Serveur d'exploration sur la télématique

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

A Storage Efficient Redactable Signature in the Standard Model

Identifieur interne : 001437 ( Main/Merge ); précédent : 001436; suivant : 001438

A Storage Efficient Redactable Signature in the Standard Model

Auteurs : Ryo Nojima [Japon] ; Jin Tamura [Japon] ; Youki Kadobayashi [Japon] ; Hiroaki Kikuchi [Japon]

Source :

RBID : ISTEX:1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A

Abstract

Abstract: In this paper, we propose a simple redactable signature scheme for super-sets whose message-signature size is O(|M| + τ), where τ is a security parameter and M is a message to be signed. The scheme proposed by Johnson et al. in CT-RSA 2003 has the similar performance but this scheme was proven secure based on the RSA assumption in the random oracle model. In this paper, we show that such a scheme can be constructed based on the RSA assumption without the random oracles.

Url:
DOI: 10.1007/978-3-642-04474-8_26

Links toward previous steps (curation, corpus...)


Links to Exploration step

ISTEX:1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A

Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">A Storage Efficient Redactable Signature in the Standard Model</title>
<author>
<name sortKey="Nojima, Ryo" sort="Nojima, Ryo" uniqKey="Nojima R" first="Ryo" last="Nojima">Ryo Nojima</name>
</author>
<author>
<name sortKey="Tamura, Jin" sort="Tamura, Jin" uniqKey="Tamura J" first="Jin" last="Tamura">Jin Tamura</name>
</author>
<author>
<name sortKey="Kadobayashi, Youki" sort="Kadobayashi, Youki" uniqKey="Kadobayashi Y" first="Youki" last="Kadobayashi">Youki Kadobayashi</name>
</author>
<author>
<name sortKey="Kikuchi, Hiroaki" sort="Kikuchi, Hiroaki" uniqKey="Kikuchi H" first="Hiroaki" last="Kikuchi">Hiroaki Kikuchi</name>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A</idno>
<date when="2009" year="2009">2009</date>
<idno type="doi">10.1007/978-3-642-04474-8_26</idno>
<idno type="url">https://api.istex.fr/document/1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A/fulltext/pdf</idno>
<idno type="wicri:Area/Istex/Corpus">001F47</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Corpus" wicri:corpus="ISTEX">001F47</idno>
<idno type="wicri:Area/Istex/Curation">001F47</idno>
<idno type="wicri:Area/Istex/Checkpoint">000B83</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Checkpoint">000B83</idno>
<idno type="wicri:doubleKey">0302-9743:2009:Nojima R:a:storage:efficient</idno>
<idno type="wicri:Area/Main/Merge">001437</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">A Storage Efficient Redactable Signature in the Standard Model</title>
<author>
<name sortKey="Nojima, Ryo" sort="Nojima, Ryo" uniqKey="Nojima R" first="Ryo" last="Nojima">Ryo Nojima</name>
<affiliation wicri:level="1">
<country xml:lang="fr">Japon</country>
<wicri:regionArea>National Institute of Information and Communications Technology (NICT)</wicri:regionArea>
</affiliation>
</author>
<author>
<name sortKey="Tamura, Jin" sort="Tamura, Jin" uniqKey="Tamura J" first="Jin" last="Tamura">Jin Tamura</name>
<affiliation wicri:level="1">
<country xml:lang="fr">Japon</country>
<wicri:regionArea>National Institute of Information and Communications Technology (NICT)</wicri:regionArea>
</affiliation>
</author>
<author>
<name sortKey="Kadobayashi, Youki" sort="Kadobayashi, Youki" uniqKey="Kadobayashi Y" first="Youki" last="Kadobayashi">Youki Kadobayashi</name>
<affiliation wicri:level="1">
<country xml:lang="fr">Japon</country>
<wicri:regionArea>Nara Institute of Science of Technology (NAIST)</wicri:regionArea>
</affiliation>
</author>
<author>
<name sortKey="Kikuchi, Hiroaki" sort="Kikuchi, Hiroaki" uniqKey="Kikuchi H" first="Hiroaki" last="Kikuchi">Hiroaki Kikuchi</name>
<affiliation wicri:level="1">
<country xml:lang="fr">Japon</country>
<wicri:regionArea>Tokai University</wicri:regionArea>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<imprint>
<date>2009</date>
</imprint>
<idno type="ISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="ISSN">0302-9743</idno>
</series>
<idno type="istex">1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A</idno>
<idno type="DOI">10.1007/978-3-642-04474-8_26</idno>
<idno type="ChapterID">26</idno>
<idno type="ChapterID">Chap26</idno>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0302-9743</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass></textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: In this paper, we propose a simple redactable signature scheme for super-sets whose message-signature size is O(|M| + τ), where τ is a security parameter and M is a message to be signed. The scheme proposed by Johnson et al. in CT-RSA 2003 has the similar performance but this scheme was proven secure based on the RSA assumption in the random oracle model. In this paper, we show that such a scheme can be constructed based on the RSA assumption without the random oracles.</div>
</front>
</TEI>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Ticri/CIDE/explor/TelematiV1/Data/Main/Merge
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 001437 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Main/Merge/biblio.hfd -nk 001437 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Ticri/CIDE
   |area=    TelematiV1
   |flux=    Main
   |étape=   Merge
   |type=    RBID
   |clé=     ISTEX:1BF1801DC3F35CE82FE240B62DA33B4121AD9E3A
   |texte=   A Storage Efficient Redactable Signature in the Standard Model
}}

Wicri

This area was generated with Dilib version V0.6.31.
Data generation: Thu Nov 2 16:09:04 2017. Site generation: Sun Mar 10 16:42:28 2024