메뉴 건너뛰기




Volumn 7859 LNCS, Issue , 2013, Pages 171-188

Aggregating CL-signatures revisited: Extended functionality and better efficiency

Author keywords

Aggregate information applications; Aggregate signature; Bilinear map; CL signature; Public key signature

Indexed keywords

AGGREGATE SIGNATURE; BILINEAR MAP; CL-SIGNATURES; INFORMATION APPLICATIONS; PUBLIC-KEY SIGNATURES;

EID: 84883289163     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-39884-1_14     Document Type: Conference Paper
Times cited : (23)

References (24)
  • 4
    • 38149040922 scopus 로고    scopus 로고
    • Unrestricted aggregate signatures
    • Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. Springer, Heidelberg
    • Bellare, M., Namprempre, C., Neven, G.: Unrestricted aggregate signatures. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 411-422. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4596 , pp. 411-422
    • Bellare, M.1    Namprempre, C.2    Neven, G.3
  • 5
    • 64249149755 scopus 로고    scopus 로고
    • Ring signatures: Stronger definitions, and constructions without random oracles
    • Bender, A., Katz, J., Morselli, R.: Ring signatures: Stronger definitions, and constructions without random oracles. J. Cryptology 22(1), 114-138 (2009)
    • (2009) J. Cryptology , vol.22 , Issue.1 , pp. 114-138
    • Bender, A.1    Katz, J.2    Morselli, R.3
  • 6
    • 78650016782 scopus 로고    scopus 로고
    • Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing
    • Report 2007/438
    • Boldyreva, A., Gentry, C., O'Neill, A., Yum, D.H.: Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. Cryptology ePrint Archive, Report 2007/438 (2010), http://eprint.iacr.org/2007/438
    • (2010) Cryptology ePrint Archive
    • Boldyreva, A.1    Gentry, C.2    O'Neill, A.3    Yum, D.H.4
  • 7
    • 84855426977 scopus 로고    scopus 로고
    • Secure proxy signature schemes for delegation of signing rights
    • Boldyreva, A., Palacio, A., Warinschi, B.: Secure proxy signature schemes for delegation of signing rights. J. Cryptology 25(1), 57-115 (2012)
    • (2012) J. Cryptology , vol.25 , Issue.1 , pp. 57-115
    • Boldyreva, A.1    Palacio, A.2    Warinschi, B.3
  • 8
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 9
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416-432. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 10
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
    • Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 11
    • 38049146172 scopus 로고    scopus 로고
    • Batch verification of short signatures
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Camenisch, J., Hohenberger, S., Pedersen, M.Ø.: Batch verification of short signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 246-263. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 246-263
    • Camenisch, J.1    Hohenberger, S.2    Pedersen, M.Ø.3
  • 12
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 13
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 14
    • 33745849655 scopus 로고    scopus 로고
    • Identity-based aggregate signatures
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg
    • Gentry, C., Ramzan, Z.: Identity-based aggregate signatures. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 257-273. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3958 , pp. 257-273
    • Gentry, C.1    Ramzan, Z.2
  • 15
    • 84871534670 scopus 로고    scopus 로고
    • Dual form signatures: An approach for proving security from static assumptions
    • Wang, X., Sako, K. (eds.) ASIACRYPT 2012. Springer, Heidelberg
    • Gerbush, M., Lewko, A., O'Neill, A., Waters, B.: Dual form signatures: An approach for proving security from static assumptions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 25-42. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7658 , pp. 25-42
    • Gerbush, M.1    Lewko, A.2    O'Neill, A.3    Waters, B.4
  • 16
    • 84879872854 scopus 로고    scopus 로고
    • Aggregating cl-signatures revisited: Extended functionality and better efficiency
    • Report 2012/562
    • Lee, K., Lee, D.H., Yung, M.: Aggregating cl-signatures revisited: Extended functionality and better efficiency. Cryptology ePrint Archive, Report 2012/562 (2012), http://eprint.iacr.org/2012/562
    • (2012) Cryptology ePrint Archive
    • Lee, K.1    Lee, D.H.2    Yung, M.3
  • 17
    • 84873962639 scopus 로고    scopus 로고
    • Sequential aggregate signatures with short public keys: Design, analysis and implementation studies
    • Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. Springer, Heidelberg
    • Lee, K., Lee, D.H., Yung, M.: Sequential aggregate signatures with short public keys: Design, analysis and implementation studies. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 423-442. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7778 , pp. 423-442
    • Lee, K.1    Lee, D.H.2    Yung, M.3
  • 19
    • 35048877778 scopus 로고    scopus 로고
    • Sequential aggregate signatures from trapdoor permutations
    • Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Lysyanskaya, A., Micali, S., Reyzin, L., Shacham, H.: Sequential aggregate signatures from trapdoor permutations. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 74-90. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 74-90
    • Lysyanskaya, A.1    Micali, S.2    Reyzin, L.3    Shacham, H.4
  • 20
    • 67651053584 scopus 로고    scopus 로고
    • Pseudonym systems
    • (extended abstract) Heys, H.M., Adams, C.M. (eds.) SAC 1999. Springer, Heidelberg
    • Lysyanskaya, A., Rivest, R.L., Sahai, A., Wolf, S.: Pseudonym systems (Extended abstract). In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184-199. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1758 , pp. 184-199
    • Lysyanskaya, A.1    Rivest, R.L.2    Sahai, A.3    Wolf, S.4
  • 21
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • Johnson, D.S. (ed.) ACM
    • Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: Johnson, D.S. (ed.) STOC, pp. 33-43. ACM (1989)
    • (1989) STOC , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 22
    • 80052997871 scopus 로고    scopus 로고
    • How to aggregate the CL signature scheme
    • Atluri, V., Diaz, C. (eds.) ESORICS 2011. Springer, Heidelberg
    • Schröder, D.: How to aggregate the CL signature scheme. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 298-314. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6879 , pp. 298-314
    • Schröder, D.1
  • 23
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
    • Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 24
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.