메뉴 건너뛰기




Volumn 56, Issue 4, 2013, Pages 407-421

Efficient Linkable and/or Threshold Ring Signature Without Random Oracles

Author keywords

linkable; random oracles; ring signature; threshold

Indexed keywords

LINKABLE; LINKABLE RING SIGNATURES; RANDOM ORACLE; RING SIGNATURES; THRESHOLD; THRESHOLD RING SIGNATURE SCHEMES; THRESHOLD RING SIGNATURES; WITHOUT RANDOM ORACLES;

EID: 84875690586     PISSN: 00104620     EISSN: 14602067     Source Type: Journal    
DOI: 10.1093/comjnl/bxs115     Document Type: Article
Times cited : (59)

References (49)
  • 1
    • 84946833891 scopus 로고    scopus 로고
    • How to Leak a Secret
    • Advances in Cryptology - ASIACRYPT 2001
    • Rivest, R.L., Shamir, A. and Tauman, Y. (2001) How to Leak a Secret. ASIACRYPT 2001, Lecture Notes in Computer Science 2248, pp. 552-565. Springer. (Pubitemid 33371206)
    • (2002) Lecture Notes in Computer Science , Issue.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 3
    • 84958765355 scopus 로고    scopus 로고
    • ID-based blind signature and ring signature from pairings
    • Springer
    • Zhang, F. and Kim, K. (2002) ID-Based Blind Signature and Ring Signature from Pairings. ASIACRYPT 2002, Lecture Notes in Computer Science 2501, pp. 533-547. Springer.
    • (2002) ASIACRYPT 2002, Lecture Notes in Computer Science , vol.2501 , pp. 533-547
    • Zhang, F.1    Kim, K.2
  • 5
    • 0142218983 scopus 로고    scopus 로고
    • On the rs-code construction of ring signature schemes and a threshold setting of rst. ICICS 2003
    • Springer
    • Wong, D.S., Fung, K., Liu, J.K. and Wei, V.K. (2003) On the rs-code construction of ring signature schemes and a threshold setting of rst. ICICS 2003, Lecture Notes in Computer Science 2836, pp. 34-46. Springer.
    • (2003) Lecture Notes in Computer Science , vol.2836 , pp. 34-46
    • Wong, D.S.1    Fung, K.2    Liu, J.K.3    Wei, V.K.4
  • 7
    • 26444540788 scopus 로고    scopus 로고
    • Efficient identity based ring signature
    • Applied Cryptography and Network Security: Third International Conference, ACNS 2005. Proceedings
    • Chow, S.S.M., Yiu, S.-M. and Hui, L.C.K. (2005) Efficient Identity Based Ring Signature. ACNS 2005, Lecture Notes in Computer Science 3531, pp. 499-512. Also available at Cryptology ePrint Archive, Report 2004/327. (Pubitemid 41422135)
    • (2005) Lecture Notes in Computer Science , vol.3531 , pp. 499-512
    • Chow, S.S.M.1    Yiu, S.-M.2    Hui, L.C.K.3
  • 9
    • 84958612917 scopus 로고    scopus 로고
    • Efficient Group Signature Schemes for Large Groups
    • Advances in Cryptology - CRYPTO '97
    • Camenisch, J. and Stadler, M. (1997) Efficient Group Signature Schemes for Large Groups (Extended Abstract). CRYPTO 97, Lecture Notes in Computer Science 1294, pp. 410-424. Springer. (Pubitemid 127112569)
    • (1997) Lecture Notes in Computer Science , Issue.1294 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 10
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
    • Springer
    • Bellare, M., Micciancio, D. and Warinschi, B. (2003) Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. EUROCRYPT 2003, Lecture Notes in Computer Science 2656, pp. 614-629. Springer.
    • (2003) EUROCRYPT 2003, Lecture Notes in Computer Science , vol.2656 , pp. 614-629
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 11
    • 84937420077 scopus 로고    scopus 로고
    • Threshold ring signatures and applications to ad-hoc groups
    • Yung M. (ed.), Springer
    • Bresson, E., Stern, J. and Szydlo, M. (2002) Threshold Ring Signatures and Applications to Ad-Hoc Groups. In Yung, M. (ed.), CRYPTO 2002, Lecture Notes in Computer Science 2442, pp. 465-480. Springer.
    • (2002) CRYPTO 2002, Lecture Notes in Computer Science , vol.2442 , pp. 465-480
    • Bresson, E.1    Stern, J.2    Szydlo, M.3
  • 12
    • 26444566695 scopus 로고    scopus 로고
    • Non-interactive deniable ring authentication
    • Springer
    • Susilo, W. and Mu, Y. (2004) Non-interactive Deniable Ring Authentication. ICISC 2003, Lecture Notes in Computer Science 2971, pp. 386-401. Springer.
    • (2004) ICISC 2003, Lecture Notes in Computer Science , vol.2971 , pp. 386-401
    • Susilo, W.1    Mu, Y.2
  • 13
  • 15
    • 35048878760 scopus 로고    scopus 로고
    • Multi-designated verifiers signatures. ICICS 2004, Malaga, Spain, October
    • Springer
    • Laguillaumie, F. and Vergnaud, D. (2004) Multi-designated Verifiers Signatures. ICICS 2004, Malaga, Spain, October, Lecture Notes in Computer Science 3269, pp. 495-507. Springer.
    • (2004) Lecture Notes in Computer Science , vol.3269 , pp. 495-507
    • Laguillaumie, F.1    Vergnaud, D.2
  • 16
    • 35048825874 scopus 로고    scopus 로고
    • Linkable spontaneous anonymous group signature for ad hoc groups (Extended Abstract)
    • Springer
    • Liu, J.K.,Wei,V.K. andWong, D.S. (2004) Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract). ACISP, Lecture Notes in Computer Science 3108. Springer.
    • (2004) ACISP, Lecture Notes in Computer Science , vol.3108
    • Liu, J.K.1    Wei, V.K.2    Wong, D.S.3
  • 18
    • 24644461219 scopus 로고    scopus 로고
    • Short linkable ring signatures for E-voting, E-cash and attestation
    • Information Security Practice and Experience - First International Conference, ISPEC 2005, Proceedings
    • Tsang, P.P. andWei,V.K. (2005) Short Linkable Ring Signatures for E-Voting, E-Cash andAttestation. ISPEC 2005, Lecture Notes in Computer Science 3439, pp. 48-60. Springer. (Pubitemid 41273777)
    • (2005) Lecture Notes in Computer Science , vol.3439 , pp. 48-60
    • Tsang, P.P.1    Wei, V.K.2
  • 19
    • 24944589673 scopus 로고    scopus 로고
    • Linkable ring signatures: Security models and new schemes
    • Computational Science and Its Applications - ICCSA 2005: International Conference, Proceedings
    • Liu, J.K. and Wong, D.S. (2005) Linkable Ring Signatures: Security Models and New Schemes. ICCSA (2), Lecture Notes in Computer Science 3481, pp. 614-623. Springer. (Pubitemid 41313741)
    • (2005) Lecture Notes in Computer Science , vol.3481 , Issue.2 , pp. 614-623
    • Liu, J.K.1    Wong, D.S.2
  • 20
    • 33845535348 scopus 로고    scopus 로고
    • Enhanced security models and a generic construction approach for linkable ring signature
    • DOI 10.1142/S0129054106004480, PII S0129054106004480
    • Liu, J.K. and Wong, D.S. (2006) Enhanced security models and a generic construction approach for linkable ring signature. Int. J. Found. Comput. Sci., 17, 1403-1422. (Pubitemid 44924927)
    • (2006) International Journal of Foundations of Computer Science , vol.17 , Issue.6 , pp. 1403-1422
    • Liu, J.K.1    Wong, D.S.2
  • 25
    • 38149056458 scopus 로고    scopus 로고
    • Linkable ring signatures from linear feedback shift register
    • Taipei, Taiwan, December 17-20, Springer
    • Zheng, D., Li, X., Chen, K. and Li, J. (2007) Linkable Ring Signatures from Linear Feedback Shift Register.EUCWorkshops, Lecture Notes in Computer Science 4809, Taipei, Taiwan, December 17-20, pp. 716-727. Springer.
    • (2007) EUCWorkshops, Lecture Notes in Computer Science , vol.4809 , pp. 716-727
    • Zheng, D.1    Li, X.2    Chen, K.3    Li, J.4
  • 26
    • 78449233611 scopus 로고    scopus 로고
    • A suite of non-pairing id-based threshold ring signature schemes with different levels of anonymity
    • Springer
    • Tsang, P.P.,Au, M.H., Liu, J.K., Susilo,W. andWong, D.S. (2010) A Suite of Non-pairing Id-Based Threshold Ring Signature Schemes with Different Levels of Anonymity. ProvSec 2010, Lecture Notes in Computer Science 6402, pp. 166-183. Springer.
    • (2010) ProvSec 2010, Lecture Notes in Computer Science , vol.6402 , pp. 166-183
    • Tsang, P.P.1    Au, M.H.2    Liu, J.K.3    Susilo, W.4    Wong, D.S.5
  • 27
    • 79951793350 scopus 로고    scopus 로고
    • Sub-linear size traceable ring signatures without random oracles
    • Springer
    • Fujisaki, E. (2011) Sub-linear Size Traceable Ring Signatures without Random Oracles. CT-RSA 2011, Lecture Notes in Computer Science 6558, pp. 393-415. Springer.
    • (2011) CT-RSA 2011, Lecture Notes in Computer Science , vol.6558 , pp. 393-415
    • Fujisaki, E.1
  • 35
    • 0003605145 scopus 로고
    • Constructing digital signatures from a one-way function
    • SRI International Computer Science Laboratory
    • Lamport, L. (1979). Constructing Digital Signatures from a One- Way Function. Technical Report SRI-CSL-98, SRI International Computer Science Laboratory.
    • (1979) Technical Report SRI-CSL-98
    • Lamport, L.1
  • 36
    • 84958802026 scopus 로고
    • ADigital signature based on a conventional encryption function
    • Springer
    • Merkle, R.C. (1987)ADigital Signature Based on a Conventional Encryption Function. CRYPTO, Lecture Notes in Computer Science 293, pp. 369-378. Springer.
    • (1987) CRYPTO, Lecture Notes in Computer Science , vol.293 , pp. 369-378
    • Merkle, R.C.1
  • 38
    • 84948125649 scopus 로고    scopus 로고
    • Optimal Tree-Based One-time Digital Signature Schemes
    • Bleichenbacher,D. and Maurer, U.M. (1996) OptimalTree-Based One-Time Digital Signature Schemes. STACS, Lecture Notes in Computer Science 1046, pp. 363-374. Springer. (Pubitemid 126040190)
    • (1996) Lecture Notes in Computer Science , Issue.1046 , pp. 363-374
    • Bleichenbacher, D.1    Maurer, U.M.2
  • 39
    • 84955557264 scopus 로고    scopus 로고
    • On the Efficiency of One-Time Digital Signatures
    • Advances in Cryptology - ASIACRYPT '96
    • Bleichenbacher, D. and Maurer, U.M. (1996) On the Efficiency of One-Time Digital Signatures. ASIACRYPT, Lecture Notes in Computer Science 1163, pp. 145-158. Springer. (Pubitemid 126146221)
    • (1996) Lecture Notes in Computer Science , Issue.1163 , pp. 145-158
    • Bleichenbacher, D.1    Maurer, U.2
  • 41
    • 84947431932 scopus 로고    scopus 로고
    • Better than BiBa: Short one-time signatures with fast signing andverifying
    • Springer
    • Reyzin, L. and Reyzin, N. (2002) Better than BiBa: Short One- Time Signatures with Fast Signing andVerifying. ACISP, Lecture Notes in Computer Science 2384, pp. 144-153. Springer.
    • (2002) ACISP, Lecture Notes in Computer Science , vol.2384 , pp. 144-153
    • Reyzin, L.1    Reyzin, N.2
  • 44
    • 24944525692 scopus 로고    scopus 로고
    • Identity based threshold ring signature
    • Springer, Seoul, Korea. Also available at Cryptology ePrint Archive, Report 2004/179
    • Chow, S.S., Hui, L.C. andYiu, S. (2004) Identity Based Threshold Ring Signature. ICISC 2004, Lecture Notes in Computer Science 3506, pp. 218-232. Springer, Seoul, Korea. Also available at Cryptology ePrint Archive, Report 2004/179.
    • (2004) ICISC 2004, Lecture Notes in Computer Science , vol.3506 , pp. 218-232
    • Chow, S.S.1    Hui, L.C.2    Yiu, S.3
  • 46
    • 63149178641 scopus 로고    scopus 로고
    • Efficient id-based threshold ring signature scheme
    • IEEE Computer Society
    • Han, J., Xu, Q. and Chen, G. (2008) Efficient Id-Based Threshold Ring Signature Scheme. EUC (2), pp. 437-442. IEEE Computer Society.
    • (2008) EUC , vol.2 , pp. 437-442
    • Han, J.1    Xu, Q.2    Chen, G.3
  • 48
    • 72449174214 scopus 로고    scopus 로고
    • Provably secure code-based threshold ring signatures
    • Cirencester, UK, December 15-17, Springer
    • Dallot, L. andVergnaud, D. (2009) Provably Secure Code-Based Threshold Ring Signatures. IMA Int. Conf., Lecture Notes in Computer Science 5921, Cirencester, UK, December 15-17, pp. 222-235. Springer.
    • (2009) IMA Int. Conf., Lecture Notes in Computer Science , vol.5921 , pp. 222-235
    • Dallot, L.1    Vergnaud, D.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.