of McEliece
    • S. Heyse, A. Moradi, and C. Paar, "Practical power analysis attacks on software implementations of McEliece," in Proc. PQCrypto, 2010, pp. 108-125.
    • (2010) Proc. PQCrypto , pp. 108-125
    • Heyse, S.1    Moradi, A.2    Paar, C.3
  • 26
    • 0002914851 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • Lecture Notes in Computer Science
    • M. Jakobsson, K. Sako, and R. Impagliazzo, "Designated verifier proofs and their applications," in Proc. Eurocrypt 1996, 1996, vol. 1070, Lecture Notes in Computer Science, pp. 142-154.
    • (1996) Proc. Eurocrypt 1996 , vol.1070 , pp. 142-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 27
    • 56749109968 scopus 로고    scopus 로고
    • Threshold ring signature scheme based on the curve
    • Japan
    • H. Kuwakado and H. Tanaka, "Threshold ring signature scheme based on the curve," Trans. Inf. Processing Soc. Japan, vol. 44, no. 8, pp. 2146-2154, 2003.
    • (2003) Trans. Inf. Processing Soc. , vol.44 , Issue.8 , pp. 2146-2154
    • Kuwakado, H.1    Tanaka, H.2
  • 28
    • 33645420820 scopus 로고    scopus 로고
    • A separable threshold ring signature scheme
    • Lecture Notes in Computer Science
    • J. K. Liu, V. K. Wei, and D. S. Wong, "A separable threshold ring signature scheme," in Proc. ICISC 2003, 2003, vol. 2971, Lecture Notes in Computer Science, pp. 352-369.
    • (2003) Proc. ICISC 2003 , vol.2971 , pp. 352-369
    • Liu, J.K.1    Wei, V.K.2    Wong, D.S.3
  • 30
    • 70549109066 scopus 로고    scopus 로고
    • Compact McEliece keys from goppa codes
    • Proc. SAC'09
    • R. Misoczki and P. S. L. Barreto, "Compact McEliece keys from goppa codes," in Proc. SAC'09, LNCS, 2009, vol. 5580.
    • (2009) LNCS , vol.5580
    • Misoczki, R.1    Barreto, P.S.L.2
  • 31
    • 79960836060 scopus 로고    scopus 로고
    • Deniable ring identification
    • Lecture Notes in Computer Science
    • M. Naor, "Deniable ring identification," in Proc. Crypto 2002, 2002, vol. 2442, Lecture Notes in Computer Science, pp. 481-498.
    • (2002) Proc. Crypto 2002 , vol.2442 , pp. 481-498
    • Naor, M.1
  • 32
    • 0037503271 scopus 로고
    • Limit distributions of the minimum distance of random linear codes
    • J. N. Pierce, "Limit distributions of the minimum distance of random linear codes," IEEE Trans. Inf. Theory, vol. IT-13, pp. 595-599, 1967.
    • (1967) IEEE Trans. Inf. Theory , vol.IT-13 , pp. 595-599
    • Pierce, J.N.1
  • 33
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • P. Pointcheval and J. Stern, "Security proofs for signature schemes," in Proc. Eurocrypt 1996, 1996, vol. 1070, Lecture Notes in Computer Science, pp. 387-398. (Pubitemid 126071081)
    • (1996) Lecture Notes in Computer Science , Issue.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 34
    • 84946833891 scopus 로고    scopus 로고
    • Howto leak a secret
    • Lecture Notes in Computer Science
    • R. L. Rivest, A. Shamir, and Y. Tauman, "Howto leak a secret," in Proc. Asiacrypt 2001, 2001, vol. 2248, Lecture Notes in Computer Science, pp. 552-565.
    • (2001) Proc. Asiacrypt 2001 , vol.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 36
    • 36049024799 scopus 로고    scopus 로고
    • Efficient ring signatures without random oracles
    • Lecture Notes in Computer Science
    • H. Shacham and B. Waters, "Efficient ring signatures without random oracles," in Proc. PKC 2007, 2007, vol. 4450, Lecture Notes in Computer Science, pp. 166-180.
    • (2007) Proc. PKC 2007 , vol.4450 , pp. 166-180
    • Shacham, H.1    Waters, B.2
  • 37
    • 0018545449 scopus 로고
    • How to share a secret
    • ACM
    • A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612-613, 1979.
    • (1979) Commun. , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 38
    • 84955595109 scopus 로고
    • A new identification scheme based on syndrome decoding
    • Lecture Notes in Computer Science
    • J. Stern, "A new identification scheme based on syndrome decoding," in Proc. Crypto 1993, 1994, vol. 773, Lecture Notes in Computer Science, pp. 13-21.
    • (1994) Proc. Crypto 1993 , vol.773 , pp. 13-21
    • Stern, J.1
  • 39
    • 0030283873 scopus 로고    scopus 로고
    • A new paradigm for public key identification
    • J. Stern, "A new paradigm for public key identification," IEEE Trans. Inf. Theory, vol. IT 42, no. 6, pp. 2757-2768, 1996.
    • (1996) IEEE Trans. Inf. Theory , vol.IT 42 , Issue.6 , pp. 2757-2768
    • Stern, J.1
  • 41
    • 0031275868 scopus 로고    scopus 로고
    • The intractability of computing the minimum distance of a code
    • PII S001894489707421X
    • A. Vardy, "The intractability of computing the minimum distance of a code," IEEE Trans. Inf. Theory, vol. IT 43, no. 6, pp. 1757-1766, 1997. (Pubitemid 127826468)
    • (1997) IEEE Transactions on Information Theory , vol.43 , Issue.6 , pp. 1757-1766
    • Vardy, A.1
  • 43
    • 0142218983 scopus 로고    scopus 로고
    • On the RSCode construction of ring signature schemes and a threshold setting of RST
    • Lecture Notes in Computer Science
    • D. S. Wong, K. Fung, J. K. Liu, and V. K. Wei, "On the RSCode construction of ring signature schemes and a threshold setting of RST," in Proc. ICICS 2003, 2003, vol. 2836, Lecture Notes in Computer Science, pp. 34-46.
    • (2003) Proc. ICICS 2003 , vol.2836 , pp. 34-46
    • Wong, D.S.1    Fung, K.2    Liu, J.K.3    Wei, V.K.4
  • 44
    • 23944519368 scopus 로고    scopus 로고
    • A ring signature scheme using bilinear pairings
    • Information Security Applications - 5th International Workshop, WISA 2004
    • J. Xu, Z. Zhang, and D. Feng, "A ring signature scheme using bilinear pairings," in Proc. WISA 2004, 2005, vol. 3325, Lecture Notes in Computer Science, pp. 160-169. (Pubitemid 41190810)
    • (2005) Lecture Notes in Computer Science , vol.3325 , pp. 160-169
    • Xu, J.1    Zhang, Z.2    Feng, D.3
  • 45
    • 84958765355 scopus 로고    scopus 로고
    • ID-based blind signature and ring signature from pairings
    • Lecture Notes in Computer Science
    • F. Zhang and K. Kim, "ID-based blind signature and ring signature from pairings," in Proc. Asiacrypt 2002, 2002, vol. 2501, Lecture Notes in Computer Science, pp. 533-547.
    • (2002) Proc. Asiacrypt 2002 , vol.2501 , pp. 533-547
    • Zhang, F.1    Kim, K.2
  • 46
    • 56749122357 scopus 로고    scopus 로고
    • Code-based ring signature scheme
    • D. Zheng, X. Li, and K. Chen, "Code-based ring signature scheme," Int. J. Network Secur., vol. 5, no. 2, pp. 154-157, 2007.
    • (2007) Int. J. Network Secur. , vol.5 , Issue.2 , pp. 154-157
    • Zheng, D.1    Li, X.2    Chen, K.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.