2014
DOI: 10.1155/2014/983040
|View full text |Cite
|
Sign up to set email alerts
|

Anr-Hiding Revocable Group Signature Scheme: Group Signatures with the Property of Hiding the Number of Revoked Users

Abstract: If there are many displaced workers in a company, then a person who goes for job hunting might not select this company. That is, the number of members who quit is quite negative information. Similarly, in revocable group signature schemes, if one knows (or guesses) the number of revoked users (sayr), then one may guess the reason behind such circumstances, and it may lead to harmful rumors. However, no previous revocation procedure can achieve hidingr. In this paper, we propose the first revocable group signat… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
12
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 10 publications
(12 citation statements)
references
References 76 publications
0
12
0
Order By: Relevance
“…With the rapid development of identity-based cryptography [9,11,28,29,30,44,50], many researchers proposed many identity-based signature (IBS) schemes in the random oracle model or standard model [7,14,31,44]. Also, with these identitybased signature schemes, a lot of variants, such as the identity-based ring signature schemes [4,5,6,54], the identity-based group signature schemes [24,32], etc, have also been proposed. In 2006, Au et al [5] proposed a constant size identity-based linkable and revocable-iff-linked ring signature scheme.…”
Section: Related Workmentioning
confidence: 99%
“…With the rapid development of identity-based cryptography [9,11,28,29,30,44,50], many researchers proposed many identity-based signature (IBS) schemes in the random oracle model or standard model [7,14,31,44]. Also, with these identitybased signature schemes, a lot of variants, such as the identity-based ring signature schemes [4,5,6,54], the identity-based group signature schemes [24,32], etc, have also been proposed. In 2006, Au et al [5] proposed a constant size identity-based linkable and revocable-iff-linked ring signature scheme.…”
Section: Related Workmentioning
confidence: 99%
“…Additionally, many new anonymous signature schemes were also proposed, where the group signature [27][28][29][30][31], ring signature [32][33][34] and attribute-based signature [35][36][37] all belong to anonymous signatures. Libert et al [28] proposed an effective group signature.…”
Section: Related Workmentioning
confidence: 99%
“…• We present a framework for TIBGS and show a detailed security model for TIBGS. Compared with the security models of TIBGS [18,20], we introduce the Libert et al's model [23] to our security model. In our security model, we consider three situations for the security of TIBGS and further strengthen our security model on identity-based cryptography.…”
Section: Our Contributionsmentioning
confidence: 99%
“…Under our security model, the proposed TIBGS scheme is proved to be secure in the standard model, and has a security reduction to the simple standard assumption (computational Diffie-Hellman assumption). • Compared with other revocable identity-based group signature schemes proposed by [18,20], the proposed TIBGS scheme has some advantages (the comparisons of the three schemes are given in Appendix A).…”
Section: Our Contributionsmentioning
confidence: 99%