메뉴 건너뛰기




Volumn 7293 LNCS, Issue , 2012, Pages 715-732

On the security of dynamic group signatures: Preventing signature hijacking

Author keywords

[No Author keywords available]

Indexed keywords

DYNAMIC GROUP SIGNATURE; GROUP MEMBERS; GROUP SIGNATURES; MALICIOUS BEHAVIOR; MODIFIED SCHEME; ORIGINAL SIGNERS; PROOF OF OWNERSHIP; SECURITY MODEL; SECURITY REQUIREMENTS; SIMPLE MODIFICATIONS;

EID: 84861717345     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-30057-8_42     Document Type: Conference Paper
Times cited : (47)

References (27)
  • 1
    • 84921018856 scopus 로고    scopus 로고
    • A Practical and Provably Secure Coalition-Resistant Group Signature Scheme
    • Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
    • Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255-270. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 2
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Bellare, M., Micciancio, D., Warinschi, B.: Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 614-629
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 3
    • 24144477851 scopus 로고    scopus 로고
    • Foundations of group signatures: The case of dynamic groups
    • Topics in Cryptology - CT-RSA 2005 - The Cryptographers' Track at the RSA Conference 2005
    • Bellare, M., Shi, H., Zhang, C.: Foundations of Group Signatures: The Case of Dynamic Groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 136-153. Springer, Heidelberg (2005) (Pubitemid 41231209)
    • (2005) Lecture Notes in Computer Science , vol.3376 , pp. 136-153
    • Bellare, M.1    Shi, H.2    Zhang, C.3
  • 4
    • 77958065231 scopus 로고    scopus 로고
    • Get Shorty via Group Signatures without Encryption
    • Garay, J.A., De Prisco, R. (eds.) SCN 2010. Springer, Heidelberg
    • Bichsel, P., Camenisch, J., Neven, G., Smart, N.P., Warinschi, B.: Get Shorty via Group Signatures without Encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 381-398. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6280 , pp. 381-398
    • Bichsel, P.1    Camenisch, J.2    Neven, G.3    Smart, N.P.4    Warinschi, B.5
  • 6
    • 35048887476 scopus 로고    scopus 로고
    • Short Group Signatures
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 8
    • 37149007674 scopus 로고    scopus 로고
    • Full-Domain Subgroup Hiding and Constant-Size Group Signatures
    • Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
    • Boyen, X., Waters, B.: Full-Domain Subgroup Hiding and Constant-Size Group Signatures. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 1-15. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 1-15
    • Boyen, X.1    Waters, B.2
  • 9
    • 35048845114 scopus 로고    scopus 로고
    • Signature Schemes and Anonymous Credentials from Bilinear Maps
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 10
    • 84947809553 scopus 로고    scopus 로고
    • A Group Signature Scheme with Improved Efficiency
    • Advances in Cryptology - ASIACRYPT '98
    • Camenisch, J., Michels, M.: A Group Signature Scheme with Improved Efficiency (Extended Abstract). In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 160-174. Springer, Heidelberg (1998) (Pubitemid 128151409)
    • (1998) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1514 , pp. 160-174
    • Camenisch, J.1    Michels, M.2
  • 11
    • 85024290278 scopus 로고
    • Group Signatures
    • Davies, D.W. (ed.) EUROCRYPT 1991. Springer, Heidelberg
    • Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 12
    • 84887276320 scopus 로고    scopus 로고
    • Dynamic Fully Anonymous Short Group Signatures
    • Nguyên, P.Q. (ed.) VIETCRYPT 2006. Springer, Heidelberg
    • Delerablée, C., Pointcheval, D.: Dynamic Fully Anonymous Short Group Signatures. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 193-210. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4341 , pp. 193-210
    • Delerablée, C.1    Pointcheval, D.2
  • 13
    • 0025855536 scopus 로고
    • Multiple non-interactive zero knowledge proofs based on a single random string
    • IEEE Computer Society
    • Feige, U., Lapidot, D., Shamir, A.: Multiple non-interactive zero knowledge proofs based on a single random string. In: 31st Annual Symposium on Foundations of Computer Science, pp. 308-317. IEEE Computer Society (1990)
    • (1990) 31st Annual Symposium on Foundations of Computer Science , pp. 308-317
    • Feige, U.1    Lapidot, D.2    Shamir, A.3
  • 14
    • 26444446884 scopus 로고    scopus 로고
    • An efficient group signature scheme from bilinear maps
    • Information Security and Privacy: 10th Australasian Conference, ACISP 2005. Proceedings
    • Furukawa, J., Imai, H.: An Efficient Group Signature Scheme from Bilinear Maps. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 455-467. Springer, Heidelberg (2005) (Pubitemid 41431802)
    • (2005) Lecture Notes in Computer Science , vol.3574 , pp. 455-467
    • Furukawa, J.1    Imai, H.2
  • 15
    • 77953503928 scopus 로고    scopus 로고
    • Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions
    • Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. Springer, Heidelberg
    • Galindo, D., Libert, B., Fischlin, M., Fuchsbauer, G., Lehmann, A., Manulis, M., Schröder, D.: Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 333-350. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6055 , pp. 333-350
    • Galindo, D.1    Libert, B.2    Fischlin, M.3    Fuchsbauer, G.4    Lehmann, A.5    Manulis, M.6    Schröder, D.7
  • 16
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281-308 (1988)
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 17
    • 77649262306 scopus 로고    scopus 로고
    • Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Groth, J.: Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 444-459
    • Groth, J.1
  • 18
    • 38149097733 scopus 로고    scopus 로고
    • Fully Anonymous Group SignaturesWithout Random Oracles
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Groth, J.: Fully Anonymous Group SignaturesWithout Random Oracles. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 164-180. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 164-180
    • Groth, J.1
  • 21
    • 35048841283 scopus 로고    scopus 로고
    • Traceable Signatures
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Kiayias, A., Tsiounis, Y., Yung, M.: Traceable Signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 571-589. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 571-589
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 22
    • 24944524118 scopus 로고    scopus 로고
    • Group signatures with efficient concurrent join
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Kiayias, A., Yung, M.: Group Signatures with Efficient Concurrent Join. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 198-214. Springer, Heidelberg (2005) (Pubitemid 41313954)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 198-214
    • Kiayias, A.1    Yung, M.2
  • 23
    • 84957649548 scopus 로고    scopus 로고
    • Identity Escrow
    • Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
    • Kilian, J., Petrank, E.: Identity Escrow. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 169-185. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 169-185
    • Kilian, J.1    Petrank, E.2
  • 24
    • 33745574075 scopus 로고    scopus 로고
    • Chosen-Ciphertext Security from Tag-Based Encryption
    • Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
    • Kiltz, E.: Chosen-Ciphertext Security from Tag-Based Encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581-600. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3876 , pp. 581-600
    • Kiltz, E.1
  • 25
    • 84974554584 scopus 로고
    • Non-interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Rackoff, C., Simon, D.R.: Non-interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 26
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
    • IEEE Computer Society
    • Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: 40th Annual Symposium on Foundations of Computer Science, pp. 543-553. IEEE Computer Society (1999)
    • (1999) 40th Annual Symposium on Foundations of Computer Science , pp. 543-553
    • Sahai, A.1
  • 27
    • 84885935292 scopus 로고    scopus 로고
    • Shorter Verifier-Local Revocation Group Signatures from Bilinear Maps
    • Pointcheval, D., Mu, Y., Chen, K. (eds.) CANS 2006. Springer, Heidelberg
    • Zhou, S., Lin, D.: Shorter Verifier-Local Revocation Group Signatures from Bilinear Maps. In: Pointcheval, D., Mu, Y., Chen, K. (eds.) CANS 2006. LNCS, vol. 4301, pp. 126-143. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4301 , pp. 126-143
    • Zhou, S.1    Lin, D.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.