Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security 2016
DOI: 10.1145/2897845.2897898
|View full text |Cite
|
Sign up to set email alerts
|

Practical "Signatures with Efficient Protocols" from Simple Assumptions

Abstract: Digital signatures are perhaps the most important base for authentication and trust relationships in large scale systems. More specifically, various applications of signatures provide privacy and anonymity preserving mechanisms and protocols, and these, in turn, are becoming critical (due to the recently recognized need to protect individuals according to national rules and regulations). A specific type of signatures called "signatures with efficient protocols", as introduced by Camenisch and Lysyanskaya (CL),… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
18
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 18 publications
(19 citation statements)
references
References 60 publications
0
18
0
Order By: Relevance
“…In 1991, Chaum and van Heyst [1] introduced group signatures. Over the past three decades, numerous group signature schemes have been presented to reduce the barriers for use in real life: based on random oracles [9,[11][12][13][14][15][16][17][18], without random oracles [19,20], improving security [8,9,[21][22][23][24][25][26][27], and efficiency [9,12,13,24,[28][29][30].…”
Section: Current Workmentioning
confidence: 99%
“…In 1991, Chaum and van Heyst [1] introduced group signatures. Over the past three decades, numerous group signature schemes have been presented to reduce the barriers for use in real life: based on random oracles [9,[11][12][13][14][15][16][17][18], without random oracles [19,20], improving security [8,9,[21][22][23][24][25][26][27], and efficiency [9,12,13,24,[28][29][30].…”
Section: Current Workmentioning
confidence: 99%
“…If so, α = log g f 1 = log u w holds for some unknown α, because of the simulation soundness of or traceability security analyses. All their non-frameability proofs are justified under the hardness of some computational problems such as the (S)DL [11,25,41,45] or the co-Diffie-Hellmam Inversion [26], and like the security analysis of the Schnorr signature, the witness used as the user secret key must be extracted as the solution of their underlying computational hardness problem. Furthermore, regarding the traceability proofs, BCN+10, LMP+16, and PS16 require sequential O(q) rewinding extractions for dealing with O(q) joining queries that are issued by an adversary.…”
Section: Traceabilitymentioning
confidence: 99%
“…In this regard, it is no surprise that group signature is still a very active cryptographic topic 30 years after its introduction, with countless contributions (see, e.g. [11,14,23,25,26,36,[40][41][42]45]). Although all these constructions have their own features, they share a common idea.…”
Section: Introduction 1related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Since group signatures were first proposed by Chaum and van Heyst [1], many efficient constructions have been proposed, most of which depend on a random oracle [10,[16][17][18][19][20][21][22][23]. Many earlier schemes were based on the strong RSA assumption [24,25].…”
Section: Related Workmentioning
confidence: 99%