{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T13:40:59Z","timestamp":1725543659565},"publisher-location":"Berlin, Heidelberg","reference-count":18,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540359074"},{"type":"electronic","value":"9783540359081"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2006]]},"DOI":"10.1007\/11787006_6","type":"book-chapter","created":{"date-parts":[[2006,6,28]],"date-time":"2006-06-28T23:23:09Z","timestamp":1151536989000},"page":"58-69","source":"Crossref","is-referenced-by-count":24,"title":["New Extensions of Pairing-Based Signatures into Universal Designated Verifier Signatures"],"prefix":"10.1007","author":[{"given":"Damien","family":"Vergnaud","sequence":"first","affiliation":[]}],"member":"297","reference":[{"key":"6_CR1","series-title":"Lecture Notes in Computer Science","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"M. Bellare","year":"2004","unstructured":"Bellare, M., Palacio, A.: In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.\u00a03152, Springer, Heidelberg (2004)"},{"key":"6_CR2","doi-asserted-by":"publisher","first-page":"62","DOI":"10.1145\/168588.168596","volume-title":"Proceedings of the First ACM Conference on Computer and Communications Security","author":"M. Bellare","year":"1993","unstructured":"Bellare, M., Rogaway, P.: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In: Proceedings of the First ACM Conference on Computer and Communications Security, pp. 62\u201373. ACM Press, New York (1993)"},{"key":"6_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"56","DOI":"10.1007\/978-3-540-24676-3_4","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"D. Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X.: Short Signatures Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol.\u00a03027, pp. 56\u201373. Springer, Heidelberg (2004)"},{"issue":"3","key":"6_CR4","doi-asserted-by":"publisher","first-page":"586","DOI":"10.1137\/S0097539701398521","volume":"32","author":"D. Boneh","year":"2003","unstructured":"Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. SIAM J. Comput.\u00a032(3), 586\u2013615 (2003)","journal-title":"SIAM J. Comput."},{"issue":"4","key":"6_CR5","first-page":"297","volume":"17","author":"D. Boneh","year":"2004","unstructured":"Boneh, D., Lynn, B., Shacham, H.: D.\u00a0Boneh, B.\u00a0Lynn H.\u00a0Shacham. Short Signatures from the Weil Pairing\u00a017(4), 297\u2013319 (2004)","journal-title":"Short Signatures from the Weil Pairing"},{"key":"6_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"229","DOI":"10.1007\/3-540-44598-6_14","volume-title":"Advances in Cryptology","author":"J.-S. Coron","year":"2000","unstructured":"Coron, J.-S.: On the Exact Security of Full Domain Hash. In: Advances in Cryptology. LNCS, vol.\u00a01880, pp. 229\u2013235. Springer, Heidelberg (2000)"},{"key":"6_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"445","DOI":"10.1007\/3-540-46766-1_36","volume-title":"Advances in Cryptology - CRYPTO 1991","author":"I.B. Damg\u00e5rd","year":"1992","unstructured":"Damg\u00e5rd, I.B.: Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol.\u00a0576, pp. 445\u2013456. Springer, Heidelberg (1992)"},{"key":"6_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"150","DOI":"10.1007\/11605805_10","volume-title":"Topics in Cryptology - CT-RSA","author":"K. Gj\u00f8steen","year":"2006","unstructured":"Gj\u00f8steen, K.: A New Security Proof for Damg\u00e5rd\u2019s ElGamal. In: Topics in Cryptology - CT-RSA. LNCS, vol.\u00a03860, pp. 150\u2013158. Springer, Heidelberg (2006)"},{"issue":"2","key":"6_CR9","doi-asserted-by":"publisher","first-page":"281","DOI":"10.1137\/0217017","volume":"17","author":"S. Goldwasser","year":"1988","unstructured":"Goldwasser, S., Micali, S., Rivest, R.L.: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput\u00a017(2), 281\u2013308 (1988)","journal-title":"SIAM J. Comput"},{"key":"6_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"143","DOI":"10.1007\/3-540-68339-9_13","volume-title":"Advances in Cryptology - EUROCRYPT \u201996","author":"M. Jakobsson","year":"1996","unstructured":"Jakobsson, M., Sako, K., Impagliazzo, R.: Designated Verifier Proofs and Their Applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol.\u00a01070, pp. 143\u2013154. Springer, Heidelberg (1996)"},{"key":"6_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"682","DOI":"10.1007\/11593447_37","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"F. Laguillaumie","year":"2005","unstructured":"Laguillaumie, F., Paillier, P., Vergnaud, D.: Universally Convertible Directed Signatures. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.\u00a03788, pp. 682\u2013701. Springer, Heidelberg (2005)"},{"key":"6_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"495","DOI":"10.1007\/978-3-540-30191-2_38","volume-title":"Information and Communications Security","author":"F. Laguillaumie","year":"2004","unstructured":"Laguillaumie, F., Vergnaud, D.: Multi-designated Verifiers Signatures. In: L\u00f3pez, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol.\u00a03269, pp. 495\u2013507. Springer, Heidelberg (2004)"},{"key":"6_CR13","unstructured":": Designated Verifier Signatures: Anonymity and Efficient Construction from any Bilinear Map. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol.\u00a03352, pp. 107\u2013121. Springer, Heidelberg (2005)"},{"key":"6_CR14","first-page":"305","volume-title":"International Workshop on Security in Networks and Distributed Systems","author":"C.Y. Ng","year":"2005","unstructured":"Ng, C.Y., Susilo, W., Mu, Y.: Universal Designated Multi Verifier Signature Schemes. In: International Workshop on Security in Networks and Distributed Systems. SNDS, pp. 305\u2013309. IEEE Press, Los Alamitos (2005)"},{"key":"6_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"328","DOI":"10.1007\/978-3-540-30580-4_23","volume-title":"Public Key Cryptography - PKC 2005","author":"W. Ogata","year":"2005","unstructured":"Ogata, W., Kurosawa, K., Heng, S.-H.: The Security of the FDH Variant of Chaum\u2019s Undeniable Signature Scheme. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol.\u00a03386, pp. 328\u2013345. Springer, Heidelberg (2005)"},{"key":"6_CR16","doi-asserted-by":"crossref","unstructured":"D.\u00a0Vergnaud \u2013 New Extensions of Pairing-based Signatures into Universal (Multi) Designated Verifier Signatures. submitted (2006)","DOI":"10.1007\/11787006_6"},{"key":"6_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"523","DOI":"10.1007\/978-3-540-40061-5_33","volume-title":"Advances in Cryptology","author":"R. Steinfeld","year":"2003","unstructured":"Steinfeld, R., Bull, L., Wang, H., Pieprzyk, J.: Universal Designated-Verifier Signatures. In: Advances in Cryptology. LNCS, vol.\u00a02894, pp. 523\u2013542. Springer, Heidelberg (2003)"},{"key":"6_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"483","DOI":"10.1007\/11496137_33","volume-title":"Applied Cryptography and Network Security","author":"R. Zhang","year":"2005","unstructured":"Zhang, R., Furukawa, J., Imai, H.: Short Signature and Universal Designated Verifier Signature without Random Oracles. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol.\u00a03531, pp. 483\u2013498. Springer, Heidelberg (2005)"}],"container-title":["Lecture Notes in Computer Science","Automata, Languages and Programming"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/11787006_6.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,4,27]],"date-time":"2021-04-27T07:20:21Z","timestamp":1619508021000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/11787006_6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2006]]},"ISBN":["9783540359074","9783540359081"],"references-count":18,"URL":"https:\/\/doi.org\/10.1007\/11787006_6","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2006]]}}}