메뉴 건너뛰기




Volumn 25, Issue 4, 2012, Pages 723-747

Batch verification of short signatures

Author keywords

Batch verification; Bilinear groups; Digital signatures

Indexed keywords

BATCH VERIFICATION; BILINEAR GROUPS; COMMUNICATION APPLICATION; COMMUNICATION OVERHEADS; CRYPTOGRAPHIC PRIMITIVES; PROCESSABLE; PUBLIC-KEY SIGNATURES; SECURE COMMUNICATIONS; SHORT SIGNATURES; SIGNATURE SCHEME; WITHOUT RANDOM ORACLES;

EID: 84869491744     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-011-9108-z     Document Type: Article
Times cited : (51)

References (56)
  • 1
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signature and encryption
    • by L. R. Knudsen. Lecture Notes in Computer Science, Springer, Berlin
    • J. H. An, Y. Dodis, T. Rabin, On the security of joint signature and encryption, in Advances in Cryptology-EUROCRYPT'02, ed. by L. R. Knudsen. Lecture Notes in Computer Science, vol. 2332(Springer, Berlin, 2002), pp. 83-107
    • (2002) Advances in Cryptology-EUROCRYPT'02 , vol.2332 , pp. 83-107
    • An, J.H.1    Dodis, Y.2    Rabin, T.3
  • 3
    • 85015284120 scopus 로고    scopus 로고
    • Energy aware lossless data compression
    • USENIX, Berkeley
    • K. Barr, K. Asanović, Energy aware lossless data compression, in MobiSys (USENIX, Berkeley, 2003)
    • (2003) MobiSys
    • Barr, K.1    Asanović, K.2
  • 4
    • 50849114523 scopus 로고    scopus 로고
    • Fast batch verification for modular exponentiation and digital signatures
    • by K. Nyberg. Lecture Notes in Computer Science, Springer, Berlin
    • M. Bellare, J. A. Garay, T. Rabin, Fast batch verification for modular exponentiation and digital signatures, in Advances in Cryptology-EUROCRYPT'98, ed. by K. Nyberg. Lecture Notes in Computer Science, vol. 1403(Springer, Berlin, 1998), pp. 236-250
    • (1998) Advances in Cryptology-EUROCRYPT'98 , vol.1403 , pp. 236-250
    • Bellare, M.1    Garay, J.A.2    Rabin, T.3
  • 5
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity-based encryption without random oracles
    • by C. Cachin, J. Camenisch. Lecture Notes in Computer Science, Springer, Berlin
    • D. Boneh, X. Boyen. Efficient selective-ID secure identity-based encryption without random oracles, in Advances in Cryptology-EUROCRYPT'04, ed. by C. Cachin, J. Camenisch. Lecture Notes in Computer Science, vol. 3027(Springer, Berlin, 2004), pp. 223-238
    • (2004) Advances in Cryptology-EUROCRYPT'04 , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 6
    • 14844315859 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • by C. Cachin, J. Camenisch. Lecture Notes in Computer Science, Springer, Berlin
    • D. Boneh, X. Boyen. Short signatures without random oracles, in Advances in Cryptology-EUROCRYPT'04, ed. by C. Cachin, J. Camenisch. Lecture Notes in Computer Science, vol. 3027(Springer, Berlin, 2004), pp. 382-400
    • (2004) Advances in Cryptology-EUROCRYPT'04 , vol.3027 , pp. 382-400
    • Boneh, D.1    Boyen, X.2
  • 7
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • by J. Kilian. Lecture Notes in Computer Science, Springer, Berlin
    • D. Boneh, M. K. Franklin, Identity-based encryption from the Weil pairing, in Advances in Cryptology-CRYPTO'01, ed. by J. Kilian. Lecture Notes in Computer Science, vol. 2139(Springer, Berlin, 2001), pp. 213-229
    • (2001) Advances in Cryptology-CRYPTO'01 , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.K.2
  • 8
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • by E. Biham. Lecture Notes in Computer Science, Springer, Berlin
    • D. Boneh, C. Gentry, B. Lynn, H. Shacham, Aggregate and verifiably encrypted signatures from bilinear maps, in Advances in Cryptology-EUROCRYPT'03, ed. by E. Biham. Lecture Notes in Computer Science, vol. 2656(Springer, Berlin, 2003), pp. 416-432
    • (2003) Advances in Cryptology-EUROCRYPT'03 , vol.2656 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 9
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • D. Boneh, B. Lynn, H. Shacham, Short signatures from the Weil pairing. J. Cryptol. 17(4), 297-319 (2004)
    • (2004) J. Cryptol. , vol.17 , Issue.4 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 10
    • 84937411766 scopus 로고    scopus 로고
    • Attacking and repairing batch verification schemes
    • by T. Okamoto. Lecture Notes in Computer Science, Springer, Berlin
    • C. Boyd, C. Pavlovski, Attacking and repairing batch verification schemes, in Advances in Cryptology-ASIACRYPT'00, ed. by T. Okamoto. Lecture Notes in Computer Science, vol. 1976(Springer, Berlin, 2000), pp. 58-71
    • (2000) Advances in Cryptology-ASIACRYPT'00 , vol.1976 , pp. 58-71
    • Boyd, C.1    Pavlovski, C.2
  • 11
    • 33746042155 scopus 로고    scopus 로고
    • Compact group signatures without random oracles
    • by S. Vaudenay. Lecture Notes in Computer Science, Springer, Berlin
    • X. Boyen, B. Waters, Compact group signatures without random oracles, in Advances in Cryptology-EUROCRYPT'06, ed. by S. Vaudenay. Lecture Notes in Computer Science, vol. 4004(Springer, Berlin, 2006), pp. 427-444
    • (2006) Advances in Cryptology-EUROCRYPT'06 , vol.4004 , pp. 427-444
    • Boyen, X.1    Waters, B.2
  • 12
    • 38049146172 scopus 로고    scopus 로고
    • Batch verification of short signatures
    • by M. Naor. Lecture Notes in Computer Science, Springer, Berlin
    • J. Camenisch, S. Hohenberger, M.Ø. Pedersen, Batch verification of short signatures, in Advances in Cryptology-EUROCRYPT'07, ed. by M. Naor. Lecture Notes in Computer Science, vol. 4515(Springer, Berlin, 2007), pp. 246-263
    • (2007) Advances in Cryptology-EUROCRYPT'07 , vol.4515 , pp. 246-263
    • Camenisch, J.1    Hohenberger, S.2    Pedersen, M.Ø.3
  • 13
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • by M. K. Franklin. Lecture Notes in Computer Science, Springer, Berlin
    • J. Camenisch, A. Lysyanskaya, Signature schemes and anonymous credentials from bilinear maps, in Advances in Cryptology-CRYPTO'04, ed. by M. K. Franklin. Lecture Notes in Computer Science, vol. 3152(Springer, Berlin, 2004), pp. 56-72
    • (2004) Advances in Cryptology-CRYPTO'04 , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 14
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • by E. Biham. Lecture Notes in Computer Science, Springer, Berlin
    • R. Canetti, S. Halevi, J. Katz, A forward-secure public-key encryption scheme, in Advances in Cryptology-EUROCRYPT'03, ed. by E. Biham. Lecture Notes in Computer Science, vol. 2656(Springer, Berlin, 2003), pp. 255-271
    • (2003) Advances in Cryptology-EUROCRYPT'03 , vol.2656 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 15
    • 38049168395 scopus 로고    scopus 로고
    • Security analysis of some batch verifying signatures from pairings
    • T. Cao, D. Lin, R. Xue, Security analysis of some batch verifying signatures from pairings. Int. J. Netw. Secur. 3(2), 138-143 (2006)
    • (2006) Int. J. Netw. Secur. , vol.3 , Issue.2 , pp. 138-143
    • Cao, T.1    Lin, D.2    Xue, R.3
  • 17
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups
    • by Y. Desmedt. Lecture Notes in Computer Science, Springer, Berlin
    • J. C. Cha, J. H. Cheon, An identity-based signature from gap Diffie-Hellman groups, in 6th Public Key Cryptography (PKC), ed. by Y. Desmedt. Lecture Notes in Computer Science, vol. 2567(Springer, Berlin, 2003), pp. 18-30
    • (2003) 6th Public Key Cryptography (PKC) , vol.2567 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 18
    • 33745840439 scopus 로고    scopus 로고
    • Trading time for space: Towards an efficient IBE scheme with short (er) public parameters in the standard model
    • by D. Won, S. Kim. Lecture Notes in Computer Science, Springer, Berlin
    • S. Chatterjee, P. Sarkar, Trading time for space: Towards an efficient IBE scheme with short (er) public parameters in the standard model, in 8th Information Security and Cryptology (ICISC), ed. by D. Won, S. Kim. Lecture Notes in Computer Science, vol. 3935(Springer, Berlin, 2005), pp. 424-440
    • (2005) 8th Information Security and Cryptology (ICISC) , vol.3935 , pp. 424-440
    • Chatterjee, S.1    Sarkar, P.2
  • 19
    • 77649262307 scopus 로고    scopus 로고
    • HIBE with short public parameters without random oracle
    • by X. Lai. Lecture Notes in Computer Science, Springer, Berlin
    • S. Chatterjee, P. Sarkar, HIBE with short public parameters without random oracle, in Advances in Cryptology-ASIACRYPT'06, ed. by X. Lai. Lecture Notes in Computer Science, vol. 4284(Springer, Berlin, 2006), pp. 145-160
    • (2006) Advances in Cryptology-ASIACRYPT'06 , vol.4284 , pp. 145-160
    • Chatterjee, S.1    Sarkar, P.2
  • 22
    • 33947284337 scopus 로고    scopus 로고
    • Use of sparse and/or complex exponents in batch verification of exponentiations
    • J. H. Cheon, D. H. Lee, Use of sparse and/or complex exponents in batch verification of exponentiations. IEEE Trans. Comput. 55(12), 1536-1542 (2006)
    • (2006) IEEE Trans. Comput. , vol.55 , Issue.12 , pp. 1536-1542
    • Cheon, J.H.1    Lee, D.H.2
  • 23
    • 71149116424 scopus 로고    scopus 로고
    • An efficient identity-based signature scheme with batch verifications
    • by A. Chowdhury, F. Lau, F. Z. Wang ACM Press, New York
    • S. Cui, P. Duan, C. W. Chan, An efficient identity-based signature scheme with batch verifications, in 1st International Conference on Scalable Information Systems (InfoScale), ed. by A. Chowdhury, F. Lau, F. Z. Wang (ACM Press, New York, 2006)
    • (2006) 1st International Conference on Scalable Information Systems (InfoScale)
    • Cui, S.1    Duan, P.2    Chan, C.W.3
  • 26
    • 84921021973 scopus 로고
    • Batch RSA
    • by G. Brassard. Lecture Notes in Computer Science, Springer, Berlin
    • A. Fiat, Batch RSA, in Advances in Cryptology-CRYPTO'89, ed. by G. Brassard. Lecture Notes in Computer Science, vol. 435(Springer, Berlin, 1989), pp. 175-185
    • (1989) Advances in Cryptology-CRYPTO'89 , vol.435 , pp. 175-185
    • Fiat, A.1
  • 28
    • 35048859741 scopus 로고    scopus 로고
    • How to compress Rabin ciphertexts and signatures (and more)
    • by M. K. Franklin. Lecture Notes in Computer Science, Springer, Berlin
    • C. Gentry, How to compress Rabin ciphertexts and signatures (and more), in Advances in Cryptology-CRYPTO'04, ed. by M. K. Franklin. Lecture Notes in Computer Science, vol. 3152(Springer, Berlin, 2004), pp. 179-200
    • (2004) Advances in Cryptology-CRYPTO'04 , vol.3152 , pp. 179-200
    • Gentry, C.1
  • 29
    • 33745849655 scopus 로고    scopus 로고
    • Identity-based aggregate signatures
    • by M. Yung. Lecture Notes in Computer Science, Springer, Berlin
    • C. Gentry, Z. Ramzan, Identity-based aggregate signatures, in 9th Public Key Cryptography (PKC), ed. by M. Yung. Lecture Notes in Computer Science, vol. 3958(Springer, Berlin, 2006), pp. 257-273
    • (2006) 9th Public Key Cryptography (PKC) , vol.3958 , pp. 257-273
    • Gentry, C.1    Ramzan, Z.2
  • 30
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosenmessage attacks
    • S. Goldwasser, S. Micali, R. L. Rivest, A digital signature scheme secure against adaptive chosenmessage attacks. SIAM J. Comput. 17 (2) (1988)
    • (1988) SIAM J. Comput. , vol.17 , Issue.2
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 32
    • 0032051077 scopus 로고    scopus 로고
    • Batch verifying multiple DSA digital signatures
    • L. Harn, Batch verifying multiple DSA digital signatures. Electron. Lett. 34(9), 870-871 (1998)
    • (1998) Electron. Lett. , vol.34 , Issue.9 , pp. 870-871
    • Harn, L.1
  • 33
    • 11744310046 scopus 로고    scopus 로고
    • Batch verifying multiple RSA digital signatures
    • L. Harn, Batch verifying multiple RSA digital signatures. Electron. Lett. 34(12), 1219-1220 (1998)
    • (1998) Electron. Lett. , vol.34 , Issue.12 , pp. 1219-1220
    • Harn, L.1
  • 34
    • 84947238011 scopus 로고    scopus 로고
    • Lenient/strict batch verification in several groups
    • by G. I. Davida, Y. Frankel. Lecture Notes in Computer Science, Springer, Berlin
    • F. Hoshino, M. Abe, T. Kobayashi, Lenient/strict batch verification in several groups, in 4th Information Security, ed. by G. I. Davida, Y. Frankel. Lecture Notes in Computer Science, vol. 2200(Springer, Berlin, 2001), pp. 81-94
    • (2001) 4th Information Security , vol.2200 , pp. 81-94
    • Hoshino, F.1    Abe, M.2    Kobayashi, T.3
  • 35
    • 84956999402 scopus 로고    scopus 로고
    • Two simple batch verifying multiple digital signatures
    • by S. Qing, T. Okamoto, J. Zhou. Lecture Notes in Computer Science, Springer, Berlin
    • M.-S. Hwang, C.-C. Lee, Y.-L. Tang, Two simple batch verifying multiple digital signatures, in 3rd Information and Communications Security (ICICS), ed. by S. Qing, T. Okamoto, J. Zhou. Lecture Notes in Computer Science, vol. 2229(Springer, Berlin, 2001), pp. 233-237
    • (2001) 3rd Information and Communications Security (ICICS) , vol.2229 , pp. 233-237
    • Hwang, M.-S.1    Lee, C.-C.2    Tang, Y.-L.3
  • 36
    • 0038564821 scopus 로고    scopus 로고
    • Cryptanalysis of the batch verifying multiple RSA digital signatures
    • M.-S. Hwang, I.-C. Lin, K.-F. Hwang, Cryptanalysis of the batch verifying multiple RSA digital signatures. Informatica 11(1), 15-19 (2000)
    • (2000) Informatica , vol.11 , Issue.1 , pp. 15-19
    • Hwang, M.-S.1    Lin, I.-C.2    Hwang, K.-F.3
  • 39
    • 0029342134 scopus 로고
    • Improved digital signature suitable for batch verification
    • C.-S. Laih, S.-M. Yen, Improved digital signature suitable for batch verification. IEEE Trans. Comput. 44(7), 957-959 (1995)
    • (1995) IEEE Trans. Comput. , vol.44 , Issue.7 , pp. 957-959
    • Laih, C.-S.1    Yen, S.-M.2
  • 41
    • 38149073980 scopus 로고    scopus 로고
    • Finding invalid signatures in pairing-based batches
    • by S. D. Galbraith. Lecture Notes in Computer Science, Springer, Berlin
    • L. Law, B. J. Matt, Finding invalid signatures in pairing-based batches, in Cryptography and Coding, 11th IMA International Conference, ed. by S. D. Galbraith. Lecture Notes in Computer Science, vol. 4887(Springer, Berlin, 2007), pp. 34-53
    • (2007) Cryptography and Coding, 11th IMA International Conference , vol.4887 , pp. 34-53
    • Law, L.1    Matt, B.J.2
  • 43
    • 0028499238 scopus 로고
    • Security of interactive DSA batch verification
    • C. Lim, P. Lee, Security of interactive DSA batch verification. Electron. Lett. 30(19), 1592-1593 (1994)
    • (1994) Electron. Lett. , vol.30 , Issue.19 , pp. 1592-1593
    • Lim, C.1    Lee, P.2
  • 45
    • 67651053584 scopus 로고    scopus 로고
    • Pseudonym systems
    • by C. Adams, H. Heys. Lecture Notes in Computer Science, Springer, Berlin, 1999
    • A. Lysyanskaya, R. L. Rivest, A. Sahai, S. Wolf, Pseudonym systems, in 6th Selected Areas in Cryptography (SAC), ed. by C. Adams, H. Heys. Lecture Notes in Computer Science, vol. 1758(Springer, Berlin, 1999), pp. 184-199
    • 6th Selected Areas in Cryptography (SAC) , vol.1758 , pp. 184-199
    • Lysyanskaya, A.1    Rivest, R.L.2    Sahai, A.3    Wolf, S.4
  • 47
    • 33749549619 scopus 로고    scopus 로고
    • Secure and practical identity-based encryption, 2005
    • D. Naccache, Secure and practical identity-based encryption, 2005. Cryptology ePrint Archive: Report 2005/369
    • (2005) Cryptology EPrint Archive: Report , pp. 369
    • Naccache, D.1
  • 48
    • 84948995055 scopus 로고
    • Can DSA be improved? Complexity trade-offs with the digital signature standard
    • by A. De Santis. Lecture Notes in Computer Science, Springer, Berlin
    • D. Naccache, D. M'Raïhi, S. Vaudenay, D. Raphaeli, Can DSA be improved? Complexity trade-offs with the digital signature standard, in Advances in Cryptology-EUROCRYPT'94, ed. by A. De Santis. Lecture Notes in Computer Science, vol. 950(Springer, Berlin, 1994), pp. 77-85
    • (1994) Advances in Cryptology-EUROCRYPT'94 , vol.950 , pp. 77-85
    • Naccache, D.1    M'Raïhi, D.2    Vaudenay, S.3    Raphaeli, D.4
  • 49
    • 33845726678 scopus 로고    scopus 로고
    • Securing vehicular ad hoc networks
    • M. Raya, J.-P. Hubaux, Securing vehicular ad hoc networks. J. Comput. Secur. 15, 39-68 (2007)
    • (2007) J. Comput. Secur. , vol.15 , pp. 39-68
    • Raya, M.1    Hubaux, J.-P.2
  • 51
    • 84937538476 scopus 로고    scopus 로고
    • Improving SSL handshake performance via batching
    • by D. Naccache. Lecture Notes in Computer Science, Springer, Berlin
    • H. Shacham, D. Boneh, Improving SSL handshake performance via batching, in Cryptographer's Track at RSA Conference'01, ed. by D. Naccache. Lecture Notes in Computer Science, vol. 2020(Springer, Berlin, 2001), pp. 28-43
    • (2001) Cryptographer's Track at RSA Conference'01 , vol.2020 , pp. 28-43
    • Shacham, H.1    Boneh, D.2
  • 52
    • 67049122567 scopus 로고    scopus 로고
    • Attacking LCCC batch verification of RSA signatures, 2006
    • M. Stanek, Attacking LCCC batch verification of RSA signatures, 2006. Cryptology ePrint Archive: Report 2006/111
    • (2006) Cryptology EPrint Archive: Report , pp. 111
    • Stanek, M.1
  • 53
    • 24944590176 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • by R. Cramer. Lecture Notes in Computer Science, Springer, Berlin
    • B. Waters, Efficient identity-based encryption without random oracles, in Advances in Cryptology-EUROCRYPT'05, ed. by R. Cramer. Lecture Notes in Computer Science, vol. 3494(Springer, Berlin, 2005), pp. 320-329
    • (2005) Advances in Cryptology-EUROCRYPT'05 , vol.3494 , pp. 320-329
    • Waters, B.1
  • 54
    • 24944445896 scopus 로고    scopus 로고
    • Batch verifications with ID-based signatures
    • by C. Park, S. Chee. Lecture Notes in Computer Science, Springer, Berlin
    • H. J. Yoon, J. H. Cheon, Y. Kim, Batch verifications with ID-based signatures, in 7th Information Security and Cryptology (ICISC), ed. by C. Park, S. Chee. Lecture Notes in Computer Science, vol. 3506(Springer, Berlin, 2004), pp. 233-248
    • (2004) 7th Information Security and Cryptology (ICISC) , vol.3506 , pp. 233-248
    • Yoon, H.J.1    Cheon, J.H.2    Kim, Y.3
  • 55
    • 63449088479 scopus 로고    scopus 로고
    • Efficient ID-based blind signature and proxy signature from bilinear pairings
    • by R. Safavi-Naini, J. Seberry. Lecture Notes in Computer Science, Springer, Berlin
    • F. Zhang, K. Kim, Efficient ID-based blind signature and proxy signature from bilinear pairings, in 8th Information Security and Privacy, Australasian Conference (ACISP), ed. by R. Safavi-Naini, J. Seberry. Lecture Notes in Computer Science, vol. 2727(Springer, Berlin, 2003), pp. 312-323
    • (2003) 8th Information Security and Privacy, Australasian Conference (ACISP) , vol.2727 , pp. 312-323
    • Zhang, F.1    Kim, K.2
  • 56
    • 0348155942 scopus 로고    scopus 로고
    • Efficient verifiably encrypted signature and partially blind signature from bilinear pairings
    • by T. Johansson, S. Maitra. Lecture Notes in Computer Science, Springer, Berlin
    • F. Zhang, R. Safavi-Naini, W. Susilo, Efficient verifiably encrypted signature and partially blind signature from bilinear pairings, in Progress in Cryptology-INDOCRYPT'03, ed. by T. Johansson, S. Maitra. Lecture Notes in Computer Science, vol. 2904(Springer, Berlin, 2003), pp. 191-204
    • (2003) Progress in Cryptology-INDOCRYPT'03 , vol.2904 , pp. 191-204
    • Zhang, F.1    Safavi-Naini, R.2    Susilo, W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.