2013
DOI: 10.1007/978-3-642-37119-6_16
|View full text |Cite
|
Sign up to set email alerts
|

Short-Term Linkable Group Signatures with Categorized Batch Verification

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2013
2013
2020
2020

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 14 publications
(9 citation statements)
references
References 17 publications
0
7
0
Order By: Relevance
“…However, the anonymity feature of the group signature makes it vulnerable to attack by a malicious user through the broadcasting of fake messages. Malina et al [150] introduced a group signature with short-term linkability and categorized the batch verification. This method produced efficient signing and verification as compared to other competent methods.…”
Section: Research Work On Security Services and Privacy-preservingmentioning
confidence: 99%
“…However, the anonymity feature of the group signature makes it vulnerable to attack by a malicious user through the broadcasting of fake messages. Malina et al [150] introduced a group signature with short-term linkability and categorized the batch verification. This method produced efficient signing and verification as compared to other competent methods.…”
Section: Research Work On Security Services and Privacy-preservingmentioning
confidence: 99%
“…However, the anonymity feature of group signature makes it vulnerable to attack by a malicious user through broadcasting fake messages. Malina et al [129] introduced a group signature with short-term linkability and categorized the batch verification, and this method produces efficient signing and verification as compared to other competent methods. In [130], Zhang et al introduced a location-based service (LBS) protocol, which is used to address the inherent challenges in terms of authentication and conditional privacy to offer LBSs in VANETs.…”
Section: Wireless Communications and Mobile Computingmentioning
confidence: 99%
“…For instance, the possibility to publicly link group signatures of users without identifying them [NFW99] or to allow public tracing of signers who have produced a number of signatures above a certain threshold [Wei05]. But also the linkability of signatures for a specified time frame (by fixing the randomness for a certain time [MCVH12] or by introducing specific time tokens [EH14]) have been considered. Another direction is to put the user in charge of controlling which signatures can be linked, as it is used in DAA [BCC04] and related schemes [BFG + 13].…”
Section: Related Workmentioning
confidence: 99%