메뉴 건너뛰기




Volumn 8043 LNCS, Issue PART 2, 2013, Pages 289-307

Linearly homomorphic structure-preserving signatures and their applications

Author keywords

commitment schemes; homomorphism; non malleability; signatures; Structure preserving cryptography

Indexed keywords

COMMITMENT SCHEME; HOMOMORPHISM; NON-MALLEABILITY; SIGNATURES; STRUCTURE-PRESERVING;

EID: 84884496249     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-40084-1_17     Document Type: Conference Paper
Times cited : (68)

References (51)
  • 2
    • 84859952528 scopus 로고    scopus 로고
    • Group to Group Commitments Do Not Shrink
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Abe, M., Haralambiev, K., Ohkubo, M.: Group to Group Commitments Do Not Shrink. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 301-317. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 301-317
    • Abe, M.1    Haralambiev, K.2    Ohkubo, M.3
  • 3
    • 77956996315 scopus 로고    scopus 로고
    • Structure-Preserving Signatures and Commitments to Group Elements
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 209-236
    • Abe, M.1    Fuchsbauer, G.2    Groth, J.3    Haralambiev, K.4    Ohkubo, M.5
  • 4
    • 80051981601 scopus 로고    scopus 로고
    • Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Abe, M., Groth, J., Haralambiev, K., Ohkubo, M.: Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 649-666. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 649-666
    • Abe, M.1    Groth, J.2    Haralambiev, K.3    Ohkubo, M.4
  • 5
    • 84871531592 scopus 로고    scopus 로고
    • Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions
    • Wang, X., Sako, K. (eds.) ASIACRYPT 2012. Springer, Heidelberg
    • Abe, M., Chase, M., David, B., Kohlweiss, M., Nishimaki, R., Ohkubo, M.: Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 4-24. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7658 , pp. 4-24
    • Abe, M.1    Chase, M.2    David, B.3    Kohlweiss, M.4    Nishimaki, R.5    Ohkubo, M.6
  • 6
    • 84874049438 scopus 로고    scopus 로고
    • Tagged One-Time Signatures: Tight Security and Optimal Tag Size
    • Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. Springer, Heidelberg
    • Abe, M., David, B., Kohlweiss, M., Nishimaki, R., Ohkubo, M.: Tagged One-Time Signatures: Tight Security and Optimal Tag Size. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 312-331. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7778 , pp. 312-331
    • Abe, M.1    David, B.2    Kohlweiss, M.3    Nishimaki, R.4    Ohkubo, M.5
  • 7
    • 82955189799 scopus 로고    scopus 로고
    • Separating Short Structure-Preserving Signatures from Non-interactive Assumptions
    • Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
    • Abe, M., Groth, J., Ohkubo, M.: Separating Short Structure-Preserving Signatures from Non-interactive Assumptions. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 628-646. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7073 , pp. 628-646
    • Abe, M.1    Groth, J.2    Ohkubo, M.3
  • 8
    • 84858316020 scopus 로고    scopus 로고
    • Computing on Authenticated Data
    • Cramer, R. (ed.) TCC 2012. Springer, Heidelberg
    • Ahn, J.H., Boneh, D., Camenisch, J., Hohenberger, S., Shelat, A., Waters, B.: Computing on Authenticated Data. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 1-20. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7194 , pp. 1-20
    • Ahn, J.H.1    Boneh, D.2    Camenisch, J.3    Hohenberger, S.4    Shelat, A.5    Waters, B.6
  • 10
    • 79952517275 scopus 로고    scopus 로고
    • Homomorphic Network Coding Signatures in the Standard Model
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
    • Attrapadung, N., Libert, B.: Homomorphic Network Coding Signatures in the Standard Model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 17-34. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 17-34
    • Attrapadung, N.1    Libert, B.2
  • 11
    • 84871547968 scopus 로고    scopus 로고
    • Computing on Authenticated Data: New Privacy Definitions and Constructions
    • Wang, X., Sako, K. (eds.) ASIACRYPT 2012. Springer, Heidelberg
    • Attrapadung, N., Libert, B., Peters, T.: Computing on Authenticated Data: New Privacy Definitions and Constructions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 367-385. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7658 , pp. 367-385
    • Attrapadung, N.1    Libert, B.2    Peters, T.3
  • 12
    • 84873972598 scopus 로고    scopus 로고
    • Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures
    • Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. Springer, Heidelberg
    • Attrapadung, N., Libert, B., Peters, T.: Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 386-404. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7778 , pp. 386-404
    • Attrapadung, N.1    Libert, B.2    Peters, T.3
  • 13
    • 35048887476 scopus 로고    scopus 로고
    • Short Group Signatures
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 14
    • 67049095592 scopus 로고    scopus 로고
    • Signing a Linear Subspace: Signature Schemes for Network Coding
    • Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
    • Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a Linear Subspace: Signature Schemes for Network Coding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68-87. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5443 , pp. 68-87
    • Boneh, D.1    Freeman, D.2    Katz, J.3    Waters, B.4
  • 15
    • 79952503806 scopus 로고    scopus 로고
    • Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
    • Boneh, D., Freeman, D.: Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 1-16. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 1-16
    • Boneh, D.1    Freeman, D.2
  • 16
    • 79958003537 scopus 로고    scopus 로고
    • Homomorphic Signatures for Polynomial Functions
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Boneh, D., Freeman, D.: Homomorphic Signatures for Polynomial Functions. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 149-168. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 149-168
    • Boneh, D.1    Freeman, D.2
  • 17
    • 84866645824 scopus 로고    scopus 로고
    • Efficient Structure-Preserving Signature Scheme from Standard Assumptions
    • Visconti, I., De Prisco, R. (eds.) SCN 2012. Springer, Heidelberg
    • Camenisch, J., Dubovitskaya, M., Haralambiev, K.: Efficient Structure-Preserving Signature Scheme from Standard Assumptions. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 76-94. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7485 , pp. 76-94
    • Camenisch, J.1    Dubovitskaya, M.2    Haralambiev, K.3
  • 18
    • 82955177038 scopus 로고    scopus 로고
    • Structure Preserving CCA Secure Encryption and Applications
    • Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
    • Camenisch, J., Haralambiev, K., Kohlweiss, M., Lapon, J., Naessens, V.: Structure Preserving CCA Secure Encryption and Applications. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 89-106. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7073 , pp. 89-106
    • Camenisch, J.1    Haralambiev, K.2    Kohlweiss, M.3    Lapon, J.4    Naessens, V.5
  • 20
    • 0035163054 scopus 로고    scopus 로고
    • Universally Composable Security: A New Paradigm for Cryptographic Protocols
    • Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: FOCS 2001, pp. 136-145 (2001)
    • (2001) FOCS 2001 , pp. 136-145
    • Canetti, R.1
  • 21
    • 38049064364 scopus 로고    scopus 로고
    • Universally Composable Security with Global Setup
    • Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 61-85
    • Canetti, R.1    Dodis, Y.2    Pass, R.3    Walfish, S.4
  • 22
    • 84880897758 scopus 로고    scopus 로고
    • Universally Composable Commitments
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 23
    • 79958003300 scopus 로고    scopus 로고
    • Adaptive Pseudo-free Groups and Applications
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Catalano, D., Fiore, D., Warinschi, B.: Adaptive Pseudo-free Groups and Applications. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 207-223. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 207-223
    • Catalano, D.1    Fiore, D.2    Warinschi, B.3
  • 24
    • 84861674721 scopus 로고    scopus 로고
    • Efficient Network Coding Signatures in the Standard Model
    • Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
    • Catalano, D., Fiore, D., Warinschi, B.: Efficient Network Coding Signatures in the Standard Model. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 680-696. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7293 , pp. 680-696
    • Catalano, D.1    Fiore, D.2    Warinschi, B.3
  • 25
    • 72449167369 scopus 로고    scopus 로고
    • Group Encryption: Non-Interactive Realization in the Standard Model
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Cathalo, J., Libert, B., Yung, M.: Group Encryption: Non-Interactive Realization in the Standard Model. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 179-196. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 179-196
    • Cathalo, J.1    Libert, B.2    Yung, M.3
  • 26
    • 84866655965 scopus 로고    scopus 로고
    • A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN
    • Visconti, I., De Prisco, R. (eds.) SCN 2012. Springer, Heidelberg
    • Chase, M., Kohlweiss, M.: A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 131-148. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7485 , pp. 131-148
    • Chase, M.1    Kohlweiss, M.2
  • 27
    • 84870707379 scopus 로고    scopus 로고
    • A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack
    • Advances in Cryptology - CRYPTO '98
    • Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998) (Pubitemid 128118994)
    • (1998) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 28
    • 0038784597 scopus 로고    scopus 로고
    • Non-interactive and reusable non-malleable commitment schemes
    • Damgård, I., Groth, J.: Non-interactive and reusable non-malleable commitment schemes. In: STOC 2003, pp. 426-437 (2003)
    • (2003) STOC 2003 , pp. 426-437
    • Damgård, I.1    Groth, J.2
  • 29
    • 0031642212 scopus 로고    scopus 로고
    • Non-Interactive and Non-Malleable Commitment
    • Di Crescenzo, G., Ishai, Y., Ostrovsky, R.: Non-Interactive and Non-Malleable Commitment. In: STOC 1998, pp. 141-150 (1998)
    • (1998) STOC 1998 , pp. 141-150
    • Di Crescenzo, G.1    Ishai, Y.2    Ostrovsky, R.3
  • 30
  • 31
    • 85028450627 scopus 로고
    • Non-malleable cryptography
    • ACM Press
    • Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: STOC 1991, pp. 542-552. ACM Press (1991)
    • (1991) STOC 1991 , pp. 542-552
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 32
    • 82955177078 scopus 로고    scopus 로고
    • Non-interactive and Re-usable Universally Composable String Commitments with Adaptive Security
    • Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
    • Fischlin, M., Libert, B., Manulis, M.: Non-interactive and Re-usable Universally Composable String Commitments with Adaptive Security. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 468-485. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7073 , pp. 468-485
    • Fischlin, M.1    Libert, B.2    Manulis, M.3
  • 33
    • 84861691857 scopus 로고    scopus 로고
    • Improved security for linearly homomorphic signatures: A generic framework
    • Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
    • Freeman, D.: Improved security for linearly homomorphic signatures: A generic framework. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 697-714. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7293 , pp. 697-714
    • Freeman, D.1
  • 34
    • 77957002759 scopus 로고    scopus 로고
    • Automorphic Signatures in Bilinear Groups and an Application to Round-Optimal Blind Signatures
    • Fuchsbauer, G.: Automorphic Signatures in Bilinear Groups and an Application to Round-Optimal Blind Signatures. Cryptology ePrint Archive: Report 2009/320 (2009)
    • (2009) Cryptology ePrint Archive: Report 2009/320
    • Fuchsbauer, G.1
  • 35
    • 35248886595 scopus 로고    scopus 로고
    • Strengthening Zero-Knowledge Protocols Using Signatures
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Garay, J., MacKenzie, P., Yang, K.: Strengthening Zero-Knowledge Protocols Using Signatures. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 177-194. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 177-194
    • Garay, J.1    MacKenzie, P.2    Yang, K.3
  • 36
    • 26444461753 scopus 로고    scopus 로고
    • Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Gennaro, R.: Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 220-236. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 220-236
    • Gennaro, R.1
  • 37
    • 77957005936 scopus 로고    scopus 로고
    • Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Gennaro, R., Gentry, C., Parno, B.: Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465-482. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 465-482
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 38
    • 78649897589 scopus 로고    scopus 로고
    • Secure Network Coding over the Integers
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Gennaro, R., Katz, J., Krawczyk, H., Rabin, T.: Secure Network Coding over the Integers. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 142-160. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 142-160
    • Gennaro, R.1    Katz, J.2    Krawczyk, H.3    Rabin, T.4
  • 39
    • 33746338915 scopus 로고    scopus 로고
    • Independent Zero-Knowledge Sets
    • Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. Springer, Heidelberg
    • Gennaro, R., Micali, S.: Independent Zero-Knowledge Sets. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 34-45. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 34-45
    • Gennaro, R.1    Micali, S.2
  • 40
    • 77649262306 scopus 로고    scopus 로고
    • Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Groth, J.: Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 444-459
    • Groth, J.1
  • 43
    • 82955177081 scopus 로고    scopus 로고
    • Efficient Zero-Knowledge Arguments from Two-Tiered Homomorphic Commitments
    • Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
    • Groth, J.: Efficient Zero-Knowledge Arguments from Two-Tiered Homomorphic Commitments. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 431-448. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7073 , pp. 431-448
    • Groth, J.1
  • 44
    • 84865459781 scopus 로고    scopus 로고
    • Tightly Secure Signatures and Public-Key Encryption
    • Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
    • Hofheinz, D., Jager, T.: Tightly Secure Signatures and Public-Key Encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 590-607. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 590-607
    • Hofheinz, D.1    Jager, T.2
  • 45
    • 84858324813 scopus 로고    scopus 로고
    • Non-Interactive CCA2-Secure Threshold Cryptosystems with Adaptive Security: New Framework and Constructions
    • Cramer, R. (ed.) TCC 2012. Springer, Heidelberg
    • Libert, B., Yung, M.: Non-Interactive CCA2-Secure Threshold Cryptosystems with Adaptive Security: New Framework and Constructions. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 75-93. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7194 , pp. 75-93
    • Libert, B.1    Yung, M.2
  • 46
    • 84944905011 scopus 로고    scopus 로고
    • Homomorphic Signature Schemes
    • Preneel, B. (ed.) CT-RSA 2002. Springer, Heidelberg
    • Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244-262. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2271 , pp. 244-262
    • Johnson, R.1    Molnar, D.2    Song, D.3    Wagner, D.4
  • 47
    • 35048882590 scopus 로고    scopus 로고
    • On Simulation-Sound Trapdoor Commitments
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • MacKenzie, P., Yang, K.: On Simulation-Sound Trapdoor Commitments. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 382-400. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 382-400
    • MacKenzie, P.1    Yang, K.2
  • 48
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • ACM Press
    • Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC 1990. ACM Press (1990)
    • (1990) STOC 1990
    • Naor, M.1    Yung, M.2
  • 49
    • 84884472675 scopus 로고    scopus 로고
    • Group Signatures with Message-Dependent Opening
    • Abdalla, M., Lange, T. (eds.) Pairing 2012. Springer, Heidelberg
    • Sakai, Y., Emura, K., Hanaoka, G., Kawai, Y., Matsuda, T., Omote, K.: Group Signatures with Message-Dependent Opening. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 270-294. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7708 , pp. 270-294
    • Sakai, Y.1    Emura, K.2    Hanaoka, G.3    Kawai, Y.4    Matsuda, T.5    Omote, K.6
  • 50
    • 85020598353 scopus 로고
    • Identity-Based Cryptosystems and Signature Schemes
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 51
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption Without Random Oracles
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.