메뉴 건너뛰기




Volumn 8366 LNCS, Issue , 2014, Pages 286-306

Group signatures with message-dependent opening in the standard model

Author keywords

collusion resistance; efficiency; Group signatures; message dependent opening; structure preserving cryptography

Indexed keywords

CRYPTOGRAPHY; EFFICIENCY; NETWORK SECURITY;

EID: 84901278297     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-04852-9_15     Document Type: Conference Paper
Times cited : (16)

References (38)
  • 1
    • 77956996315 scopus 로고    scopus 로고
    • Structure-Preserving Signatures and Commitments to Group Elements
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 209-236
    • Abe, M.1    Fuchsbauer, G.2    Groth, J.3    Haralambiev, K.4    Ohkubo, M.5
  • 2
    • 80051981601 scopus 로고    scopus 로고
    • Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Abe, M., Groth, J., Haralambiev, K., Ohkubo, M.: Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 649-666. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 649-666
    • Abe, M.1    Groth, J.2    Haralambiev, K.3    Ohkubo, M.4
  • 3
    • 77956998660 scopus 로고    scopus 로고
    • Signing on Elements in Bilinear Groups for Modular Protocol Design
    • Report 2010/133
    • Abe, M., Haralambiev, K., Ohkubo, M.: Signing on Elements in Bilinear Groups for Modular Protocol Design. Cryptology ePrint Archive: Report 2010/133 (2010)
    • (2010) Cryptology EPrint Archive
    • Abe, M.1    Haralambiev, K.2    Ohkubo, M.3
  • 4
    • 84859952528 scopus 로고    scopus 로고
    • Group to Group Commitments Do Not Shrink
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Abe, M., Haralambiev, K., Ohkubo, M.: Group to Group Commitments Do Not Shrink. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 301-317. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 301-317
    • Abe, M.1    Haralambiev, K.2    Ohkubo, M.3
  • 5
    • 84947237328 scopus 로고    scopus 로고
    • On the Security of Joint Signature and Encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • An, J.-H., Dodis, Y., Rabin, T.: On the Security of Joint Signature and Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83-107. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 83-107
    • An, J.-H.1    Dodis, Y.2    Rabin, T.3
  • 6
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
    • Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255-270. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 7
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Bellare, M., Micciancio, D.,Warinschi, B.: Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 614-629
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 9
    • 24144477851 scopus 로고    scopus 로고
    • Foundations of group signatures: The case of dynamic groups
    • Topics in Cryptology - CT-RSA 2005 - The Cryptographers' Track at the RSA Conference 2005
    • Bellare, M., Shi, H., Zhang, C.: Foundations of group signatures: The case of dynamic groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 136-153. Springer, Heidelberg (2005) (Pubitemid 41231209)
    • (2005) Lecture Notes in Computer Science , vol.3376 , pp. 136-153
    • Bellare, M.1    Shi, H.2    Zhang, C.3
  • 10
    • 54249083656 scopus 로고    scopus 로고
    • Fair traceable multi-group signatures
    • Tsudik, G. (ed.) FC 2008. Springer, Heidelberg
    • Benjumea, V., Choi, S.G., Lopez, J., Yung, M.: Fair traceable multi-group signatures. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 231-246. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5143 , pp. 231-246
    • Benjumea, V.1    Choi, S.G.2    Lopez, J.3    Yung, M.4
  • 11
    • 35048841300 scopus 로고    scopus 로고
    • Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 12
    • 35048887476 scopus 로고    scopus 로고
    • Short Group Signatures
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 13
    • 0037623983 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. SIAM Journal of Computing 32(3), 586-615 (2003);
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 14
    • 0012970453 scopus 로고    scopus 로고
    • earlier version in Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • earlier version in Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
  • 16
    • 37149007674 scopus 로고    scopus 로고
    • Full-Domain Subgroup Hiding and Constant-Size Group Signatures
    • Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
    • Boyen, X., Waters, B.: Full-Domain Subgroup Hiding and Constant-Size Group Signatures. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 1-15. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 1-15
    • Boyen, X.1    Waters, B.2
  • 17
    • 58349085879 scopus 로고    scopus 로고
    • Efficient Protocols for Set Membership and Range Proofs
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Camenisch, J.L., Chaabouni, R., Shelat, A.: Efficient Protocols for Set Membership and Range Proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 234-252. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 234-252
    • Camenisch, J.L.1    Chaabouni, R.2    Shelat, A.3
  • 18
    • 82955177038 scopus 로고    scopus 로고
    • Structure Preserving CCA Secure Encryption and Applications
    • Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
    • Camenisch, J., Haralambiev, K., Kohlweiss, M., Lapon, J., Naessens, V.: Structure Preserving CCA Secure Encryption and Applications. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 89-106. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7073 , pp. 89-106
    • Camenisch, J.1    Haralambiev, K.2    Kohlweiss, M.3    Lapon, J.4    Naessens, V.5
  • 19
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. Journal of the ACM 51(4), 557-594 (2004)
    • (2004) Journal of the ACM , vol.51 , Issue.4 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 20
    • 72449167369 scopus 로고    scopus 로고
    • Group Encryption: Non-Interactive Realization in the Standard Model
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Cathalo, J., Libert, B., Yung, M.: Group Encryption: Non-Interactive Realization in the Standard Model. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 179-196. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 179-196
    • Cathalo, J.1    Libert, B.2    Yung, M.3
  • 21
    • 85024290278 scopus 로고
    • Group Signatures
    • Davies, D.W. (ed.) EUROCRYPT 1991. Springer, Heidelberg
    • Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 22
    • 84887276320 scopus 로고    scopus 로고
    • Dynamic Fully Anonymous Short Group Signatures
    • Nguyên, P.Q. (ed.) VIETCRYPT 2006. Springer, Heidelberg
    • Delerablée, C., Pointcheval, D.: Dynamic Fully Anonymous Short Group Signatures. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 193-210. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4341 , pp. 193-210
    • Delerablée, C.1    Pointcheval, D.2
  • 23
    • 33746072569 scopus 로고    scopus 로고
    • Perfect non-interactive zero knowledge for NP
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339-358. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 339-358
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 24
    • 77649262306 scopus 로고    scopus 로고
    • Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Groth, J.: Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 444-459
    • Groth, J.1
  • 25
    • 38149097733 scopus 로고    scopus 로고
    • Fully anonymous group signatures without randomoracles
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Groth, J.: Fully anonymous group signatures without randomoracles. In:Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 164-180. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 164-180
    • Groth, J.1
  • 28
    • 32244433334 scopus 로고    scopus 로고
    • k-Resilient Identity-Based Encryption in the Standard Model
    • Okamoto, T. (ed.) CT-RSA 2004. Springer, Heidelberg
    • Heng, S.-H., Kurosawa, K.: k-Resilient Identity-Based Encryption in the Standard Model. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 67-80. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2964 , pp. 67-80
    • Heng, S.-H.1    Kurosawa, K.2
  • 29
    • 35048841283 scopus 로고    scopus 로고
    • Traceable signatures
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Kiayias, A., Tsiounis, Y., Yung, M.: Traceable signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 571-589. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 571-589
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 30
    • 54249117650 scopus 로고    scopus 로고
    • Secure scalable group signature with dynamic joins and separable authorities
    • Kiayias, A., Yung, M.: Secure scalable group signature with dynamic joins and separable authorities. International Journal of Security and Networks (IJSN) 1(1/2), 24-45 (2006)
    • (2006) International Journal of Security and Networks (IJSN) , vol.1 , Issue.1-2 , pp. 24-45
    • Kiayias, A.1    Yung, M.2
  • 31
    • 26444461469 scopus 로고    scopus 로고
    • Append-Only Signatures
    • Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. Springer, Heidelberg
    • Kiltz, E., Mityagin, A., Panjwani, S., Raghavan, B.: Append-Only Signatures. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 434-445. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3580 , pp. 434-445
    • Kiltz, E.1    Mityagin, A.2    Panjwani, S.3    Raghavan, B.4
  • 32
    • 33745574075 scopus 로고    scopus 로고
    • Chosen-ciphertext security from tag-based encryption
    • Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
    • Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581-600. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3876 , pp. 581-600
    • Kiltz, E.1
  • 34
    • 84877950546 scopus 로고    scopus 로고
    • A Group Signature Scheme with Unbounded Message-Dependent Opening
    • ACM Press
    • Ohara, K., Sakai, Y., Emura, K., Hanaoka, G.: A Group Signature Scheme with Unbounded Message-Dependent Opening. In: AsiaCCS 2013. ACM Press (2013)
    • (2013) AsiaCCS 2013
    • Ohara, K.1    Sakai, Y.2    Emura, K.3    Hanaoka, G.4
  • 35
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy Identity-Based Encryption
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 36
    • 84884472675 scopus 로고    scopus 로고
    • Group Signatures with Message-Dependent Opening
    • Abdalla, M., Lange, T. (eds.) Pairing 2012. Springer, Heidelberg
    • Sakai, Y., Emura, K., Hanaoka, G., Kawai, Y., Matsuda, T., Omote, K.: Group Signatures with Message-Dependent Opening. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 270-294. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7708 , pp. 270-294
    • Sakai, Y.1    Emura, K.2    Hanaoka, G.3    Kawai, Y.4    Matsuda, T.5    Omote, K.6
  • 37
    • 85020598353 scopus 로고
    • Identity-Based Cryptosystems and Signature Schemes
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 38
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.