{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,10]],"date-time":"2024-09-10T16:51:17Z","timestamp":1725987077954},"publisher-location":"Cham","reference-count":55,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319986531"},{"type":"electronic","value":"9783319986548"}],"license":[{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2018]]},"DOI":"10.1007\/978-3-319-99136-8_24","type":"book-chapter","created":{"date-parts":[[2018,8,14]],"date-time":"2018-08-14T12:39:41Z","timestamp":1534250381000},"page":"442-460","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":7,"title":["A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Implementation"],"prefix":"10.1007","author":[{"given":"Keita","family":"Emura","sequence":"first","affiliation":[]},{"given":"Takuya","family":"Hayashi","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2018,8,15]]},"reference":[{"key":"24_CR1","unstructured":"Intel Enhanced Privacy ID (EPID) Security Technology. https:\/\/software.intel.com\/en-us\/articles\/intel-enhanced-privacy-id-epid-security-technology"},{"key":"24_CR2","unstructured":"Intel Software Guard Extensions (Intel SGX). https:\/\/software.intel.com\/en-us\/sgx"},{"key":"24_CR3","doi-asserted-by":"crossref","unstructured":"Akane, M., Nogami, Y., Morikawa, Y.: Fast ate pairing computation of embedding degree 12 using subfield-twisted elliptic curve. IEICE Trans. 92-A(2), 508\u2013516 (2009)","DOI":"10.1587\/transfun.E92.A.508"},{"key":"24_CR4","unstructured":"Aranha, D.F., Gouv\u00eaa, C.P.L.: RELIC is an Efficient LIbrary for Cryptography. https:\/\/github.com\/relic-toolkit\/relic"},{"key":"24_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"419","DOI":"10.1007\/978-3-319-07536-5_25","volume-title":"Applied Cryptography and Network Security","author":"N Attrapadung","year":"2014","unstructured":"Attrapadung, N., Emura, K., Hanaoka, G., Sakai, Y.: A revocable group signature scheme from identity-based revocation techniques: achieving constant-size revocation list. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 2014. LNCS, vol. 8479, pp. 419\u2013437. Springer, Cham (2014). https:\/\/doi.org\/10.1007\/978-3-319-07536-5_25"},{"issue":"10","key":"24_CR6","doi-asserted-by":"publisher","first-page":"2698","DOI":"10.1093\/comjnl\/bxv026","volume":"58","author":"N Attrapadung","year":"2015","unstructured":"Attrapadung, N., Emura, K., Hanaoka, G., Sakai, Y.: Revocable group signature with constant-size revocation list. Comput. J. 58(10), 2698\u20132715 (2015)","journal-title":"Comput. J."},{"key":"24_CR7","unstructured":"Barbulescu, R., Duquesne, S.: Updating key size estimations for pairings. IACR Cryptology ePrint Archive 2017:334 (2017)"},{"key":"24_CR8","doi-asserted-by":"publisher","unstructured":"Barbulescu, R., Duquesne, S.: Updating key size estimations for pairings. J. Cryptol. (2018). https:\/\/doi.org\/10.1007\/s00145-018-9280-5","DOI":"10.1007\/s00145-018-9280-5"},{"key":"24_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"257","DOI":"10.1007\/3-540-36413-7_19","volume-title":"Security in Communication Networks","author":"PSLM Barreto","year":"2003","unstructured":"Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Persiano, G., Galdi, C. (eds.) SCN 2002. LNCS, vol. 2576, pp. 257\u2013267. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/3-540-36413-7_19"},{"key":"24_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"319","DOI":"10.1007\/11693383_22","volume-title":"Selected Areas in Cryptography","author":"PSLM Barreto","year":"2006","unstructured":"Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319\u2013331. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11693383_22"},{"key":"24_CR11","doi-asserted-by":"crossref","unstructured":"Begum, N., Nakanishi, T., Sadiah, S., Islam, M.E.: Implementation of a revocable group signature scheme with compact revocation list using accumulator. In: CANDAR, pp. 610\u2013615 (2016)","DOI":"10.1109\/CANDAR.2016.0110"},{"issue":"11","key":"24_CR12","doi-asserted-by":"publisher","first-page":"3927","DOI":"10.1109\/TIT.2007.907471","volume":"53","author":"M Bellare","year":"2007","unstructured":"Bellare, M., Boldyreva, A., Kurosawa, K., Staddon, J.: Multirecipient encryption schemes: how to save on bandwidth and computation without sacrificing security. IEEE Trans. Inf. Theor. 53(11), 3927\u20133943 (2007)","journal-title":"IEEE Trans. Inf. Theor."},{"key":"24_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"381","DOI":"10.1007\/978-3-642-15317-4_24","volume-title":"Security and Cryptography for Networks","author":"P Bichsel","year":"2010","unstructured":"Bichsel, P., Camenisch, J., Neven, G., Smart, N.P., Warinschi, B.: Get shorty via group signatures without encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 381\u2013398. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-15317-4_24"},{"key":"24_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1007\/978-3-540-28628-8_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"D Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41\u201355. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-28628-8_3"},{"key":"24_CR15","doi-asserted-by":"crossref","unstructured":"Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: ACM CCS, pp. 168\u2013177 (2004)","DOI":"10.1145\/1030083.1030106"},{"key":"24_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"117","DOI":"10.1007\/978-3-319-39555-5_7","volume-title":"Applied Cryptography and Network Security","author":"J Bootle","year":"2016","unstructured":"Bootle, J., Cerulli, A., Chaidos, P., Ghadafi, E., Groth, J.: Foundations of fully dynamic group signatures. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 117\u2013136. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-39555-5_7"},{"key":"24_CR17","doi-asserted-by":"crossref","unstructured":"Brickell, E., Li, J.: Enhanced privacy ID from bilinear pairing for hardware authentication and attestation. In: IEEE SocialCom, pp. 768\u2013775 (2010)","DOI":"10.1109\/SocialCom.2010.118"},{"key":"24_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"61","DOI":"10.1007\/3-540-45708-9_5","volume-title":"Advances in Cryptology \u2014 CRYPTO 2002","author":"J Camenisch","year":"2002","unstructured":"Camenisch, J., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61\u201376. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-45708-9_5"},{"key":"24_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"257","DOI":"10.1007\/3-540-46416-6_22","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201991","author":"D Chaum","year":"1991","unstructured":"Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257\u2013265. Springer, Heidelberg (1991). https:\/\/doi.org\/10.1007\/3-540-46416-6_22"},{"issue":"3","key":"24_CR20","doi-asserted-by":"publisher","first-page":"457","DOI":"10.1007\/s00145-009-9047-0","volume":"23","author":"JH Cheon","year":"2010","unstructured":"Cheon, J.H.: Discrete logarithm problems with auxiliary inputs. J. Cryptol. 23(3), 457\u2013476 (2010)","journal-title":"J. Cryptol."},{"key":"24_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-319-70972-7_2","volume-title":"Financial Cryptography and Data Security","author":"SSM Chow","year":"2017","unstructured":"Chow, S.S.M., Zhang, H., Zhang, T.: Real hidden identity-based signatures. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 21\u201338. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70972-7_2"},{"key":"24_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"354","DOI":"10.1007\/978-3-540-46588-1_24","volume-title":"Public Key Cryptography","author":"R Cramer","year":"2000","unstructured":"Cramer, R., Damg\u00e5rd, I., MacKenzie, P.D.: Efficient zero-knowledge proofs of knowledge without intractability assumptions. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 354\u2013372. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/978-3-540-46588-1_24"},{"issue":"1","key":"24_CR23","doi-asserted-by":"publisher","first-page":"167","DOI":"10.1137\/S0097539702403773","volume":"33","author":"R Cramer","year":"2003","unstructured":"Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167\u2013226 (2003)","journal-title":"SIAM J. Comput."},{"key":"24_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"193","DOI":"10.1007\/11958239_13","volume-title":"Progress in Cryptology - VIETCRYPT 2006","author":"C Delerabl\u00e9e","year":"2006","unstructured":"Delerabl\u00e9e, C., Pointcheval, D.: Dynamic fully anonymous short group signatures. In: Nguyen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 193\u2013210. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11958239_13"},{"key":"24_CR25","doi-asserted-by":"crossref","unstructured":"Derler, D., Slamanig, D.: Highly-efficient fully-anonymous dynamic group signatures. In: ACM AsiaCCS, pp. 551\u2013565 (2018)","DOI":"10.1145\/3196494.3196507"},{"issue":"2","key":"24_CR26","doi-asserted-by":"publisher","first-page":"1582","DOI":"10.1109\/TVT.2017.2763145","volume":"67","author":"K Emura","year":"2018","unstructured":"Emura, K., Hayashi, T.: Road-to-vehicle communications with time-dependent anonymity: a lightweight construction and its experimental results. IEEE Trans. Veh. Technol. 67(2), 1582\u20131597 (2018)","journal-title":"IEEE Trans. Veh. Technol."},{"key":"24_CR27","doi-asserted-by":"crossref","unstructured":"Emura, K., Hayashi, T., Ishida, A.: Group signatures with time-bound keys revisited: a new model and an efficient construction. In: ACM AsiaCCS, pp. 777\u2013788 (2017)","DOI":"10.1145\/3052973.3052979"},{"key":"24_CR28","doi-asserted-by":"publisher","first-page":"983040:1","DOI":"10.1155\/2014\/983040","volume":"2014","author":"K Emura","year":"2014","unstructured":"Emura, K., Miyaji, A., Omote, K.: An $$r$$ r -hiding revocable group signature scheme: group signatures with the property of hiding the number of revoked users. J. Appl. Math. 2014, 983040:1\u2013983040:14 (2014)","journal-title":"J. Appl. Math."},{"key":"24_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"214","DOI":"10.1007\/978-3-642-25513-7_16","volume-title":"Cryptology and Network Security","author":"C-I Fan","year":"2011","unstructured":"Fan, C.-I., Hsu, R.-H., Manulis, M.: Group signature with constant revocation costs for signers and verifiers. In: Lin, D., Tsudik, G., Wang, X. (eds.) CANS 2011. LNCS, vol. 7092, pp. 214\u2013233. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-25513-7_16"},{"key":"24_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"60","DOI":"10.1007\/978-3-642-34931-7_5","volume-title":"Progress in Cryptology - INDOCRYPT 2012","author":"S Faust","year":"2012","unstructured":"Faust, S., Kohlweiss, M., Marson, G.A., Venturi, D.: On the non-malleability of the Fiat-Shamir transform. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 60\u201379. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-34931-7_5"},{"key":"24_CR31","doi-asserted-by":"crossref","unstructured":"Furukawa, J., Imai, H.: An efficient group signature scheme from bilinear maps. IEICE Trans. 89-A(5), 1328\u20131338 (2006)","DOI":"10.1093\/ietfec\/e89-a.5.1328"},{"key":"24_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"164","DOI":"10.1007\/978-3-540-76900-2_10","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2007","author":"J Groth","year":"2007","unstructured":"Groth, J.: Fully anonymous group signatures without random Oracles. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 164\u2013180. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-76900-2_10"},{"key":"24_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1007\/978-3-540-78967-3_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J Groth","year":"2008","unstructured":"Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415\u2013432. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-78967-3_24"},{"issue":"1\/2","key":"24_CR34","doi-asserted-by":"publisher","first-page":"24","DOI":"10.1504\/IJSN.2006.010821","volume":"1","author":"A Kiayias","year":"2006","unstructured":"Kiayias, A., Yung, M.: Secure scalable group signature with dynamic joins and separable authorities. IJSN 1(1\/2), 24\u201345 (2006)","journal-title":"IJSN"},{"issue":"3","key":"24_CR35","doi-asserted-by":"publisher","first-page":"119","DOI":"10.1049\/iet-ifs.2007.0151","volume":"3","author":"A Kiayias","year":"2009","unstructured":"Kiayias, A., Zhou, H.: Hidden identity-based signatures. IET Inf. Secur. 3(3), 119\u2013127 (2009)","journal-title":"IET Inf. Secur."},{"key":"24_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"101","DOI":"10.1007\/978-3-662-46803-6_4","volume-title":"Advances in Cryptology - EUROCRYPT 2015","author":"E Kiltz","year":"2015","unstructured":"Kiltz, E., Wee, H.: Quasi-adaptive NIZK for linear subspaces revisited. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 101\u2013128. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_4"},{"key":"24_CR37","doi-asserted-by":"crossref","unstructured":"Kumar, V., Li, H., Park, J.J., Bian, K., Yang, Y.: Group signatures with probabilistic revocation: a computationally-scalable approach for providing privacy-preserving authentication. In: ACM CCS, pp. 1334\u20131345 (2015)","DOI":"10.1145\/2810103.2813602"},{"key":"24_CR38","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"345","DOI":"10.1007\/978-3-642-54631-0_20","volume-title":"Public-Key Cryptography \u2013 PKC 2014","author":"A Langlois","year":"2014","unstructured":"Langlois, A., Ling, S., Nguyen, K., Wang, H.: Lattice-based group signature scheme with verifier-local revocation. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 345\u2013361. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-642-54631-0_20"},{"key":"24_CR39","doi-asserted-by":"crossref","unstructured":"Libert, B., Mouhartem, F., Peters, T., Yung, M.: Practical \u201csignatures with efficient protocols\u201d from simple assumptions. In: ACM AsiaCCS, pp. 511\u2013522 (2016)","DOI":"10.1145\/2897845.2897898"},{"key":"24_CR40","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"571","DOI":"10.1007\/978-3-642-32009-5_34","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"B Libert","year":"2012","unstructured":"Libert, B., Peters, T., Yung, M.: Group signatures with almost-for-free revocation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 571\u2013589. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_34"},{"key":"24_CR41","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"609","DOI":"10.1007\/978-3-642-29011-4_36","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"B Libert","year":"2012","unstructured":"Libert, B., Peters, T., Yung, M.: Scalable group signatures with revocation. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 609\u2013627. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_36"},{"key":"24_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"296","DOI":"10.1007\/978-3-662-48000-7_15","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"B Libert","year":"2015","unstructured":"Libert, B., Peters, T., Yung, M.: Short group signatures via structure-preserving signatures: standard model security from simple assumptions. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 296\u2013316. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48000-7_15"},{"key":"24_CR43","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"498","DOI":"10.1007\/978-3-642-10433-6_34","volume-title":"Cryptology and Network Security","author":"B Libert","year":"2009","unstructured":"Libert, B., Vergnaud, D.: Group signatures with verifier-local revocation and backward unlinkability in the standard model. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 498\u2013517. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-10433-6_34"},{"key":"24_CR44","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"463","DOI":"10.1007\/978-3-642-00468-1_26","volume-title":"Public Key Cryptography \u2013 PKC 2009","author":"T Nakanishi","year":"2009","unstructured":"Nakanishi, T., Fujii, H., Hira, Y., Funabiki, N.: Revocable group signature schemes with constant costs for signing and verifying. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 463\u2013480. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-00468-1_26"},{"key":"24_CR45","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"533","DOI":"10.1007\/11593447_29","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"T Nakanishi","year":"2005","unstructured":"Nakanishi, T., Funabiki, N.: Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 533\u2013548. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11593447_29"},{"key":"24_CR46","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/11908739_2","volume-title":"Advances in Information and Computer Security","author":"T Nakanishi","year":"2006","unstructured":"Nakanishi, T., Funabiki, N.: A short verifier-local revocation group signature scheme with backward unlinkability. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 17\u201332. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11908739_2"},{"key":"24_CR47","doi-asserted-by":"crossref","unstructured":"Nakanishi, T., Funabiki, N.: Revocable group signatures with compact revocation list using accumulators. IEICE Trans. 98-A(1), 117\u2013131 (2015)","DOI":"10.1587\/transfun.E98.A.117"},{"key":"24_CR48","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1007\/3-540-44647-8_3","volume-title":"Advances in Cryptology \u2014 CRYPTO 2001","author":"D Naor","year":"2001","unstructured":"Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41\u201362. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44647-8_3"},{"key":"24_CR49","unstructured":"Ohara, K., Emura, K., Hanaoka, G., Ishida, A., Ohta, K., Sakai, Y.: Shortening the Libert-Peters-Yung revocable group signature scheme by using the random Oracle methodology. IACR Cryptology ePrint Archive 2016:477 (2016)"},{"key":"24_CR50","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"111","DOI":"10.1007\/978-3-319-29485-8_7","volume-title":"Topics in Cryptology - CT-RSA 2016","author":"D Pointcheval","year":"2016","unstructured":"Pointcheval, D., Sanders, O.: Short randomizable signatures. In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 111\u2013126. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-29485-8_7"},{"key":"24_CR51","doi-asserted-by":"crossref","unstructured":"Rahaman, S., Cheng, L., Yao, D.D., Li, H., Park, J.J.: Provably secure anonymous-yet-accountable crowdsensing with scalable sublinear revocation. In: PoPETs, vol. 2017, no. 4, pp. 384\u2013403 (2017)","DOI":"10.1515\/popets-2017-0055"},{"key":"24_CR52","doi-asserted-by":"crossref","unstructured":"Sadiah, S., Nakanishi, T.: Revocable group signatures with compact revocation list using vector commitments. IEICE Trans. 100-A(8), 1672\u20131682 (2017)","DOI":"10.1587\/transfun.E100.A.1672"},{"key":"24_CR53","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"388","DOI":"10.1007\/978-3-319-13257-0_23","volume-title":"Information Security","author":"D Slamanig","year":"2014","unstructured":"Slamanig, D., Spreitzer, R., Unterluggauer, T.: Adding controllable linkability to pairing-based group signatures for free. In: Chow, S.S.M., Camenisch, J., Hui, L.C.K., Yiu, S.M. (eds.) ISC 2014. LNCS, vol. 8783, pp. 388\u2013400. Springer, Cham (2014). https:\/\/doi.org\/10.1007\/978-3-319-13257-0_23"},{"key":"24_CR54","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"364","DOI":"10.1007\/978-3-319-61273-7_18","volume-title":"Paradigms in Cryptology \u2013 Mycrypt 2016. Malicious and Exploratory Cryptology","author":"D Slamanig","year":"2017","unstructured":"Slamanig, D., Spreitzer, R., Unterluggauer, T.: Linking-based revocation for group signatures: a pragmatic approach for efficient revocation checks. In: Phan, R.C.-W., Yung, M. (eds.) Mycrypt 2016. LNCS, vol. 10311, pp. 364\u2013388. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-61273-7_18"},{"key":"24_CR55","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"135","DOI":"10.1007\/978-3-642-29011-4_10","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"D Unruh","year":"2012","unstructured":"Unruh, D.: Quantum proofs of knowledge. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 135\u2013152. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_10"}],"container-title":["Lecture Notes in Computer Science","Developments in Language Theory"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-99136-8_24","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,10,22]],"date-time":"2019-10-22T08:40:26Z","timestamp":1571733626000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-99136-8_24"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018]]},"ISBN":["9783319986531","9783319986548"],"references-count":55,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-99136-8_24","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2018]]}}}