메뉴 건너뛰기




Volumn 7485 LNCS, Issue , 2012, Pages 131-148

A new hash-and-sign approach and structure-preserving signatures from DLIN

Author keywords

[No Author keywords available]

Indexed keywords

ALTERNATIVE APPROACH; BUILDING BLOCKES; COLLISION-RESISTANT HASH FUNCTIONS; COMPLEX PROTOCOLS; MESSAGE SPACE; NON-INTERACTIVE ZERO KNOWLEDGE; PROOF SYSTEM; PUBLIC KEYS; SIGN MESSAGES; SIGNATURE SCHEME; STRUCTURE-PRESERVING;

EID: 84866655965     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-32928-9_8     Document Type: Conference Paper
Times cited : (16)

References (43)
  • 1
    • 84921018856 scopus 로고    scopus 로고
    • A Practical and Provably Secure Coalition-Resistant Group Signature Scheme
    • Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
    • Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255-270. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 2
    • 77956996315 scopus 로고    scopus 로고
    • Structure-Preserving Signatures and Commitments to Group Elements
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 209-236
    • Abe, M.1    Fuchsbauer, G.2    Groth, J.3    Haralambiev, K.4    Ohkubo, M.5
  • 3
    • 80051981601 scopus 로고    scopus 로고
    • Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Abe, M., Groth, J., Haralambiev, K., Ohkubo, M.: Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 649-666. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 649-666
    • Abe, M.1    Groth, J.2    Haralambiev, K.3    Ohkubo, M.4
  • 4
    • 77956998660 scopus 로고    scopus 로고
    • Signing on elements in bilinear groups for modular protocol design
    • ePrint Archive, Report 2010/133
    • Abe, M., Haralambiev, K., Ohkubo, M.: Signing on elements in bilinear groups for modular protocol design, Cryptology ePrint Archive, Report 2010/133 (2010), http://eprint.iacr.org/
    • (2010) Cryptology
    • Abe, M.1    Haralambiev, K.2    Ohkubo, M.3
  • 5
    • 54249122250 scopus 로고    scopus 로고
    • Practical Anonymous Divisible E-Cash from Bounded Accumulators
    • Tsudik, G. (ed.) FC 2008. Springer, Heidelberg
    • Au, M.H., Susilo, W., Mu, Y.: Practical Anonymous Divisible E-Cash from Bounded Accumulators. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 287-301. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5143 , pp. 287-301
    • Au, M.H.1    Susilo, W.2    Mu, Y.3
  • 6
    • 84976585166 scopus 로고    scopus 로고
    • Compact E-Cash from Bounded Accumulator
    • Abe, M. (ed.) CT-RSA 2007. Springer, Heidelberg
    • Au, M.H., Wu, Q., Susilo, W., Mu, Y.: Compact E-Cash from Bounded Accumulator. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 178-195. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4377 , pp. 178-195
    • Au, M.H.1    Wu, Q.2    Susilo, W.3    Mu, Y.4
  • 7
    • 35048848152 scopus 로고    scopus 로고
    • Short Signatures Without Random Oracles
    • Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short Signatures Without Random Oracles. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 8
    • 35048887476 scopus 로고    scopus 로고
    • Short Group Signatures
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 9
    • 84949198248 scopus 로고
    • Gradual and Verifiable Release of a Secret
    • Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
    • Brickell, E.F., Chaum, D., Damgård, I., van de Graaf, J.: Gradual and Verifiable Release of a Secret. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 156-166. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 156-166
    • Brickell, E.F.1    Chaum, D.2    Damgård, I.3    Van De Graaf, J.4
  • 10
    • 40249111589 scopus 로고    scopus 로고
    • P-signatures and Noninteractive Anonymous Credentials
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: P-signatures and Noninteractive Anonymous Credentials. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 356-374. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 356-374
    • Belenkiy, M.1    Chase, M.2    Kohlweiss, M.3    Lysyanskaya, A.4
  • 11
    • 69949179634 scopus 로고    scopus 로고
    • Compact E-Cash and Simulatable VRFs Revisited
    • Shacham, H., Waters, B. (eds.) Pairing 2009. Springer, Heidelberg
    • Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: Compact E-Cash and Simulatable VRFs Revisited. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 114-131. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5671 , pp. 114-131
    • Belenkiy, M.1    Chase, M.2    Kohlweiss, M.3    Lysyanskaya, A.4
  • 12
    • 33749661564 scopus 로고    scopus 로고
    • A Cryptographic Framework for the Controlled Release of Certified Data
    • Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds.) Security Protocols 2004. Springer, Heidelberg
    • Bangerter, E., Camenisch, J., Lysyanskaya, A.: A Cryptographic Framework for the Controlled Release of Certified Data. In: Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds.) Security Protocols 2004. LNCS, vol. 3957, pp. 20-42. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3957 , pp. 20-42
    • Bangerter, E.1    Camenisch, J.2    Lysyanskaya, A.3
  • 13
    • 84948973732 scopus 로고    scopus 로고
    • Efficient Proofs that a Committed Number Lies in an Interval
    • Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
    • Boudot, F.: Efficient Proofs that a Committed Number Lies in an Interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 14
    • 58349085879 scopus 로고    scopus 로고
    • Efficient Protocols for Set Membership and Range Proofs
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Camenisch, J., Chaabouni, R., Shelat, A.: Efficient Protocols for Set Membership and Range Proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 234-252. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 234-252
    • Camenisch, J.1    Chaabouni, R.2    Shelat, A.3
  • 15
    • 85016672373 scopus 로고
    • Proof of Partial Knowledge and Simplified Design of Witness Hiding Protocols
    • Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
    • Cramer, R., Damgård, I., Schoenmakers, B.: Proof of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 16
    • 45749118008 scopus 로고    scopus 로고
    • Anonymity in transferable E-cash
    • Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. Springer, Heidelberg
    • Canard, S., Gouget, A.: Anonymity in transferable E-cash. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 207-223. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5037 , pp. 207-223
    • Canard, S.1    Gouget, A.2
  • 17
    • 33746629749 scopus 로고    scopus 로고
    • A Handy Multi-coupon System
    • Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. Springer, Heidelberg
    • Canard, S., Gouget, A., Hufschmitt, E.: A Handy Multi-coupon System. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 66-81. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3989 , pp. 66-81
    • Canard, S.1    Gouget, A.2    Hufschmitt, E.3
  • 18
    • 67049100253 scopus 로고    scopus 로고
    • Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials
    • Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
    • Coull, S., Green, M., Hohenberger, S.: Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 501-520. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5443 , pp. 501-520
    • Coull, S.1    Green, M.2    Hohenberger, S.3
  • 19
    • 34547379480 scopus 로고    scopus 로고
    • How to win the clone wars: Efficient periodic n-times anonymous authentication
    • Juels, A., Wright, R.N., De Capitani, di Vimercati, S. (eds.) ACM
    • Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to win the clone wars: Efficient periodic n-times anonymous authentication. In: Juels, A., Wright, R.N., De Capitani, di Vimercati, S. (eds.) ACM CCS, pp. 201-210. ACM (2006)
    • (2006) ACM CCS , pp. 201-210
    • Camenisch, J.1    Hohenberger, S.2    Kohlweiss, M.3    Lysyanskaya, A.4    Meyerovich, M.5
  • 20
    • 24944435537 scopus 로고    scopus 로고
    • Compact E-cash
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact E-cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 302-321
    • Camenisch, J.1    Hohenberger, S.2    Lysyanskaya, A.3
  • 21
    • 33750024803 scopus 로고    scopus 로고
    • Balancing Accountability and Privacy Using E-Cash
    • (Extended Abstract). De Prisco, R., Yung, M. (eds.) SCN 2006. Springer, Heidelberg
    • Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Balancing Accountability and Privacy Using E-Cash (Extended Abstract). In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 141-155. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4116 , pp. 141-155
    • Camenisch, J.1    Hohenberger, S.2    Lysyanskaya, A.3
  • 22
    • 84859996858 scopus 로고    scopus 로고
    • A domain transformation for structurepreserving signatures on group elements
    • ePrint Archive
    • Chase, M., Kohlweiss, M.: A domain transformation for structurepreserving signatures on group elements. IACR Cryptology ePrint Archive, 342 (2011)
    • (2011) IACR Cryptology , pp. 342
    • Chase, M.1    Kohlweiss, M.2
  • 23
    • 84945135810 scopus 로고    scopus 로고
    • An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 24
    • 35248839965 scopus 로고    scopus 로고
    • A Signature Scheme with Efficient Protocols
    • Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: A Signature Scheme with Efficient Protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2576 , pp. 268-289
    • Camenisch, J.1    Lysyanskaya, A.2
  • 25
    • 33749578123 scopus 로고    scopus 로고
    • On Signatures of Knowledge
    • Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
    • Chase, M., Lysyanskaya, A.: On Signatures of Knowledge. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 78-96. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 78-96
    • Chase, M.1    Lysyanskaya, A.2
  • 27
    • 72449167369 scopus 로고    scopus 로고
    • Group Encryption: Non-interactive Realization in the Standard Model
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Cathalo, J., Libert, B., Yung, M.: Group Encryption: Non-interactive Realization in the Standard Model. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 179-196. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 179-196
    • Cathalo, J.1    Libert, B.2    Yung, M.3
  • 30
    • 85032883059 scopus 로고
    • A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • El Gamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 31
    • 52149107370 scopus 로고    scopus 로고
    • Anonymous Proxy Signatures
    • Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. Springer, Heidelberg
    • Fuchsbauer, G., Pointcheval, D.: Anonymous Proxy Signatures. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 201-217. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5229 , pp. 201-217
    • Fuchsbauer, G.1    Pointcheval, D.2
  • 32
    • 69949127452 scopus 로고    scopus 로고
    • Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures
    • Shacham, H., Waters, B. (eds.) Pairing 2009. Springer, Heidelberg
    • Fuchsbauer, G., Pointcheval, D.: Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 132-149. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5671 , pp. 132-149
    • Fuchsbauer, G.1    Pointcheval, D.2
  • 33
    • 77957002759 scopus 로고    scopus 로고
    • Automorphic signatures in bilinear groups
    • ePrint Archive, Report 2009/320
    • Fuchsbauer, G.: Automorphic signatures in bilinear groups, Cryptology ePrint Archive, Report 2009/320 (2009), http://eprint.iacr.org/
    • (2009) Cryptology
    • Fuchsbauer, G.1
  • 34
    • 58349109585 scopus 로고    scopus 로고
    • Universally Composable Adaptive Oblivious Transfer
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Green, M., Hohenberger, S.: Universally Composable Adaptive Oblivious Transfer. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 179-197. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 179-197
    • Green, M.1    Hohenberger, S.2
  • 35
    • 33749544769 scopus 로고    scopus 로고
    • Non-interactive Zaps and New Techniques for NIZK
    • Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
    • Groth, J., Ostrovsky, R., Sahai, A.: Non-interactive Zaps and New Techniques for NIZK. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 97-111. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 97-111
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 36
    • 33746072569 scopus 로고    scopus 로고
    • Perfect Non-interactive Zero Knowledge for NP
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Groth, J., Ostrovsky, R., Sahai, A.: Perfect Non-interactive Zero Knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339-358. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 339-358
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 37
    • 77649262306 scopus 로고    scopus 로고
    • Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Groth, J.: Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 444-459
    • Groth, J.1
  • 38
    • 77957009717 scopus 로고    scopus 로고
    • Fully anonymous group signatures without random oracles
    • ePrint Archive, Report 2007/186
    • Groth, J.: Fully anonymous group signatures without random oracles, Cryptology ePrint Archive, Report 2007/186 (2007), http://eprint.iacr.org/
    • (2007) Cryptology
    • Groth, J.1
  • 39
    • 44449140946 scopus 로고    scopus 로고
    • Efficient Non-interactive Proof Systems for Bilinear Groups
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 415-432
    • Groth, J.1    Sahai, A.2
  • 40
    • 67650691581 scopus 로고    scopus 로고
    • Realizing Hash-and-Sign Signatures under Standard Assumptions
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Hohenberger, S., Waters, B.: Realizing Hash-and-Sign Signatures under Standard Assumptions. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 333-350. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 333-350
    • Hohenberger, S.1    Waters, B.2
  • 41
    • 70350337335 scopus 로고    scopus 로고
    • Short and Stateless Signatures from the RSA Assumption
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Hohenberger, S., Waters, B.: Short and Stateless Signatures from the RSA Assumption. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 654-670. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 654-670
    • Hohenberger, S.1    Waters, B.2
  • 42
    • 33745871113 scopus 로고    scopus 로고
    • k-Times Anonymous Authentication with a Constant Proving Cost
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg
    • Teranishi, I., Sako, K.: k-Times Anonymous Authentication with a Constant Proving Cost. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 525-542. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3958 , pp. 525-542
    • Teranishi, I.1    Sako, K.2
  • 43
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based EncryptionWithout Random Oracles
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based EncryptionWithout Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.