메뉴 건너뛰기




Volumn 7089 LNCS, Issue , 2011, Pages 431-450

Block-wise P-signatures and non-interactive anonymous credentials with efficient attributes

Author keywords

anonymous credentials; efficient attributes; non interactive proofs; P signatures; standard model

Indexed keywords

ANONYMOUS CREDENTIAL; EFFICIENT ATTRIBUTES; NON-INTERACTIVE PROOF; P-SIGNATURES; STANDARD MODEL;

EID: 83755170789     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-25516-8_26     Document Type: Conference Paper
Times cited : (38)

References (40)
  • 1
    • 77956996315 scopus 로고    scopus 로고
    • Structure- Preserving Signatures and Commitments to Group Elements
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure- Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 209-236
    • Abe, M.1    Fuchsbauer, G.2    Groth, J.3    Haralambiev, K.4    Ohkubo, M.5
  • 2
    • 54249157095 scopus 로고    scopus 로고
    • AnEfficientAnonymousCredential System
    • Tsudik, G. (ed.) FC 2008. Springer, Heidelberg
    • Akagi,N., Manabe,Y.,Okamoto, T.:AnEfficientAnonymousCredential System. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 272-286. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5143 , pp. 272-286
    • Akagi, N.1    Manabe, Y.2    Okamoto, T.3
  • 3
    • 69949124606 scopus 로고    scopus 로고
    • Randomizable Proofs and Delegatable Anonymous Credentials
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., Shacham, H.: Randomizable Proofs and Delegatable Anonymous Credentials. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 108-125. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 108-125
    • Belenkiy, M.1    Camenisch, J.2    Chase, M.3    Kohlweiss, M.4    Lysyanskaya, A.5    Shacham, H.6
  • 4
    • 40249111589 scopus 로고    scopus 로고
    • P-Signatures and Noninteractive Anonymous Credentials
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: P-Signatures and Noninteractive Anonymous Credentials. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 356-374. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 356-374
    • Belenkiy, M.1    Chase, M.2    Kohlweiss, M.3    Lysyanskaya, A.4
  • 5
    • 69949179634 scopus 로고    scopus 로고
    • Compact E-Cash and Simulatable VRFs Revisited
    • Shacham, H., Waters, B. (eds.) Pairing 2009. Springer, Heidelberg
    • Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: Compact E-Cash and Simulatable VRFs Revisited. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 114-131. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5671 , pp. 114-131
    • Belenkiy, M.1    Chase, M.2    Kohlweiss, M.3    Lysyanskaya, A.4
  • 6
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM CCS 1993, pp. 62-73 (1993)
    • (1993) ACM CCS 1993 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 79751527812 scopus 로고    scopus 로고
    • Batch Groth-Sahai
    • Zhou, J., Yung, M. (eds.) ACNS 2010. Springer, Heidelberg
    • Blazy, O., Fuchsbauer, G., Izabachène, M., Jambert, A., Sibert, H., Vergnaud, D.: Batch Groth-Sahai. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 218-235. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6123 , pp. 218-235
    • Blazy, O.1    Fuchsbauer, G.2    Izabachène, M.3    Jambert, A.4    Sibert, H.5    Vergnaud, D.6
  • 8
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 9
    • 35048887476 scopus 로고    scopus 로고
    • Short Group Signatures
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 11
    • 37149007674 scopus 로고    scopus 로고
    • Full-Domain Subgroup Hiding and Constant-Size Group Signatures
    • Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
    • Boyen, X., Waters, B.: Full-Domain Subgroup Hiding and Constant-Size Group Signatures. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 1-15. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 1-15
    • Boyen, X.1    Waters, B.2
  • 12
    • 58349085879 scopus 로고    scopus 로고
    • Efficient Protocols for Set Membership and Range Proofs
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Camenisch, J.L., Chaabouni, R., Shelat, A.: Efficient Protocols for Set Membership and Range Proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 234-252. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 234-252
    • Camenisch, J.L.1    Chaabouni, R.2    Shelat, A.3
  • 13
    • 67650691588 scopus 로고    scopus 로고
    • A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Camenisch, J., Chandran, N., Shoup, V.: A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351-368. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 351-368
    • Camenisch, J.1    Chandran, N.2    Shoup, V.3
  • 14
    • 70349292369 scopus 로고    scopus 로고
    • Efficient Attributes for Anonymous Credentials
    • ACM Press
    • Camenisch, J., Groß, T.: Efficient Attributes for Anonymous Credentials. In: ACM-CCS 2008, pp. 345-356. ACM Press (2008), http://eprint.iacr.org/2010/496
    • (2008) ACM-CCS 2008 , pp. 345-356
    • Camenisch, J.1    Groß, T.2
  • 15
    • 24944435537 scopus 로고    scopus 로고
    • Compact E-Cash
    • Cramer,R. (ed.) EUROCRYPT2005. Springer, Heidelberg
    • Camenisch, J.L.,Hohenberger, S., Lysyanskaya,A.:Compact E-Cash. In: Cramer,R. (ed.) EUROCRYPT2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 302-321
    • Camenisch, J.L.1    Hohenberger, S.2    Lysyanskaya, A.3
  • 16
    • 67049119910 scopus 로고    scopus 로고
    • An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials
    • Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
    • Camenisch, J., Kohlweiss, M., Soriente, C.: An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 481-500. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5443 , pp. 481-500
    • Camenisch, J.1    Kohlweiss, M.2    Soriente, C.3
  • 17
    • 84945135810 scopus 로고    scopus 로고
    • An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Camenisch, J.L., Lysyanskaya, A.: An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.L.1    Lysyanskaya, A.2
  • 18
    • 35248839965 scopus 로고    scopus 로고
    • A Signature Scheme with Efficient Protocols
    • Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. Springer, Heidelberg
    • Camenisch, J.L., Lysyanskaya, A.: A Signature Scheme with Efficient Protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2576 , pp. 268-289
    • Camenisch, J.L.1    Lysyanskaya, A.2
  • 19
    • 35048845114 scopus 로고    scopus 로고
    • Signature Schemes and Anonymous Credentials from Bilinear Maps
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Camenisch, J.L., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.L.1    Lysyanskaya, A.2
  • 20
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • Chaum, D.: Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM 28(10), 1030-1044 (1985)
    • (1985) Communications of the ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 21
    • 72449167369 scopus 로고    scopus 로고
    • Group Encryption: Non-interactive Realization in the Standard Model
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Cathalo, J., Libert, B., Yung, M.: Group Encryption: Non-interactive Realization in the Standard Model. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 179-196. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 179-196
    • Cathalo, J.1    Libert, B.2    Yung, M.3
  • 22
    • 78650924347 scopus 로고    scopus 로고
    • Anonymous Fuzzy Identity-Based Encryption for Similarity Search
    • Cheong, O., Chwa, K.-Y., Park, K. (eds.) ISAAC 2010. Springer, Heidelberg
    • Cheung, D.W., Mamoulis, N., Wong, W.K., Yiu, S.M., Zhang, Y.: Anonymous Fuzzy Identity-Based Encryption for Similarity Search. In: Cheong, O., Chwa, K.-Y., Park, K. (eds.) ISAAC 2010. LNCS, vol. 6506, pp. 61-72. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6506 , pp. 61-72
    • Cheung, D.W.1    Mamoulis, N.2    Wong, W.K.3    Yiu, S.M.4    Zhang, Y.5
  • 23
    • 84990731886 scopus 로고
    • How to Prove Yourself: Practical Solutions to Identification and Signature Problems
    • Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1986)
    • (1986) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 24
    • 77957002759 scopus 로고    scopus 로고
    • Automorphic Signatures in Bilinear Groups and an Application to Round-Optimal Blind Signatures
    • ePrint Archive: Report 2009/320
    • Fuchsbauer, G.: Automorphic Signatures in Bilinear Groups and an Application to Round-Optimal Blind Signatures. Cryptology ePrint Archive: Report 2009/320 (2009)
    • (2009) Cryptology
    • Fuchsbauer, G.1
  • 25
    • 79958011640 scopus 로고    scopus 로고
    • Commuting Signatures and Verifiable Encryption
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Fuchsbauer, G.: Commuting Signatures and Verifiable Encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 224-245. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 224-245
    • Fuchsbauer, G.1
  • 26
    • 84958615646 scopus 로고    scopus 로고
    • Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations
    • Advances in Cryptology - CRYPTO '97
    • Fujisaki, E., Okamoto, T.: Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16-30. Springer, Heidelberg (1997) (Pubitemid 127112542)
    • (1997) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 27
    • 0023985465 scopus 로고
    • A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
    • Goldwasser, S., Micali, S., Rivest, R.: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput. 17(2), 281-308 (1988)
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 28
    • 0344550529 scopus 로고    scopus 로고
    • On the (In)security of the Fiat-Shamir Paradigm
    • Goldwasser, S., Tauman-Kalai, Y.: On the (In)security of the Fiat-Shamir Paradigm. In: FOCS 2003, pp. 102-115 (2003)
    • (2003) FOCS 2003 , pp. 102-115
    • Goldwasser, S.1    Tauman-Kalai, Y.2
  • 30
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • Jakobsson, M., Sako, K., Impagliazzo, R.: Designated Verifier Proofs and Their Applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143-154. Springer, Heidelberg (1996) (Pubitemid 126071061)
    • (1996) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1070 , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 31
    • 35248878052 scopus 로고    scopus 로고
    • Efficient and Non-malleable Proofs of Plaintext Knowledge and Applications
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Katz, J.: Efficient and Non-malleable Proofs of Plaintext Knowledge and Applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 211-228. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 211-228
    • Katz, J.1
  • 32
    • 33750015293 scopus 로고    scopus 로고
    • About the Security of MTI/C0 and MQV
    • De Prisco, R., Yung, M. (eds.) SCN 2006. Springer, Heidelberg
    • Kunz-Jacques, S., Pointcheval, D.: About the Security of MTI/C0 and MQV. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 156-172. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4116 , pp. 156-172
    • Kunz-Jacques, S.1    Pointcheval, D.2
  • 34
    • 77949638559 scopus 로고    scopus 로고
    • Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs
    • Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
    • Libert, B., Yung, M.: Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 499-517. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 499-517
    • Libert, B.1    Yung, M.2
  • 35
    • 79951783454 scopus 로고    scopus 로고
    • Attribute-Based Signatures
    • Kiayias, A. (ed.) CT-RSA 2011. Springer, Heidelberg
    • Maji, H.K., Prabhakaran, M., Rosulek, M.: Attribute-Based Signatures. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 376-392. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6558 , pp. 376-392
    • Maji, H.K.1    Prabhakaran, M.2    Rosulek, M.3
  • 36
    • 84982943258 scopus 로고
    • Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Pedersen, T.P.: Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 37
    • 84942550160 scopus 로고    scopus 로고
    • Lower Bounds for Discrete Logarithms and Related Problems
    • Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
    • Shoup, V.: Lower Bounds for Discrete Logarithms and Related Problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 38
    • 70049105527 scopus 로고    scopus 로고
    • Universally Composable Adaptive Priced Oblivious Transfer
    • Shacham, H., Waters, B. (eds.) Pairing 2009. Springer, Heidelberg
    • Rial, A., Kohlweiss, M., Preneel, B.: Universally Composable Adaptive Priced Oblivious Transfer. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 231-247. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5671 , pp. 231-247
    • Rial, A.1    Kohlweiss, M.2    Preneel, B.3
  • 39
    • 70350676690 scopus 로고    scopus 로고
    • Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems
    • Preneel, B. (ed.) AFRICACRYPT 2009. Springer, Heidelberg
    • Shahandashti, S.F., Safavi-Naini, R.: Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 198-216. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5580 , pp. 198-216
    • Shahandashti, S.F.1    Safavi-Naini, R.2
  • 40
    • 84976779342 scopus 로고
    • Fast probabilistic algorithms for verification of polynomial identities
    • Schwartz, J.: Fast probabilistic algorithms for verification of polynomial identities. Journal of the ACM 27, 701-717 (1980)
    • (1980) Journal of the ACM , vol.27 , pp. 701-717
    • Schwartz, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.