{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T19:42:42Z","timestamp":1725478962874},"publisher-location":"Berlin, Heidelberg","reference-count":22,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540687993"},{"type":"electronic","value":"9783540688006"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2006]]},"DOI":"10.1007\/11958239_11","type":"book-chapter","created":{"date-parts":[[2007,1,25]],"date-time":"2007-01-25T06:17:36Z","timestamp":1169705856000},"page":"157-174","source":"Crossref","is-referenced-by-count":0,"title":["On the Definition of Anonymity for Ring Signatures"],"prefix":"10.1007","author":[{"given":"Miyako","family":"Ohkubo","sequence":"first","affiliation":[]},{"given":"Masayuki","family":"Abe","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"11_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1007\/3-540-36178-2_26","volume-title":"Advances in Cryptology - ASIACRYPT 2002","author":"M. Abe","year":"2002","unstructured":"Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from variety of keys. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol.\u00a02501, pp. 415\u2013432. Springer, Heidelberg (2002)"},{"issue":"3","key":"11_CR2","first-page":"471","volume":"E87-A","author":"M. Abe","year":"2004","unstructured":"Abe, M., Ohkubo, M., Suzuki, K.: Efficient threshold signer-ambiguous signatures from variety of keys. IEICE Trans. Fundamentals\u00a0E87-A(3), 471\u2013479 (2004)","journal-title":"IEICE Trans. Fundamentals"},{"key":"11_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"101","DOI":"10.1007\/11774716_9","volume-title":"Public Key Infrastructure","author":"M. Au","year":"2006","unstructured":"Au, M., Chow, S., Susilo, W., Tsang, P.: Short linkable ring signatures revisited. In: Atzeni, A.S., Lioy, A. (eds.) EuroPKI 2006. LNCS, vol.\u00a04043, pp. 101\u2013115. Springer, Heidelberg (2006)"},{"key":"11_CR4","doi-asserted-by":"publisher","first-page":"394","DOI":"10.1109\/SFCS.1997.646128","volume-title":"Proceedings of the 38th IEEE Annual Symposium on Foundations of Computer Science","author":"M. Bellare","year":"1997","unstructured":"Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: Proceedings of the 38th IEEE Annual Symposium on Foundations of Computer Science, pp. 394\u2013403. IEEE Computer Society Press, Los Alamitos (1997), Full version available from: \n \n http:\/\/www-cse.ucsd.edu\/users\/mihir\/"},{"key":"11_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"26","DOI":"10.1007\/BFb0055718","volume-title":"Advances in Cryptology - CRYPTO \u201998","author":"M. Bellare","year":"1998","unstructured":"Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol.\u00a01462, pp. 26\u201345. Springer, Heidelberg (1998)"},{"key":"11_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"614","DOI":"10.1007\/3-540-39200-9_38","volume-title":"Advances in Cryptology \u2013 EUROCRPYT 2003","author":"M. Bellare","year":"2003","unstructured":"Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: Formal definitions, simplified requirements and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol.\u00a02656, pp. 614\u2013629. Springer, Heidelberg (2003)"},{"key":"11_CR7","doi-asserted-by":"crossref","unstructured":"Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: First ACM Conference on Computer and Communication Security, pp. 62\u201373, Association for Computing Machinery (1993)","DOI":"10.1145\/168588.168596"},{"key":"11_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"136","DOI":"10.1007\/978-3-540-30574-3_11","volume-title":"Topics in Cryptology \u2013 CT-RSA 2005","author":"M. Bellare","year":"2005","unstructured":"Bellare, M., Shi, H., Zhang, C.: Foundations of group signatures: The case of dynamic groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol.\u00a03376, pp. 136\u2013153. Springer, Heidelberg (2005)"},{"key":"11_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"60","DOI":"10.1007\/11681878_4","volume-title":"Theory of Cryptography","author":"A. Bender","year":"2006","unstructured":"Bender, A., Katz, J., Morselli, R.: Ring signatures: Stronger definitions, and constructions without random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol.\u00a03876, pp. 60\u201379. Springer, Heidelberg (2006)"},{"key":"11_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/3-540-45708-9_30","volume-title":"Advances in Cryptology - CRYPTO 2002","author":"E. Bresson","year":"2002","unstructured":"Bresson, E., Stern, J., Szydlo, M.: Threshold ring signatures and applications to ad-hoc groups. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol.\u00a02442, pp. 465\u2013480. Springer, Heidelberg (2002)"},{"key":"11_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"257","DOI":"10.1007\/3-540-46416-6_22","volume-title":"Advances in Cryptology - EUROCRYPT \u201991","author":"D. Chaum","year":"1991","unstructured":"Chaum, D., Heyst, E.V.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol.\u00a0547, pp. 257\u2013265. Springer, Heidelberg (1991)"},{"key":"11_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"218","DOI":"10.1007\/11496618_17","volume-title":"Information Security and Cryptology \u2013 ICISC 2004","author":"S.S.M. Chow","year":"2005","unstructured":"Chow, S.S.M., Yiu, S., Hui, L.C.K.: Identity based threshold ring signature. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol.\u00a03506, pp. 218\u2013232. Springer, Heidelberg (2005)"},{"key":"11_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"499","DOI":"10.1007\/11496137_34","volume-title":"Applied Cryptography and Network Security","author":"S.S.M. Chow","year":"2005","unstructured":"Chow, S.S.M., Yiu, S., Hui, L.C.K.: Efficient identity based ring signature. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol.\u00a03531, pp. 499\u2013512. Springer, Heidelberg (2005); Also available at IACR e-print 2004\/327"},{"issue":"1","key":"11_CR14","doi-asserted-by":"publisher","first-page":"167","DOI":"10.1137\/S0097539702403773","volume":"33","author":"R. Cramer","year":"2003","unstructured":"Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing\u00a033(1), 167\u2013226 (2003)","journal-title":"SIAM Journal on Computing"},{"key":"11_CR15","doi-asserted-by":"publisher","first-page":"270","DOI":"10.1016\/0022-0000(84)90070-9","volume":"28","author":"S. Goldwasser","year":"1984","unstructured":"Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and System Sciences\u00a028, 270\u2013299 (1984)","journal-title":"Journal of Computer and System Sciences"},{"key":"11_CR16","unstructured":"Kiayias, A., Yung, M.: Group signatures: Provable security, efficient constructions and anonymity from trapdoor-holders. IACR e-print 2004\/076 (2004)"},{"key":"11_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"325","DOI":"10.1007\/978-3-540-27800-9_28","volume-title":"Information Security and Privacy","author":"J.K. Liu","year":"2004","unstructured":"Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract). In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol.\u00a03108, pp. 325\u2013335. Springer, Heidelberg (2004)"},{"key":"11_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"552","DOI":"10.1007\/3-540-45682-1_32","volume-title":"Advances in Cryptology - ASIACRYPT 2001","author":"R. Rivest","year":"2001","unstructured":"Rivest, R., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol.\u00a02248, pp. 552\u2013565. Springer, Heidelberg (2001)"},{"key":"11_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"164","DOI":"10.1007\/11685654_7","volume-title":"Theoretical Computer Science","author":"R. Rivest","year":"2006","unstructured":"Rivest, R., Shamir, A., Tauman, Y.: How to leak a secret: Theory and applications of ring signatures. In: Goldreich, O., Rosenberg, A.L., Selman, A.L. (eds.) Theoretical Computer Science. LNCS, vol.\u00a03895, pp. 164\u2013186. Springer, Heidelberg (2006)"},{"key":"11_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"48","DOI":"10.1007\/978-3-540-31979-5_5","volume-title":"Information Security Practice and Experience","author":"P.P. Tsang","year":"2005","unstructured":"Tsang, P.P., Wei, V.K.: Short linkable ring signatures for e-voting e-cash and attestation. In: Deng, R.H., Bao, F., Pang, H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol.\u00a03439, pp. 48\u201360. Springer, Heidelberg (2005)"},{"key":"11_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"384","DOI":"10.1007\/978-3-540-30556-9_30","volume-title":"Progress in Cryptology - INDOCRYPT 2004","author":"P.P. Tsang","year":"2004","unstructured":"Tsang, P.P., Wei, V.K., Chan, T.K., Au, M.H., Liu, J.K., Wong, D.S.: Separable linkable threshold ring signatures. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol.\u00a03348, pp. 384\u2013398. Springer, Heidelberg (2004)"},{"key":"11_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"533","DOI":"10.1007\/3-540-36178-2_33","volume-title":"Advances in Cryptology - ASIACRYPT 2002","author":"F. Zhang","year":"2002","unstructured":"Zhang, F., Kim, K.: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol.\u00a02501, pp. 533\u2013547. Springer, Heidelberg (2002)"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology - VIETCRYPT 2006"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/11958239_11.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,4,27]],"date-time":"2021-04-27T07:21:52Z","timestamp":1619508112000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/11958239_11"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2006]]},"ISBN":["9783540687993","9783540688006"],"references-count":22,"URL":"https:\/\/doi.org\/10.1007\/11958239_11","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2006]]}}}