메뉴 건너뛰기




Volumn 7194 LNCS, Issue , 2012, Pages 1-20

Computing on authenticated data

Author keywords

[No Author keywords available]

Indexed keywords

EFFICIENT CONSTRUCTION; ENCRYPTED DATA; FULLY HOMOMORPHIC ENCRYPTION; GENERIC CONSTRUCTION; RECENT PROGRESS; SECURITY NOTION; THIRD PARTIES; TRANSITIVE SIGNATURES; UNIFIED FRAMEWORK; UNIVARIATE; WEIGHTED SUM;

EID: 84858316020     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-28914-9_1     Document Type: Conference Paper
Times cited : (71)

References (50)
  • 2
    • 33646059204 scopus 로고    scopus 로고
    • Sanitizable Signatures
    • di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. Springer, Heidelberg
    • Ateniese, G., Chou, D.H., de Medeiros, B., Tsudik, G.: Sanitizable Signatures. In: di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 159-177. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3679 , pp. 159-177
    • Ateniese, G.1    Chou, D.H.2    De Medeiros, B.3    Tsudik, G.4
  • 3
    • 79952517275 scopus 로고    scopus 로고
    • Homomorphic Network Coding Signatures in the Standard Model
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
    • Attrapadung, N., Libert, B.: Homomorphic Network Coding Signatures in the Standard Model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 17-34. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 17-34
    • Attrapadung, N.1    Libert, B.2
  • 4
    • 85024585723 scopus 로고
    • Incremental Cryptography: The Case of Hashing and Signing
    • Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
    • Bellare, M., Goldreich, O., Goldwasser, S.: Incremental Cryptography: The Case of Hashing and Signing. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 216-233. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 216-233
    • Bellare, M.1    Goldreich, O.2    Goldwasser, S.3
  • 5
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Bellare, M., Micciancio, D., Warinschi, B.: Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 614-629
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 6
    • 84958775356 scopus 로고    scopus 로고
    • Transitive Signatures Based on Factoring and RSA
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Bellare, M., Neven, G.: Transitive Signatures Based on Factoring and RSA. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 397-414. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 397-414
    • Bellare, M.1    Neven, G.2
  • 9
    • 35048887476 scopus 로고    scopus 로고
    • Short Group Signatures
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 10
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3) (2003)
    • (2003) SIAM J. Comput. , vol.32 , Issue.3
    • Boneh, D.1    Franklin, M.K.2
  • 11
    • 79958003537 scopus 로고    scopus 로고
    • Homomorphic Signatures for Polynomial Functions
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg Cryptology ePrint Archive, Report 2011/018
    • Boneh, D., Freeman, D.M.: Homomorphic Signatures for Polynomial Functions. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 149-168. Springer, Heidelberg (2011); Cryptology ePrint Archive, Report 2011/018
    • (2011) LNCS , vol.6632 , pp. 149-168
    • Boneh, D.1    Freeman, D.M.2
  • 12
    • 79952503806 scopus 로고    scopus 로고
    • Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg Cryptology ePrint Archive, Report 2010/453
    • Boneh, D., Freeman, D.M.: Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 1-16. Springer, Heidelberg (2011); Cryptology ePrint Archive, Report 2010/453
    • (2011) LNCS , vol.6571 , pp. 1-16
    • Boneh, D.1    Freeman, D.M.2
  • 13
    • 67049095592 scopus 로고    scopus 로고
    • Signing a Linear Subspace: Signature Schemes for Network Coding
    • Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
    • Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a Linear Subspace: Signature Schemes for Network Coding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68-87. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5443 , pp. 68-87
    • Boneh, D.1    Freeman, D.2    Katz, J.3    Waters, B.4
  • 14
    • 58349086247 scopus 로고    scopus 로고
    • Generalized Identity Based and Broadcast Encryption Schemes
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Boneh, D., Hamburg, M.: Generalized Identity Based and Broadcast Encryption Schemes. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 455-470. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 455-470
    • Boneh, D.1    Hamburg, M.2
  • 16
    • 67049155506 scopus 로고    scopus 로고
    • Security of Sanitizable Signatures Revisited
    • Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
    • Brzuska, C., Fischlin, M., Freudenreich, T., Lehmann, A., Page, M., Schelbert, J., Schröder, D., Volk, F.: Security of Sanitizable Signatures Revisited. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 317-336. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5443 , pp. 317-336
    • Brzuska, C.1    Fischlin, M.2    Freudenreich, T.3    Lehmann, A.4    Page, M.5    Schelbert, J.6    Schröder, D.7    Volk, F.8
  • 17
    • 79960816652 scopus 로고    scopus 로고
    • Santizable signatures: How to partially delegate control for authenticated data
    • Brzuska, C., Fischlin, M., Lehmann, A., Schröder, D.: Santizable signatures: How to partially delegate control for authenticated data. In: BIOSIG 2009, pp. 117-128 (2009)
    • (2009) BIOSIG 2009 , pp. 117-128
    • Brzuska, C.1    Fischlin, M.2    Lehmann, A.3    Schröder, D.4
  • 18
    • 79951470497 scopus 로고    scopus 로고
    • Unlinkability of Sanitizable Signatures
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Brzuska, C., Fischlin, M., Lehmann, A., Schröder, D.: Unlinkability of Sanitizable Signatures. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 444-461. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 444-461
    • Brzuska, C.1    Fischlin, M.2    Lehmann, A.3    Schröder, D.4
  • 19
    • 35048845114 scopus 로고    scopus 로고
    • Signature Schemes and Anonymous Credentials from Bilinear Maps
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 20
    • 35248897599 scopus 로고    scopus 로고
    • A Forward-Secure Public-Key Encryption Scheme
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 21
    • 67650114816 scopus 로고    scopus 로고
    • Short Redactable Signatures Using Random Trees
    • Fischlin, M. (ed.) CT-RSA 2009. Springer, Heidelberg
    • Chang, E.-C., Lim, C.L., Xu, J.: Short Redactable Signatures Using Random Trees. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 133-147. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5473 , pp. 133-147
    • Chang, E.-C.1    Lim, C.L.2    Xu, J.3
  • 23
    • 85024290278 scopus 로고
    • Group Signatures
    • Davies, D.W. (ed.) EUROCRYPT 1991. Springer, Heidelberg
    • Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 26
    • 78649897589 scopus 로고    scopus 로고
    • Secure Network Coding over the Integers
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Gennaro, R., Katz, J., Krawczyk, H., Rabin, T.: Secure Network Coding over the Integers. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 142-160. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 142-160
    • Gennaro, R.1    Katz, J.2    Krawczyk, H.3    Rabin, T.4
  • 28
    • 0021567758 scopus 로고
    • How to construct random functions
    • extended abstract
    • Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions (extended abstract). In: FOCS, pp. 464-479 (1984)
    • (1984) FOCS , pp. 464-479
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 29
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing 17(2), 281-308 (1988)
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 30
    • 77749250150 scopus 로고    scopus 로고
    • Efficient signature schemes supporting redaction, pseudonymization, and data deidentification
    • Haber, S., Hatano, Y., Honda, Y., Horne, W., Miyazaki, K., Sander, T., Tezoku, S., Yao, D.: Efficient signature schemes supporting redaction, pseudonymization, and data deidentification. In: ASIACCS 2008, pp. 353-362 (2008)
    • (2008) ASIACCS 2008 , pp. 353-362
    • Haber, S.1    Hatano, Y.2    Honda, Y.3    Horne, W.4    Miyazaki, K.5    Sander, T.6    Tezoku, S.7    Yao, D.8
  • 31
    • 84958749510 scopus 로고    scopus 로고
    • The Provable Security of Graph-Based One-Time Signatures and Extensions to Algebraic Signature Schemes
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Hevia, A., Micciancio, D.: The Provable Security of Graph-Based One-Time Signatures and Extensions to Algebraic Signature Schemes. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 379-396. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 379-396
    • Hevia, A.1    Micciancio, D.2
  • 32
    • 84944905011 scopus 로고    scopus 로고
    • Homomorphic Signature Schemes
    • Preneel, B. (ed.) CT-RSA 2002. Springer, Heidelberg
    • Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244-262. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2271 , pp. 244-262
    • Johnson, R.1    Molnar, D.2    Song, D.3    Wagner, D.4
  • 34
    • 77954635558 scopus 로고    scopus 로고
    • Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 62-91
    • Lewko, A.1    Okamoto, T.2    Sahai, A.3    Takashima, K.4    Waters, B.5
  • 35
    • 84944878224 scopus 로고    scopus 로고
    • Transitive Signature Schemes
    • Preneel, B. (ed.) CT-RSA 2002. Springer, Heidelberg
    • Micali, S., Rivest, R.L.: Transitive Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 236-243. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2271 , pp. 236-243
    • Micali, S.1    Rivest, R.L.2
  • 39
    • 84858315379 scopus 로고    scopus 로고
    • Is theoretical cryptography any good in practice?
    • invited talk
    • Naccache, D.: Is theoretical cryptography any good in practice? CHES 2010 invited talk (2010), http://www.iacr.org/workshops/ches/ches2010
    • (2010) CHES 2010
    • Naccache, D.1
  • 40
    • 42149108421 scopus 로고    scopus 로고
    • A simple transitive signature scheme for directed trees
    • Neven, G.: A simple transitive signature scheme for directed trees. Theoretical Computer Science 396(1-3), 277-282 (2008)
    • (2008) Theoretical Computer Science , vol.396 , Issue.1-3 , pp. 277-282
    • Neven, G.1
  • 41
    • 33646041848 scopus 로고    scopus 로고
    • Slides from talk given at Cambridge University
    • Rivest, R.: Two signature schemes. Slides from talk given at Cambridge University (2000), http://people.csail.mit.edu/rivest/Rivest-CambridgeTalk.pdf
    • (2000) Two Signature Schemes
    • Rivest, R.1
  • 43
    • 20544463595 scopus 로고    scopus 로고
    • A provably secure short transitive signature scheme from bilinear group Pairs
    • Security in Communication Networks - 4th International Conference, SCN 2004
    • Shahandashti, S.F., Salmasizadeh, M., Mohajeri, J.: A Provably Secure Short Transitive Signature Scheme from Bilinear Group Pairs. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 60-76. Springer, Heidelberg (2005) (Pubitemid 41190997)
    • (2005) Lecture Notes in Computer Science , vol.3352 , pp. 60-76
    • Shahandashti, S.F.1    Salmasizadeh, M.2    Mohajeri, J.3
  • 44
    • 79955532534 scopus 로고    scopus 로고
    • Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Smart, N.P., Vercauteren, F.: Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420-443. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 45
    • 84949982830 scopus 로고    scopus 로고
    • Content Extraction Signatures
    • Kim, K.-c. (ed.) ICISC 2001. Springer, Heidelberg
    • Steinfeld, R., Bull, L., Zheng, Y.: Content Extraction Signatures. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 285-304. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2288 , pp. 285-304
    • Steinfeld, R.1    Bull, L.2    Zheng, Y.3
  • 46
    • 77954642756 scopus 로고    scopus 로고
    • Fully Homomorphic Encryption over the Integers
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully Homomorphic Encryption over the Integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 24-43
    • Van Dijk, M.1    Gentry, C.2    Halevi, S.3    Vaikuntanathan, V.4
  • 47
    • 79952521560 scopus 로고    scopus 로고
    • Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
    • Waters, B.: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53-70. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 53-70
    • Waters, B.1
  • 48
    • 79956016288 scopus 로고    scopus 로고
    • Bounded vector signatures and their applications
    • Wei, L., Coull, S.E., Reiter, M.K.: Bounded vector signatures and their applications. In: ASIACCS 2011, pp. 277-285 (2011)
    • (2011) ASIACCS 2011 , pp. 277-285
    • Wei, L.1    Coull, S.E.2    Reiter, M.K.3
  • 49
    • 84992493441 scopus 로고    scopus 로고
    • Directed Transitive Signature Scheme
    • Abe, M. (ed.) CT-RSA 2007. Springer, Heidelberg
    • Yi, X.: Directed Transitive Signature Scheme. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 129-144. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4377 , pp. 129-144
    • Yi, X.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.