2005
DOI: 10.1007/11496137_34
|View full text |Cite
|
Sign up to set email alerts
|

Abstract: Abstract. Identity-based (ID-based) cryptosystems eliminate the need for validity checking of the certificates and the need for registering for a certificate before getting the public key. These two features are desirable especially for the efficiency and the real spontaneity of ring signature, where a user can anonymously sign a message on behalf of a group of spontaneously conscripted users including the actual signer. In this paper, we propose a novel construction of ID-based ring signature which only needs… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

2
71
0

Year Published

2005
2005
2015
2015

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 131 publications
(73 citation statements)
references
References 12 publications
2
71
0
Order By: Relevance
“…This being the case, the most relevant standard for ring signatures is given by [29] and [30]. Regarding software implementation of ring signatures, we have to underline the variant of [23] provided in cryptonote's library 6 , the inclusion of a Python version of [17] in Charm, the C implementation given in the PBC library for [49], and the software counterpart of [36] in the Crypto-book prototype 7 .…”
Section: Ring Signaturesmentioning
confidence: 99%
“…This being the case, the most relevant standard for ring signatures is given by [29] and [30]. Regarding software implementation of ring signatures, we have to underline the variant of [23] provided in cryptonote's library 6 , the inclusion of a Python version of [17] in Charm, the C implementation given in the PBC library for [49], and the software counterpart of [36] in the Crypto-book prototype 7 .…”
Section: Ring Signaturesmentioning
confidence: 99%
“…The unforgeability of the improved scheme against adaptive chosen messages attacks can be derived directly from the security of the Chow-Yiu-Hui ID-based ring signature scheme [9] under the Computational Diffie-Hellman problem assumption. If an adversary can forge a valid signcryption of the improved scheme, the he must be able to forge a valid signature for the Chow-Yiu-Hui ID-based ring signature scheme.…”
Section: Appendixmentioning
confidence: 99%
“…A literal ID is evaluated to be true when a signature generated by a signer with ID is valid and false when the signature is invalid or no signature is provided. While several ID-based DNF signature schemes have been proposed [14,9], previously known schemes require interactive co-operation among signers in the access structure. That is, each signer broadcasts his random commitment and generates his own individual signature using others' random commitments.…”
Section: Introductionmentioning
confidence: 99%
“…Recently, Boyen [6] proposed Mesh signature that allows each signer to generate a signature for different messages by extending the access structure. To overcome the certificate management problem in public key signatures, ID-based signature was proposed [23,25,8,14,9,17]. The certificate management is a critical burden in signature schemes with an access structure, because the access structure contains many certificates to be verified.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation