Serveur d'exploration sur la télématique

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

A Storage Efficient Redactable Signature in the Standard Model

Identifieur interne : 001F47 ( Istex/Corpus ); précédent : 001F46; suivant : 001F48

A Storage Efficient Redactable Signature in the Standard Model

Auteurs : Ryo Nojima ; Jin Tamura ; Youki Kadobayashi ; Hiroaki Kikuchi

Source :

RBID : ISTEX:1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A

Abstract

Abstract: In this paper, we propose a simple redactable signature scheme for super-sets whose message-signature size is O(|M| + τ), where τ is a security parameter and M is a message to be signed. The scheme proposed by Johnson et al. in CT-RSA 2003 has the similar performance but this scheme was proven secure based on the RSA assumption in the random oracle model. In this paper, we show that such a scheme can be constructed based on the RSA assumption without the random oracles.

Url:
DOI: 10.1007/978-3-642-04474-8_26

Links to Exploration step

ISTEX:1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A

Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">A Storage Efficient Redactable Signature in the Standard Model</title>
<author>
<name sortKey="Nojima, Ryo" sort="Nojima, Ryo" uniqKey="Nojima R" first="Ryo" last="Nojima">Ryo Nojima</name>
<affiliation>
<mods:affiliation>National Institute of Information and Communications Technology (NICT), Japan</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Tamura, Jin" sort="Tamura, Jin" uniqKey="Tamura J" first="Jin" last="Tamura">Jin Tamura</name>
<affiliation>
<mods:affiliation>National Institute of Information and Communications Technology (NICT), Japan</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Kadobayashi, Youki" sort="Kadobayashi, Youki" uniqKey="Kadobayashi Y" first="Youki" last="Kadobayashi">Youki Kadobayashi</name>
<affiliation>
<mods:affiliation>Nara Institute of Science of Technology (NAIST), Japan</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Kikuchi, Hiroaki" sort="Kikuchi, Hiroaki" uniqKey="Kikuchi H" first="Hiroaki" last="Kikuchi">Hiroaki Kikuchi</name>
<affiliation>
<mods:affiliation>Tokai University, Japan</mods:affiliation>
</affiliation>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A</idno>
<date when="2009" year="2009">2009</date>
<idno type="doi">10.1007/978-3-642-04474-8_26</idno>
<idno type="url">https://api.istex.fr/document/1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A/fulltext/pdf</idno>
<idno type="wicri:Area/Istex/Corpus">001F47</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Corpus" wicri:corpus="ISTEX">001F47</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">A Storage Efficient Redactable Signature in the Standard Model</title>
<author>
<name sortKey="Nojima, Ryo" sort="Nojima, Ryo" uniqKey="Nojima R" first="Ryo" last="Nojima">Ryo Nojima</name>
<affiliation>
<mods:affiliation>National Institute of Information and Communications Technology (NICT), Japan</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Tamura, Jin" sort="Tamura, Jin" uniqKey="Tamura J" first="Jin" last="Tamura">Jin Tamura</name>
<affiliation>
<mods:affiliation>National Institute of Information and Communications Technology (NICT), Japan</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Kadobayashi, Youki" sort="Kadobayashi, Youki" uniqKey="Kadobayashi Y" first="Youki" last="Kadobayashi">Youki Kadobayashi</name>
<affiliation>
<mods:affiliation>Nara Institute of Science of Technology (NAIST), Japan</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Kikuchi, Hiroaki" sort="Kikuchi, Hiroaki" uniqKey="Kikuchi H" first="Hiroaki" last="Kikuchi">Hiroaki Kikuchi</name>
<affiliation>
<mods:affiliation>Tokai University, Japan</mods:affiliation>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<imprint>
<date>2009</date>
</imprint>
<idno type="ISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="ISSN">0302-9743</idno>
</series>
<idno type="istex">1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A</idno>
<idno type="DOI">10.1007/978-3-642-04474-8_26</idno>
<idno type="ChapterID">26</idno>
<idno type="ChapterID">Chap26</idno>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0302-9743</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass></textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: In this paper, we propose a simple redactable signature scheme for super-sets whose message-signature size is O(|M| + τ), where τ is a security parameter and M is a message to be signed. The scheme proposed by Johnson et al. in CT-RSA 2003 has the similar performance but this scheme was proven secure based on the RSA assumption in the random oracle model. In this paper, we show that such a scheme can be constructed based on the RSA assumption without the random oracles.</div>
</front>
</TEI>
<istex>
<corpusName>springer</corpusName>
<author>
<json:item>
<name>Ryo Nojima</name>
<affiliations>
<json:string>National Institute of Information and Communications Technology (NICT), Japan</json:string>
</affiliations>
</json:item>
<json:item>
<name>Jin Tamura</name>
<affiliations>
<json:string>National Institute of Information and Communications Technology (NICT), Japan</json:string>
</affiliations>
</json:item>
<json:item>
<name>Youki Kadobayashi</name>
<affiliations>
<json:string>Nara Institute of Science of Technology (NAIST), Japan</json:string>
</affiliations>
</json:item>
<json:item>
<name>Hiroaki Kikuchi</name>
<affiliations>
<json:string>Tokai University, Japan</json:string>
</affiliations>
</json:item>
</author>
<language>
<json:string>eng</json:string>
</language>
<abstract>Abstract: In this paper, we propose a simple redactable signature scheme for super-sets whose message-signature size is O(|M| + τ), where τ is a security parameter and M is a message to be signed. The scheme proposed by Johnson et al. in CT-RSA 2003 has the similar performance but this scheme was proven secure based on the RSA assumption in the random oracle model. In this paper, we show that such a scheme can be constructed based on the RSA assumption without the random oracles.</abstract>
<qualityIndicators>
<score>7.496</score>
<pdfVersion>1.6</pdfVersion>
<pdfPageSize>430 x 660 pts</pdfPageSize>
<refBibsNative>false</refBibsNative>
<keywordCount>0</keywordCount>
<abstractCharCount>484</abstractCharCount>
<pdfWordCount>5096</pdfWordCount>
<pdfCharCount>21098</pdfCharCount>
<pdfPageCount>12</pdfPageCount>
<abstractWordCount>83</abstractWordCount>
</qualityIndicators>
<title>A Storage Efficient Redactable Signature in the Standard Model</title>
<genre.original>
<json:string>OriginalPaper</json:string>
</genre.original>
<chapterId>
<json:string>26</json:string>
<json:string>Chap26</json:string>
</chapterId>
<genre>
<json:string>conference [eBooks]</json:string>
</genre>
<serie>
<editor>
<json:item>
<name>David Hutchison</name>
<affiliations>
<json:string>Lancaster University, Lancaster, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Takeo Kanade</name>
<affiliations>
<json:string>Carnegie Mellon University, Pittsburgh, PA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Josef Kittler</name>
<affiliations>
<json:string>University of Surrey, Guildford, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Jon M. Kleinberg</name>
<affiliations>
<json:string>Cornell University, Ithaca, NY, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Friedemann Mattern</name>
<affiliations>
<json:string>ETH Zurich, Zurich, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>John C. Mitchell</name>
<affiliations>
<json:string>Stanford University, Stanford, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moni Naor</name>
<affiliations>
<json:string>Weizmann Institute of Science, Rehovot, Israel</json:string>
</affiliations>
</json:item>
<json:item>
<name>Oscar Nierstrasz</name>
<affiliations>
<json:string>University of Bern, Bern, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>C. Pandu Rangan</name>
<affiliations>
<json:string>Indian Institute of Technology, Madras, India</json:string>
</affiliations>
</json:item>
<json:item>
<name>Bernhard Steffen</name>
<affiliations>
<json:string>University of Dortmund, Dortmund, Germany</json:string>
</affiliations>
</json:item>
<json:item>
<name>Madhu Sudan</name>
<affiliations>
<json:string>Massachusetts Institute of Technology, MA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Demetri Terzopoulos</name>
<affiliations>
<json:string>University of California, Los Angeles, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Doug Tygar</name>
<affiliations>
<json:string>University of California, Berkeley, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moshe Y. Vardi</name>
<affiliations>
<json:string>Rice University, Houston, TX, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Gerhard Weikum</name>
<affiliations>
<json:string>Max-Planck Institute of Computer Science, Saarbrücken, Germany</json:string>
</affiliations>
</json:item>
</editor>
<issn>
<json:string>0302-9743</json:string>
</issn>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>Lecture Notes in Computer Science</title>
<copyrightDate>2009</copyrightDate>
</serie>
<host>
<editor>
<json:item>
<name>Pierangela Samarati</name>
<affiliations>
<json:string>Dipartimento di Tecnologie dell’ Informazione, Università degli Studi di Milano, Via Bramante 65, 26013, Crema, (CR), Italy</json:string>
<json:string>E-mail: pierangela.samarati@unimi.it</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moti Yung</name>
<affiliations>
<json:string>Computer Science Department, Google Inc. and Columbia University, Room 464, S.W. Mudd Building, 10027, New York, NY, USA</json:string>
<json:string>E-mail: my123@columbia.edu</json:string>
</affiliations>
</json:item>
<json:item>
<name>Fabio Martinelli</name>
<affiliations>
<json:string>Information Security Group, Pisa Research Area, Istituto di Informatica e Telematica - IIT Consiglio Nazionale delle Ricerche - C.N.R., Via. G. Moruzzi 1, 56125, Pisa, Italy</json:string>
<json:string>E-mail: fabio.martinelli@iit.cnr.it</json:string>
</affiliations>
</json:item>
<json:item>
<name>Claudio A. Ardagna</name>
<affiliations>
<json:string>Dipartimento di Tecnologie dell’Informazione, Università degli Studi di Milano, Via Bramante, 65, 26013, Crema, (CR), Italy</json:string>
<json:string>E-mail: claudio.ardagna@unimi.it</json:string>
</affiliations>
</json:item>
</editor>
<subject>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Systems and Data Security</value>
</json:item>
<json:item>
<value>Data Encryption</value>
</json:item>
<json:item>
<value>Algorithm Analysis and Problem Complexity</value>
</json:item>
<json:item>
<value>Math Applications in Computer Science</value>
</json:item>
<json:item>
<value>Special Purpose and Application-Based Systems</value>
</json:item>
</subject>
<isbn>
<json:string>978-3-642-04473-1</json:string>
</isbn>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>Information Security</title>
<genre.original>
<json:string>Proceedings</json:string>
</genre.original>
<bookId>
<json:string>978-3-642-04474-8</json:string>
</bookId>
<volume>5735</volume>
<pages>
<last>337</last>
<first>326</first>
</pages>
<issn>
<json:string>0302-9743</json:string>
</issn>
<genre>
<json:string>Book Series</json:string>
</genre>
<eisbn>
<json:string>978-3-642-04474-8</json:string>
</eisbn>
<copyrightDate>2009</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-04474-8</json:string>
</doi>
</host>
<publicationDate>2009</publicationDate>
<copyrightDate>2009</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-04474-8_26</json:string>
</doi>
<id>1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A</id>
<score>1</score>
<fulltext>
<json:item>
<original>true</original>
<mimetype>application/pdf</mimetype>
<extension>pdf</extension>
<uri>https://api.istex.fr/document/1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A/fulltext/pdf</uri>
</json:item>
<json:item>
<original>false</original>
<mimetype>application/zip</mimetype>
<extension>zip</extension>
<uri>https://api.istex.fr/document/1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A/fulltext/zip</uri>
</json:item>
<istex:fulltextTEI uri="https://api.istex.fr/document/1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A/fulltext/tei">
<teiHeader>
<fileDesc>
<titleStmt>
<title level="a" type="main" xml:lang="en">A Storage Efficient Redactable Signature in the Standard Model</title>
<respStmt xml:id="ISTEX-API" resp="Références bibliographiques récupérées via GROBID" name="ISTEX-API (INIST-CNRS)"></respStmt>
</titleStmt>
<publicationStmt>
<authority>ISTEX</authority>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<availability>
<p>SPRINGER</p>
</availability>
<date>2009</date>
</publicationStmt>
<sourceDesc>
<biblStruct type="inbook">
<analytic>
<title level="a" type="main" xml:lang="en">A Storage Efficient Redactable Signature in the Standard Model</title>
<author>
<persName>
<forename type="first">Ryo</forename>
<surname>Nojima</surname>
</persName>
<affiliation>National Institute of Information and Communications Technology (NICT), Japan</affiliation>
</author>
<author>
<persName>
<forename type="first">Jin</forename>
<surname>Tamura</surname>
</persName>
<affiliation>National Institute of Information and Communications Technology (NICT), Japan</affiliation>
</author>
<author>
<persName>
<forename type="first">Youki</forename>
<surname>Kadobayashi</surname>
</persName>
<affiliation>Nara Institute of Science of Technology (NAIST), Japan</affiliation>
</author>
<author>
<persName>
<forename type="first">Hiroaki</forename>
<surname>Kikuchi</surname>
</persName>
<affiliation>Tokai University, Japan</affiliation>
</author>
</analytic>
<monogr>
<title level="m">Information Security</title>
<title level="m" type="sub">12th International Conference, ISC 2009, Pisa, Italy, September 7-9, 2009. Proceedings</title>
<idno type="pISBN">978-3-642-04473-1</idno>
<idno type="eISBN">978-3-642-04474-8</idno>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="DOI">10.1007/978-3-642-04474-8</idno>
<idno type="BookID">978-3-642-04474-8</idno>
<idno type="BookTitleID">191697</idno>
<idno type="BookSequenceNumber">5735</idno>
<idno type="BookVolumeNumber">5735</idno>
<idno type="BookChapterCount">38</idno>
<editor>
<persName>
<forename type="first">Pierangela</forename>
<surname>Samarati</surname>
</persName>
<email>pierangela.samarati@unimi.it</email>
<affiliation>Dipartimento di Tecnologie dell’ Informazione, Università degli Studi di Milano, Via Bramante 65, 26013, Crema, (CR), Italy</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moti</forename>
<surname>Yung</surname>
</persName>
<email>my123@columbia.edu</email>
<affiliation>Computer Science Department, Google Inc. and Columbia University, Room 464, S.W. Mudd Building, 10027, New York, NY, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Fabio</forename>
<surname>Martinelli</surname>
</persName>
<email>fabio.martinelli@iit.cnr.it</email>
<affiliation>Information Security Group, Pisa Research Area, Istituto di Informatica e Telematica - IIT Consiglio Nazionale delle Ricerche - C.N.R., Via. G. Moruzzi 1, 56125, Pisa, Italy</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Claudio</forename>
<forename type="first">A.</forename>
<surname>Ardagna</surname>
</persName>
<email>claudio.ardagna@unimi.it</email>
<affiliation>Dipartimento di Tecnologie dell’Informazione, Università degli Studi di Milano, Via Bramante, 65, 26013, Crema, (CR), Italy</affiliation>
</editor>
<imprint>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<date type="published" when="2009"></date>
<biblScope unit="volume">5735</biblScope>
<biblScope unit="page" from="326">326</biblScope>
<biblScope unit="page" to="337">337</biblScope>
</imprint>
</monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<editor>
<persName>
<forename type="first">David</forename>
<surname>Hutchison</surname>
</persName>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Takeo</forename>
<surname>Kanade</surname>
</persName>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Josef</forename>
<surname>Kittler</surname>
</persName>
<affiliation>University of Surrey, Guildford, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Jon</forename>
<forename type="first">M.</forename>
<surname>Kleinberg</surname>
</persName>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Friedemann</forename>
<surname>Mattern</surname>
</persName>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">John</forename>
<forename type="first">C.</forename>
<surname>Mitchell</surname>
</persName>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moni</forename>
<surname>Naor</surname>
</persName>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Oscar</forename>
<surname>Nierstrasz</surname>
</persName>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">C.</forename>
<surname>Pandu Rangan</surname>
</persName>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Bernhard</forename>
<surname>Steffen</surname>
</persName>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Madhu</forename>
<surname>Sudan</surname>
</persName>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Demetri</forename>
<surname>Terzopoulos</surname>
</persName>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Doug</forename>
<surname>Tygar</surname>
</persName>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moshe</forename>
<forename type="first">Y.</forename>
<surname>Vardi</surname>
</persName>
<affiliation>Rice University, Houston, TX, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Gerhard</forename>
<surname>Weikum</surname>
</persName>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
</editor>
<biblScope>
<date>2009</date>
</biblScope>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="seriesId">558</idno>
</series>
<idno type="istex">1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A</idno>
<idno type="DOI">10.1007/978-3-642-04474-8_26</idno>
<idno type="ChapterID">26</idno>
<idno type="ChapterID">Chap26</idno>
</biblStruct>
</sourceDesc>
</fileDesc>
<profileDesc>
<creation>
<date>2009</date>
</creation>
<langUsage>
<language ident="en">en</language>
</langUsage>
<abstract xml:lang="en">
<p>Abstract: In this paper, we propose a simple redactable signature scheme for super-sets whose message-signature size is O(|M| + τ), where τ is a security parameter and M is a message to be signed. The scheme proposed by Johnson et al. in CT-RSA 2003 has the similar performance but this scheme was proven secure based on the RSA assumption in the random oracle model. In this paper, we show that such a scheme can be constructed based on the RSA assumption without the random oracles.</p>
</abstract>
<textClass>
<keywords scheme="Book Subject Collection">
<list>
<label>SUCO11645</label>
<item>
<term>Computer Science</term>
</item>
</list>
</keywords>
</textClass>
<textClass>
<keywords scheme="Book Subject Group">
<list>
<label>I</label>
<label>I14050</label>
<label>I15033</label>
<label>I16021</label>
<label>I17044</label>
<label>I13030</label>
<item>
<term>Computer Science</term>
</item>
<item>
<term>Systems and Data Security</term>
</item>
<item>
<term>Data Encryption</term>
</item>
<item>
<term>Algorithm Analysis and Problem Complexity</term>
</item>
<item>
<term>Math Applications in Computer Science</term>
</item>
<item>
<term>Special Purpose and Application-Based Systems</term>
</item>
</list>
</keywords>
</textClass>
</profileDesc>
<revisionDesc>
<change when="2009">Published</change>
<change xml:id="refBibs-istex" who="#ISTEX-API" when="2016-3-20">References added</change>
</revisionDesc>
</teiHeader>
</istex:fulltextTEI>
<json:item>
<original>false</original>
<mimetype>text/plain</mimetype>
<extension>txt</extension>
<uri>https://api.istex.fr/document/1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A/fulltext/txt</uri>
</json:item>
</fulltext>
<metadata>
<istex:metadataXml wicri:clean="Springer, Publisher found" wicri:toSee="no header">
<istex:xmlDeclaration>version="1.0" encoding="UTF-8"</istex:xmlDeclaration>
<istex:docType PUBLIC="-//Springer-Verlag//DTD A++ V2.4//EN" URI="http://devel.springer.de/A++/V2.4/DTD/A++V2.4.dtd" name="istex:docType"></istex:docType>
<istex:document>
<Publisher>
<PublisherInfo>
<PublisherName>Springer Berlin Heidelberg</PublisherName>
<PublisherLocation>Berlin, Heidelberg</PublisherLocation>
</PublisherInfo>
<Series>
<SeriesInfo SeriesType="Series" TocLevels="0">
<SeriesID>558</SeriesID>
<SeriesPrintISSN>0302-9743</SeriesPrintISSN>
<SeriesElectronicISSN>1611-3349</SeriesElectronicISSN>
<SeriesTitle Language="En">Lecture Notes in Computer Science</SeriesTitle>
</SeriesInfo>
<SeriesHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff1">
<EditorName DisplayOrder="Western">
<GivenName>David</GivenName>
<FamilyName>Hutchison</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff2">
<EditorName DisplayOrder="Western">
<GivenName>Takeo</GivenName>
<FamilyName>Kanade</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff3">
<EditorName DisplayOrder="Western">
<GivenName>Josef</GivenName>
<FamilyName>Kittler</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff4">
<EditorName DisplayOrder="Western">
<GivenName>Jon</GivenName>
<GivenName>M.</GivenName>
<FamilyName>Kleinberg</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff5">
<EditorName DisplayOrder="Western">
<GivenName>Friedemann</GivenName>
<FamilyName>Mattern</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff6">
<EditorName DisplayOrder="Western">
<GivenName>John</GivenName>
<GivenName>C.</GivenName>
<FamilyName>Mitchell</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff7">
<EditorName DisplayOrder="Western">
<GivenName>Moni</GivenName>
<FamilyName>Naor</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff8">
<EditorName DisplayOrder="Western">
<GivenName>Oscar</GivenName>
<FamilyName>Nierstrasz</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff9">
<EditorName DisplayOrder="Western">
<GivenName>C.</GivenName>
<FamilyName>Pandu Rangan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff10">
<EditorName DisplayOrder="Western">
<GivenName>Bernhard</GivenName>
<FamilyName>Steffen</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff11">
<EditorName DisplayOrder="Western">
<GivenName>Madhu</GivenName>
<FamilyName>Sudan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff12">
<EditorName DisplayOrder="Western">
<GivenName>Demetri</GivenName>
<FamilyName>Terzopoulos</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff13">
<EditorName DisplayOrder="Western">
<GivenName>Doug</GivenName>
<FamilyName>Tygar</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff14">
<EditorName DisplayOrder="Western">
<GivenName>Moshe</GivenName>
<GivenName>Y.</GivenName>
<FamilyName>Vardi</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff15">
<EditorName DisplayOrder="Western">
<GivenName>Gerhard</GivenName>
<FamilyName>Weikum</FamilyName>
</EditorName>
</Editor>
<Affiliation ID="Aff1">
<OrgName>Lancaster University</OrgName>
<OrgAddress>
<City>Lancaster</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff2">
<OrgName>Carnegie Mellon University</OrgName>
<OrgAddress>
<City>Pittsburgh</City>
<State>PA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff3">
<OrgName>University of Surrey</OrgName>
<OrgAddress>
<City>Guildford</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff4">
<OrgName>Cornell University</OrgName>
<OrgAddress>
<City>Ithaca</City>
<State>NY</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff5">
<OrgName>ETH Zurich</OrgName>
<OrgAddress>
<City>Zurich</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff6">
<OrgName>Stanford University</OrgName>
<OrgAddress>
<City>Stanford</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff7">
<OrgName>Weizmann Institute of Science</OrgName>
<OrgAddress>
<City>Rehovot</City>
<Country>Israel</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff8">
<OrgName>University of Bern</OrgName>
<OrgAddress>
<City>Bern</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff9">
<OrgName>Indian Institute of Technology</OrgName>
<OrgAddress>
<City>Madras</City>
<Country>India</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff10">
<OrgName>University of Dortmund</OrgName>
<OrgAddress>
<City>Dortmund</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff11">
<OrgName>Massachusetts Institute of Technology</OrgName>
<OrgAddress>
<State>MA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff12">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Los Angeles</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff13">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Berkeley</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff14">
<OrgName>Rice University</OrgName>
<OrgAddress>
<City>Houston</City>
<State>TX</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff15">
<OrgName>Max-Planck Institute of Computer Science</OrgName>
<OrgAddress>
<City>Saarbrücken</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</SeriesHeader>
<Book Language="En">
<BookInfo BookProductType="Proceedings" ContainsESM="No" Language="En" MediaType="eBook" NumberingStyle="Unnumbered" OutputMedium="All" TocLevels="0">
<BookID>978-3-642-04474-8</BookID>
<BookTitle>Information Security</BookTitle>
<BookSubTitle>12th International Conference, ISC 2009, Pisa, Italy, September 7-9, 2009. Proceedings</BookSubTitle>
<BookVolumeNumber>5735</BookVolumeNumber>
<BookSequenceNumber>5735</BookSequenceNumber>
<BookDOI>10.1007/978-3-642-04474-8</BookDOI>
<BookTitleID>191697</BookTitleID>
<BookPrintISBN>978-3-642-04473-1</BookPrintISBN>
<BookElectronicISBN>978-3-642-04474-8</BookElectronicISBN>
<BookChapterCount>38</BookChapterCount>
<BookCopyright>
<CopyrightHolderName>Springer Berlin Heidelberg</CopyrightHolderName>
<CopyrightYear>2009</CopyrightYear>
</BookCopyright>
<BookSubjectGroup>
<BookSubject Code="I" Type="Primary">Computer Science</BookSubject>
<BookSubject Code="I14050" Priority="1" Type="Secondary">Systems and Data Security</BookSubject>
<BookSubject Code="I15033" Priority="2" Type="Secondary">Data Encryption</BookSubject>
<BookSubject Code="I16021" Priority="3" Type="Secondary">Algorithm Analysis and Problem Complexity</BookSubject>
<BookSubject Code="I17044" Priority="4" Type="Secondary">Math Applications in Computer Science</BookSubject>
<BookSubject Code="I13030" Priority="5" Type="Secondary">Special Purpose and Application-Based Systems</BookSubject>
<SubjectCollection Code="SUCO11645">Computer Science</SubjectCollection>
</BookSubjectGroup>
<BookContext>
<SeriesID>558</SeriesID>
</BookContext>
</BookInfo>
<BookHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff16">
<EditorName DisplayOrder="Western">
<GivenName>Pierangela</GivenName>
<FamilyName>Samarati</FamilyName>
</EditorName>
<Contact>
<Email>pierangela.samarati@unimi.it</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff17">
<EditorName DisplayOrder="Western">
<GivenName>Moti</GivenName>
<FamilyName>Yung</FamilyName>
</EditorName>
<Contact>
<Email>my123@columbia.edu</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff18">
<EditorName DisplayOrder="Western">
<GivenName>Fabio</GivenName>
<FamilyName>Martinelli</FamilyName>
</EditorName>
<Contact>
<Email>fabio.martinelli@iit.cnr.it</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff19">
<EditorName DisplayOrder="Western">
<GivenName>Claudio</GivenName>
<GivenName>A.</GivenName>
<FamilyName>Ardagna</FamilyName>
</EditorName>
<Contact>
<Email>claudio.ardagna@unimi.it</Email>
</Contact>
</Editor>
<Affiliation ID="Aff16">
<OrgDivision>Dipartimento di Tecnologie dell’ Informazione</OrgDivision>
<OrgName>Università degli Studi di Milano</OrgName>
<OrgAddress>
<Street>Via Bramante 65</Street>
<Postcode>26013</Postcode>
<City>Crema</City>
<State>(CR)</State>
<Country>Italy</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff17">
<OrgDivision>Computer Science Department</OrgDivision>
<OrgName>Google Inc. and Columbia University</OrgName>
<OrgAddress>
<Street>Room 464, S.W. Mudd Building</Street>
<Postcode>10027</Postcode>
<City>New York</City>
<State>NY</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff18">
<OrgDivision>Information Security Group, Pisa Research Area</OrgDivision>
<OrgName>Istituto di Informatica e Telematica - IIT Consiglio Nazionale delle Ricerche - C.N.R.</OrgName>
<OrgAddress>
<Street>Via. G. Moruzzi 1</Street>
<Postcode>56125</Postcode>
<City>Pisa</City>
<Country>Italy</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff19">
<OrgDivision>Dipartimento di Tecnologie dell’Informazione</OrgDivision>
<OrgName>Università degli Studi di Milano</OrgName>
<OrgAddress>
<Street>Via Bramante, 65</Street>
<Postcode>26013</Postcode>
<City>Crema</City>
<State>(CR)</State>
<Country>Italy</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</BookHeader>
<Part ID="Part7">
<PartInfo TocLevels="0">
<PartID>7</PartID>
<PartSequenceNumber>7</PartSequenceNumber>
<PartTitle>Applied Cryptography</PartTitle>
<PartChapterCount>4</PartChapterCount>
<PartContext>
<SeriesID>558</SeriesID>
<BookTitle>Information Security</BookTitle>
</PartContext>
</PartInfo>
<Chapter ID="Chap26" Language="En">
<ChapterInfo ChapterType="OriginalPaper" ContainsESM="No" NumberingStyle="Unnumbered" TocLevels="0">
<ChapterID>26</ChapterID>
<ChapterDOI>10.1007/978-3-642-04474-8_26</ChapterDOI>
<ChapterSequenceNumber>26</ChapterSequenceNumber>
<ChapterTitle Language="En">A Storage Efficient Redactable Signature in the Standard Model</ChapterTitle>
<ChapterFirstPage>326</ChapterFirstPage>
<ChapterLastPage>337</ChapterLastPage>
<ChapterCopyright>
<CopyrightHolderName>Springer-Verlag Berlin Heidelberg</CopyrightHolderName>
<CopyrightYear>2009</CopyrightYear>
</ChapterCopyright>
<ChapterGrants Type="Regular">
<MetadataGrant Grant="OpenAccess"></MetadataGrant>
<AbstractGrant Grant="OpenAccess"></AbstractGrant>
<BodyPDFGrant Grant="Restricted"></BodyPDFGrant>
<BodyHTMLGrant Grant="Restricted"></BodyHTMLGrant>
<BibliographyGrant Grant="Restricted"></BibliographyGrant>
<ESMGrant Grant="Restricted"></ESMGrant>
</ChapterGrants>
<ChapterContext>
<SeriesID>558</SeriesID>
<PartID>7</PartID>
<BookID>978-3-642-04474-8</BookID>
<BookTitle>Information Security</BookTitle>
</ChapterContext>
</ChapterInfo>
<ChapterHeader>
<AuthorGroup>
<Author AffiliationIDS="Aff20">
<AuthorName DisplayOrder="Western">
<GivenName>Ryo</GivenName>
<FamilyName>Nojima</FamilyName>
</AuthorName>
</Author>
<Author AffiliationIDS="Aff20">
<AuthorName DisplayOrder="Western">
<GivenName>Jin</GivenName>
<FamilyName>Tamura</FamilyName>
</AuthorName>
</Author>
<Author AffiliationIDS="Aff21">
<AuthorName DisplayOrder="Western">
<GivenName>Youki</GivenName>
<FamilyName>Kadobayashi</FamilyName>
</AuthorName>
</Author>
<Author AffiliationIDS="Aff22">
<AuthorName DisplayOrder="Western">
<GivenName>Hiroaki</GivenName>
<FamilyName>Kikuchi</FamilyName>
</AuthorName>
</Author>
<Affiliation ID="Aff20">
<OrgName>National Institute of Information and Communications Technology (NICT)</OrgName>
<OrgAddress>
<Country>Japan</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff21">
<OrgName>Nara Institute of Science of Technology (NAIST)</OrgName>
<OrgAddress>
<Country>Japan</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff22">
<OrgName>Tokai University</OrgName>
<OrgAddress>
<Country>Japan</Country>
</OrgAddress>
</Affiliation>
</AuthorGroup>
<Abstract ID="Abs1" Language="En">
<Heading>Abstract</Heading>
<Para>In this paper, we propose a simple redactable signature scheme for super-sets whose message-signature size is
<Emphasis Type="Italic">O</Emphasis>
(|
<Emphasis Type="Italic">M</Emphasis>
| + 
<Emphasis Type="Italic">τ</Emphasis>
), where
<Emphasis Type="Italic">τ</Emphasis>
is a security parameter and
<Emphasis Type="Italic">M</Emphasis>
is a message to be signed. The scheme proposed by Johnson et al. in CT-RSA 2003 has the similar performance but this scheme was proven secure based on the RSA assumption in the random oracle model. In this paper, we show that such a scheme can be constructed based on the RSA assumption without the random oracles.</Para>
</Abstract>
</ChapterHeader>
<NoBody></NoBody>
</Chapter>
</Part>
</Book>
</Series>
</Publisher>
</istex:document>
</istex:metadataXml>
<mods version="3.6">
<titleInfo lang="en">
<title>A Storage Efficient Redactable Signature in the Standard Model</title>
</titleInfo>
<titleInfo type="alternative" contentType="CDATA" lang="en">
<title>A Storage Efficient Redactable Signature in the Standard Model</title>
</titleInfo>
<name type="personal">
<namePart type="given">Ryo</namePart>
<namePart type="family">Nojima</namePart>
<affiliation>National Institute of Information and Communications Technology (NICT), Japan</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Jin</namePart>
<namePart type="family">Tamura</namePart>
<affiliation>National Institute of Information and Communications Technology (NICT), Japan</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Youki</namePart>
<namePart type="family">Kadobayashi</namePart>
<affiliation>Nara Institute of Science of Technology (NAIST), Japan</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Hiroaki</namePart>
<namePart type="family">Kikuchi</namePart>
<affiliation>Tokai University, Japan</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<typeOfResource>text</typeOfResource>
<genre type="conference [eBooks]" displayLabel="OriginalPaper"></genre>
<originInfo>
<publisher>Springer Berlin Heidelberg</publisher>
<place>
<placeTerm type="text">Berlin, Heidelberg</placeTerm>
</place>
<dateIssued encoding="w3cdtf">2009</dateIssued>
<copyrightDate encoding="w3cdtf">2009</copyrightDate>
</originInfo>
<language>
<languageTerm type="code" authority="rfc3066">en</languageTerm>
<languageTerm type="code" authority="iso639-2b">eng</languageTerm>
</language>
<physicalDescription>
<internetMediaType>text/html</internetMediaType>
</physicalDescription>
<abstract lang="en">Abstract: In this paper, we propose a simple redactable signature scheme for super-sets whose message-signature size is O(|M| + τ), where τ is a security parameter and M is a message to be signed. The scheme proposed by Johnson et al. in CT-RSA 2003 has the similar performance but this scheme was proven secure based on the RSA assumption in the random oracle model. In this paper, we show that such a scheme can be constructed based on the RSA assumption without the random oracles.</abstract>
<relatedItem type="host">
<titleInfo>
<title>Information Security</title>
<subTitle>12th International Conference, ISC 2009, Pisa, Italy, September 7-9, 2009. Proceedings</subTitle>
</titleInfo>
<name type="personal">
<namePart type="given">Pierangela</namePart>
<namePart type="family">Samarati</namePart>
<affiliation>Dipartimento di Tecnologie dell’ Informazione, Università degli Studi di Milano, Via Bramante 65, 26013, Crema, (CR), Italy</affiliation>
<affiliation>E-mail: pierangela.samarati@unimi.it</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moti</namePart>
<namePart type="family">Yung</namePart>
<affiliation>Computer Science Department, Google Inc. and Columbia University, Room 464, S.W. Mudd Building, 10027, New York, NY, USA</affiliation>
<affiliation>E-mail: my123@columbia.edu</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Fabio</namePart>
<namePart type="family">Martinelli</namePart>
<affiliation>Information Security Group, Pisa Research Area, Istituto di Informatica e Telematica - IIT Consiglio Nazionale delle Ricerche - C.N.R., Via. G. Moruzzi 1, 56125, Pisa, Italy</affiliation>
<affiliation>E-mail: fabio.martinelli@iit.cnr.it</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Claudio</namePart>
<namePart type="given">A.</namePart>
<namePart type="family">Ardagna</namePart>
<affiliation>Dipartimento di Tecnologie dell’Informazione, Università degli Studi di Milano, Via Bramante, 65, 26013, Crema, (CR), Italy</affiliation>
<affiliation>E-mail: claudio.ardagna@unimi.it</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<genre type="Book Series" displayLabel="Proceedings"></genre>
<originInfo>
<copyrightDate encoding="w3cdtf">2009</copyrightDate>
<issuance>monographic</issuance>
</originInfo>
<subject>
<genre>Book Subject Collection</genre>
<topic authority="SpringerSubjectCodes" authorityURI="SUCO11645">Computer Science</topic>
</subject>
<subject>
<genre>Book Subject Group</genre>
<topic authority="SpringerSubjectCodes" authorityURI="I">Computer Science</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I14050">Systems and Data Security</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I15033">Data Encryption</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I16021">Algorithm Analysis and Problem Complexity</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I17044">Math Applications in Computer Science</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I13030">Special Purpose and Application-Based Systems</topic>
</subject>
<identifier type="DOI">10.1007/978-3-642-04474-8</identifier>
<identifier type="ISBN">978-3-642-04473-1</identifier>
<identifier type="eISBN">978-3-642-04474-8</identifier>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="BookTitleID">191697</identifier>
<identifier type="BookID">978-3-642-04474-8</identifier>
<identifier type="BookChapterCount">38</identifier>
<identifier type="BookVolumeNumber">5735</identifier>
<identifier type="BookSequenceNumber">5735</identifier>
<identifier type="PartChapterCount">4</identifier>
<part>
<date>2009</date>
<detail type="part">
<title>Applied Cryptography</title>
</detail>
<detail type="volume">
<number>5735</number>
<caption>vol.</caption>
</detail>
<extent unit="pages">
<start>326</start>
<end>337</end>
</extent>
</part>
<recordInfo>
<recordOrigin>Springer Berlin Heidelberg, 2009</recordOrigin>
</recordInfo>
</relatedItem>
<relatedItem type="series">
<titleInfo>
<title>Lecture Notes in Computer Science</title>
</titleInfo>
<name type="personal">
<namePart type="given">David</namePart>
<namePart type="family">Hutchison</namePart>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Takeo</namePart>
<namePart type="family">Kanade</namePart>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Josef</namePart>
<namePart type="family">Kittler</namePart>
<affiliation>University of Surrey, Guildford, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Jon</namePart>
<namePart type="given">M.</namePart>
<namePart type="family">Kleinberg</namePart>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Friedemann</namePart>
<namePart type="family">Mattern</namePart>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">John</namePart>
<namePart type="given">C.</namePart>
<namePart type="family">Mitchell</namePart>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moni</namePart>
<namePart type="family">Naor</namePart>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Oscar</namePart>
<namePart type="family">Nierstrasz</namePart>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">C.</namePart>
<namePart type="family">Pandu Rangan</namePart>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Bernhard</namePart>
<namePart type="family">Steffen</namePart>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Madhu</namePart>
<namePart type="family">Sudan</namePart>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Demetri</namePart>
<namePart type="family">Terzopoulos</namePart>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Doug</namePart>
<namePart type="family">Tygar</namePart>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moshe</namePart>
<namePart type="given">Y.</namePart>
<namePart type="family">Vardi</namePart>
<affiliation>Rice University, Houston, TX, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Gerhard</namePart>
<namePart type="family">Weikum</namePart>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<originInfo>
<copyrightDate encoding="w3cdtf">2009</copyrightDate>
<issuance>serial</issuance>
</originInfo>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="SeriesID">558</identifier>
<recordInfo>
<recordOrigin>Springer Berlin Heidelberg, 2009</recordOrigin>
</recordInfo>
</relatedItem>
<identifier type="istex">1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A</identifier>
<identifier type="DOI">10.1007/978-3-642-04474-8_26</identifier>
<identifier type="ChapterID">26</identifier>
<identifier type="ChapterID">Chap26</identifier>
<accessCondition type="use and reproduction" contentType="copyright">Springer Berlin Heidelberg, 2009</accessCondition>
<recordInfo>
<recordContentSource>SPRINGER</recordContentSource>
<recordOrigin>Springer-Verlag Berlin Heidelberg, 2009</recordOrigin>
</recordInfo>
</mods>
</metadata>
</istex>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Ticri/CIDE/explor/TelematiV1/Data/Istex/Corpus
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 001F47 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Istex/Corpus/biblio.hfd -nk 001F47 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Ticri/CIDE
   |area=    TelematiV1
   |flux=    Istex
   |étape=   Corpus
   |type=    RBID
   |clé=     ISTEX:1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A
   |texte=   A Storage Efficient Redactable Signature in the Standard Model
}}

Wicri

This area was generated with Dilib version V0.6.31.
Data generation: Thu Nov 2 16:09:04 2017. Site generation: Sun Mar 10 16:42:28 2024