메뉴 건너뛰기




Volumn , Issue , 2013, Pages 517-522

A group signature scheme with unbounded message-dependent opening

Author keywords

group signature; random oracle model; unbounded message dependent opening

Indexed keywords

BUILDING BLOCKES; EFFICIENT CONSTRUCTION; GROUP SIGNATURE SCHEME; GROUP SIGNATURES; IDENTITY BASED ENCRYPTION; PROBLEMATIC MESSAGES; RANDOM ORACLE MODEL; UNBOUNDED MESSAGE-DEPENDENT OPENING;

EID: 84877950546     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2484313.2484382     Document Type: Conference Paper
Times cited : (17)

References (16)
  • 1
    • 77956996315 scopus 로고    scopus 로고
    • Structure-preserving signatures and commitments to group elements
    • T. Rabin, editor, CRYPTO 2010, Springer, Heidelberg
    • M. Abe, G. Fuchsbauer, J. Groth, K. Haralambiev, and M. Ohkubo. Structure-preserving signatures and commitments to group elements. In T. Rabin, editor, CRYPTO 2010, volume 6223 of LNCS, pages 209-236. Springer, Heidelberg, 2010.
    • (2010) LNCS , vol.6223 , pp. 209-236
    • Abe, M.1    Fuchsbauer, G.2    Groth, J.3    Haralambiev, K.4    Ohkubo, M.5
  • 2
    • 77956998660 scopus 로고    scopus 로고
    • Signing on elements in bilinear groups for modular protocol design
    • Report 2010/133
    • M. Abe, K. Haralambiev, and M. Ohkubo. Signing on elements in bilinear groups for modular protocol design. Cryptology ePrint Archive, Report 2010/133, 2010. http://eprint.iacr.org/.
    • (2010) Cryptology ePrint Archive
    • Abe, M.1    Haralambiev, K.2    Ohkubo, M.3
  • 3
    • 84859952528 scopus 로고    scopus 로고
    • Group to group commitments do not shrink
    • D. Pointcheval and T. Johansson, editors, EUROCRYPT 2012, Springer, Heidelberg
    • M. Abe, K. Haralambiev, and M. Ohkubo. Group to group commitments do not shrink. In D. Pointcheval and T. Johansson, editors, EUROCRYPT 2012, volume 7237 of LNCS, pages 301-317. Springer, Heidelberg, 2012.
    • (2012) LNCS , vol.7237 , pp. 301-317
    • Abe, M.1    Haralambiev, K.2    Ohkubo, M.3
  • 4
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
    • E. Biham, editor, EUROCRYPT 2003, Springer, Heidelberg
    • M. Bellare, D. Micciancio, and B. Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In E. Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS, pages 644-644. Springer, Heidelberg, 2003.
    • (2003) LNCS , vol.2656 , pp. 644-644
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 5
    • 24144477851 scopus 로고    scopus 로고
    • Foundations of group signatures: The case of dynamic groups
    • A. Menezes, editor, CT-RSA 2005, Springer, Heidelberg
    • M. Bellare, H. Shi, and C. Zhang. Foundations of group signatures: The case of dynamic groups. In A. Menezes, editor, CT-RSA 2005, volume 3376 of LNCS, pages 136-153. Springer, Heidelberg, 2005.
    • (2005) LNCS , vol.3376 , pp. 136-153
    • Bellare, M.1    Shi, H.2    Zhang, C.3
  • 6
    • 38149009170 scopus 로고    scopus 로고
    • Short signatures without random oracles and the SDH assumption in bilinear groups
    • DOI 10.1007/s00145-007-9005-7
    • D. Boneh and X. Boyen. Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptol., 21:149-177, 2008. (Pubitemid 351653334)
    • (2008) Journal of Cryptology , vol.21 , Issue.2 , pp. 149-177
    • Boneh, D.1    Boyen, X.2
  • 7
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • M. Franklin, editor, CRYPTO 2004, Springer, Heidelberg
    • D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In M. Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages 227-242. Springer, Heidelberg, 2004.
    • (2004) LNCS , vol.3152 , pp. 227-242
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 8
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM J. Comput., 32(3):586-615, 2003.
    • (2003) SIAM J. Comput. , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 9
    • 85024290278 scopus 로고
    • Group signatures
    • D. W. Davies, editor, EUROCRYPT '91, Springer, Heidelberg
    • D. Chaum and E. van Heyst. Group signatures. In D. W. Davies, editor, EUROCRYPT '91, volume 547 of LNCS, pages 257-265. Springer, Heidelberg, 1991.
    • (1991) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 10
    • 84877954673 scopus 로고    scopus 로고
    • Shorter IBE and signatures via asymmetric pairings
    • Report 2012/224
    • J. Chen, H. W. Lim, S. Ling, H. Wang, and H. Wee. Shorter IBE and signatures via asymmetric pairings. Cryptology ePrint Archive, Report 2012/224, 2012. http://eprint.iacr.org/.
    • (2012) Cryptology ePrint Archive
    • Chen, J.1    Lim, H.W.2    Ling, S.3    Wang, H.4    Wee, H.5
  • 11
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • H. Krawczyk, editor, CRYPTO 1998, Springer, Heidelberg
    • R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, CRYPTO 1998, volume 1462 of LNCS, pages 13-25. Springer, Heidelberg, 1998.
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 12
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • R. Cramer and V. Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 33(1):167-226, 2003.
    • (2003) SIAM Journal on Computing , vol.33 , Issue.1 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 13
    • 44449140946 scopus 로고    scopus 로고
    • Efficient non-interactive proof systems for bilinear groups
    • N. Smart, editor, EUROCRYPT 2008, Springer, Heidelberg
    • J. Groth and A. Sahai. Efficient non-interactive proof systems for bilinear groups. In N. Smart, editor, EUROCRYPT 2008, volume 4965 of LNCS, pages 415-432. Springer, Heidelberg, 2008.
    • (2008) LNCS , vol.4965 , pp. 415-432
    • Groth, J.1    Sahai, A.2
  • 14
    • 32244433334 scopus 로고    scopus 로고
    • k-resilient identity-based encryption in the standard model
    • T. Okamoto, editor, CT-RSA 2004, Springer, Heidelberg
    • S.-H. Heng and K. Kurosawa. k-resilient identity-based encryption in the standard model. In T. Okamoto, editor, CT-RSA 2004, volume 2964 of LNCS, pages 67-80. Springer, Heidelberg, 2004.
    • (2004) LNCS , vol.2964 , pp. 67-80
    • Heng, S.-H.1    Kurosawa, K.2
  • 16
    • 38049124394 scopus 로고    scopus 로고
    • A Cramer-Shoup encryption scheme from the linear assumption and from progressively weaker linear variants
    • Report 2007/074
    • H. Shacham. A Cramer-Shoup encryption scheme from the linear assumption and from progressively weaker linear variants. Cryptology ePrint Archive, Report 2007/074, 2007. http://eprint.iacr.org/.
    • (2007) Cryptology ePrint Archive
    • Shacham, H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.