2006 Securecomm and Workshops 2006
DOI: 10.1109/seccomw.2006.359554
|View full text |Cite
|
Sign up to set email alerts
|

An Identity-based Ring Signature Scheme with Enhanced Privacy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
41
0

Year Published

2008
2008
2019
2019

Publication Types

Select...
8
1
1

Relationship

0
10

Authors

Journals

citations
Cited by 66 publications
(43 citation statements)
references
References 8 publications
0
41
0
Order By: Relevance
“…However, such schemes are setup based. An ID-based ring signature scheme is to achieve privacy protection with signer ambiguity feature presented in [12]. However, this scheme does not support conditional privacy.…”
Section: Related Workmentioning
confidence: 99%
“…However, such schemes are setup based. An ID-based ring signature scheme is to achieve privacy protection with signer ambiguity feature presented in [12]. However, this scheme does not support conditional privacy.…”
Section: Related Workmentioning
confidence: 99%
“…Ring signature scheme is an excellent primitive for use in applications with the competing requirements of message authenticity and signer privacy. It can also be used in VANETs to provide privacy and authenticity [16,8].…”
Section: Ring Signature or Group Signaturementioning
confidence: 99%
“…It bears the drawback that peer vehicles authenticate each other via a base station, which is unsuitable for intervehicle communications. Gamage et al [12] adopted an identity-based (ID-based) ring signature scheme to achieve signer ambiguity and hence fulfill the privacy requirement in VANET applications. The disadvantage of the ring signature scheme in the context of VANET applications, is the unconditional privacy, resulting in the traceability requirement unattainable.…”
Section: Related Workmentioning
confidence: 99%