{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,11]],"date-time":"2024-09-11T22:07:23Z","timestamp":1726092443974},"publisher-location":"Cham","reference-count":27,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030553036"},{"type":"electronic","value":"9783030553043"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-3-030-55304-3_12","type":"book-chapter","created":{"date-parts":[[2020,8,7]],"date-time":"2020-08-07T12:04:03Z","timestamp":1596801843000},"page":"225-243","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":3,"title":["Improved Security Proof for the Camenisch-Lysyanskaya Signature-Based Synchronized Aggregate Signature Scheme"],"prefix":"10.1007","author":[{"given":"Masayuki","family":"Tezuka","sequence":"first","affiliation":[]},{"given":"Keisuke","family":"Tanaka","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,8,6]]},"reference":[{"key":"12_CR1","doi-asserted-by":"crossref","unstructured":"Ahn, J.H., Green, M., Hohenberger, S.: Synchronized aggregate signatures: new definitions, constructions and applications. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010, Chicago, Illinois, USA, 4\u20138 October 2010, pp. 473\u2013484 (2010)","DOI":"10.1145\/1866307.1866360"},{"key":"12_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"60","DOI":"10.1007\/11681878_4","volume-title":"Theory of Cryptography","author":"A Bender","year":"2006","unstructured":"Bender, A., Katz, J., Morselli, R.: Ring signatures: stronger definitions, and constructions without random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 60\u201379. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11681878_4"},{"issue":"3","key":"12_CR3","doi-asserted-by":"publisher","first-page":"219","DOI":"10.1007\/s10207-013-0191-z","volume":"12","author":"D Bernhard","year":"2013","unstructured":"Bernhard, D., Fuchsbauer, G., Ghadafi, E., Smart, N.P., Warinschi, B.: Anonymous attestation with user-controlled linkability. Int. J. Inf. Secur. 12(3), 219\u2013249 (2013)","journal-title":"Int. J. Inf. Secur."},{"key":"12_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"381","DOI":"10.1007\/978-3-642-15317-4_24","volume-title":"Security and Cryptography for Networks","author":"P Bichsel","year":"2010","unstructured":"Bichsel, P., Camenisch, J., Neven, G., Smart, N.P., Warinschi, B.: Get shorty via group signatures without encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 381\u2013398. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-15317-4_24"},{"key":"12_CR5","unstructured":"Boldyreva, A., Gentry, C., O\u2019Neill, A., Yum, D.H.: Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. In: Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, 28\u201331 October 2007, pp. 276\u2013285 (2007)"},{"key":"12_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"56","DOI":"10.1007\/978-3-540-24676-3_4","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"D Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56\u201373. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-24676-3_4"},{"key":"12_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"440","DOI":"10.1007\/11426639_26","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"D Boneh","year":"2005","unstructured":"Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440\u2013456. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11426639_26"},{"key":"12_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"416","DOI":"10.1007\/3-540-39200-9_26","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 2003","author":"D Boneh","year":"2003","unstructured":"Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416\u2013432. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/3-540-39200-9_26"},{"key":"12_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"246","DOI":"10.1007\/978-3-540-72540-4_14","volume-title":"Advances in Cryptology - EUROCRYPT 2007","author":"J Camenisch","year":"2007","unstructured":"Camenisch, J., Hohenberger, S., Pedersen, M.\u00d8.: Batch verification of short signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 246\u2013263. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-72540-4_14"},{"key":"12_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"56","DOI":"10.1007\/978-3-540-28628-8_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"J Camenisch","year":"2004","unstructured":"Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56\u201372. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-28628-8_4"},{"key":"12_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"77","DOI":"10.1007\/978-3-662-46447-2_4","volume-title":"Public-Key Cryptography \u2013 PKC 2015","author":"S Canard","year":"2015","unstructured":"Canard, S., Pointcheval, D., Sanders, O., Traor\u00e9, J.: Divisible e-cash made practical. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 77\u2013100. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46447-2_4"},{"key":"12_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"257","DOI":"10.1007\/11745853_17","volume-title":"Public Key Cryptography - PKC 2006","author":"C Gentry","year":"2006","unstructured":"Gentry, C., Ramzan, Z.: Identity-based aggregate signatures. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 257\u2013273. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11745853_17"},{"issue":"2","key":"12_CR13","doi-asserted-by":"publisher","first-page":"281","DOI":"10.1137\/0217017","volume":"17","author":"S Goldwasser","year":"1988","unstructured":"Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281\u2013308 (1988)","journal-title":"SIAM J. Comput."},{"key":"12_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"331","DOI":"10.1007\/978-3-662-49384-7_13","volume-title":"Public-Key Cryptography \u2013 PKC 2016","author":"G Hartung","year":"2016","unstructured":"Hartung, G., Kaidel, B., Koch, A., Koch, J., Rupp, A.: Fault-tolerant aggregate signatures. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016, Part I. LNCS, vol. 9614, pp. 331\u2013356. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49384-7_13"},{"key":"12_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-662-46803-6_1","volume-title":"Advances in Cryptology - EUROCRYPT 2015","author":"S Hohenberger","year":"2015","unstructured":"Hohenberger, S., Koppula, V., Waters, B.: Universal signature aggregators. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part II. LNCS, vol. 9057, pp. 3\u201334. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_1"},{"key":"12_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"494","DOI":"10.1007\/978-3-642-40041-4_27","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"S Hohenberger","year":"2013","unstructured":"Hohenberger, S., Sahai, A., Waters, B.: Full domain hash from (leveled) multilinear maps and identity-based aggregate signatures. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 494\u2013512. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40041-4_27"},{"key":"12_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"654","DOI":"10.1007\/978-3-642-03356-8_38","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"S Hohenberger","year":"2009","unstructured":"Hohenberger, S., Waters, B.: Short and stateless signatures from the RSA assumption. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 654\u2013670. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-03356-8_38"},{"key":"12_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"197","DOI":"10.1007\/978-3-319-78375-8_7","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"S Hohenberger","year":"2018","unstructured":"Hohenberger, S., Waters, B.: Synchronized aggregate signatures from the RSA assumption. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part II. LNCS, vol. 10821, pp. 197\u2013229. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78375-8_7"},{"key":"12_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"171","DOI":"10.1007\/978-3-642-39884-1_14","volume-title":"Financial Cryptography and Data Security","author":"K Lee","year":"2013","unstructured":"Lee, K., Lee, D.H., Yung, M.: Aggregating CL-signatures revisited: extended functionality and better efficiency. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 171\u2013188. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-39884-1_14"},{"key":"12_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/11761679_28","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"S Lu","year":"2006","unstructured":"Lu, S., Ostrovsky, R., Sahai, A., Shacham, H., Waters, B.: Sequential aggregate signatures and multisignatures without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 465\u2013485. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11761679_28"},{"key":"12_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"74","DOI":"10.1007\/978-3-540-24676-3_5","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"A Lysyanskaya","year":"2004","unstructured":"Lysyanskaya, A., Micali, S., Reyzin, L., Shacham, H.: Sequential aggregate signatures from trapdoor permutations. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 74\u201390. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-24676-3_5"},{"key":"12_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"184","DOI":"10.1007\/3-540-46513-8_14","volume-title":"Selected Areas in Cryptography","author":"A Lysyanskaya","year":"2000","unstructured":"Lysyanskaya, A., Rivest, R.L., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H., Adams, C. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184\u2013199. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/3-540-46513-8_14"},{"key":"12_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"686","DOI":"10.1007\/978-3-030-32101-7_39","volume-title":"Financial Cryptography and Data Security","author":"MO Ozmen","year":"2019","unstructured":"Ozmen, M.O., Behnia, R., Yavuz, A.A.: Fast authentication from aggregate signatures with improved security. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 686\u2013705. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-32101-7_39"},{"key":"12_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"319","DOI":"10.1007\/978-3-319-76953-0_17","volume-title":"Topics in Cryptology \u2013 CT-RSA 2018","author":"D Pointcheval","year":"2018","unstructured":"Pointcheval, D., Sanders, O.: Reassessing security of randomizable signatures. In: Smart, N.P. (ed.) CT-RSA 2018. LNCS, vol. 10808, pp. 319\u2013338. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-76953-0_17"},{"key":"12_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"122","DOI":"10.1007\/978-3-662-44774-1_9","volume-title":"Financial Cryptography and Data Security","author":"A Saxena","year":"2014","unstructured":"Saxena, A., Misra, J., Dhar, A.: Increasing anonymity in bitcoin. In: B\u00f6hme, R., Brenner, M., Moore, T., Smith, M. (eds.) FC 2014. LNCS, vol. 8438, pp. 122\u2013139. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44774-1_9"},{"key":"12_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"298","DOI":"10.1007\/978-3-642-23822-2_17","volume-title":"Computer Security \u2013 ESORICS 2011","author":"D Schr\u00f6der","year":"2011","unstructured":"Schr\u00f6der, D.: How to aggregate the CL signature scheme. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 298\u2013314. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-23822-2_17"},{"key":"12_CR27","doi-asserted-by":"crossref","unstructured":"Zhao, Y.: Practical aggregate signature from general elliptic curves, and applications to blockchain. In: Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, AsiaCCS 2019, Auckland, New Zealand, July 09\u201312, 2019, pp. 529\u2013538 (2019)","DOI":"10.1145\/3321705.3329826"}],"container-title":["Lecture Notes in Computer Science","Information Security and Privacy"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-55304-3_12","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,4,23]],"date-time":"2021-04-23T13:43:40Z","timestamp":1619185420000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-55304-3_12"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9783030553036","9783030553043"],"references-count":27,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-55304-3_12","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"6 August 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ACISP","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Australasian Conference on Information Security and Privacy","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Perth, WA","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Australia","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2020","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"30 November 2020","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2 December 2020","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"25","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"acisp2020","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"http:\/\/nsclab.org\/acisp2020\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"easychair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"151","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"31","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"5","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"21% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3,7","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"4","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"The conference was held virtually due to COVID-19 pandemic.","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}