2003
DOI: 10.1007/978-3-540-24582-7_20
|View full text |Cite
|
Sign up to set email alerts
|

Forking Lemmas for Ring Signature Schemes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
66
0

Year Published

2005
2005
2022
2022

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 105 publications
(66 citation statements)
references
References 16 publications
0
66
0
Order By: Relevance
“…The instantiation of their scheme based on the discrete logarithm assumption and using the same group for all users is similar to our ring signature except their Σ-protocol based on techniques from [CDS94] give signatures that grow linearly in the size of the ring. Herranz and Sáez [HS03] also give a linear size ring signature based on the discrete logarithm problem in the random oracle model. There are also several pairing-based constructions of ring signatures including [BGLS03,CWLY06,SW07,Boy07,CGS07].…”
Section: Related Workmentioning
confidence: 99%
“…The instantiation of their scheme based on the discrete logarithm assumption and using the same group for all users is similar to our ring signature except their Σ-protocol based on techniques from [CDS94] give signatures that grow linearly in the size of the ring. Herranz and Sáez [HS03] also give a linear size ring signature based on the discrete logarithm problem in the random oracle model. There are also several pairing-based constructions of ring signatures including [BGLS03,CWLY06,SW07,Boy07,CGS07].…”
Section: Related Workmentioning
confidence: 99%
“…For instance, in the case of a five-pass identification scheme, the signer replaces the two moves given from the verifier by the outputs of some random oracles, he sets the transcript (σ 1 ||h 1 ||σ 2 ||h 2 ||σ 3 ) as a signature of a message M , where h 1 and h 2 the outputs of two hash functions H 1 respectively H 2 modeled as random oracles, and the σ 1 , σ 2 and σ 3 the values given from the prover as in the identification scheme. Similarly to [20], the authors of [4] generalize the forking lemma even more for ring signatures schemes in order to give security arguments for such a class of signature.…”
Section: Signature Schemes From Identification Schemesmentioning
confidence: 99%
“…We remark that the scheme of [16] serves as a natural example of a scheme that is unforgeable against fixed-ring attacks, but which is not unforgeable against chosen-subring attacks (in the random oracle model); this was subsequently fixed in [15]. We defer a detailed discussion to the full version [4].…”
Section: Separations Between the Security Definitionsmentioning
confidence: 99%
“…This notion was first formally introduced by Rivest, Shamir, and Tauman [20], and ring signatures -along with the related notion of ring/ad-hoc identification schemes -have been studied extensively since then [5,19,1,23,16,11,22,18,2]. Ring signatures are related, but incomparable, to the notion of group signatures [6].…”
Section: Introductionmentioning
confidence: 99%