{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T19:37:13Z","timestamp":1725565033194},"publisher-location":"Berlin, Heidelberg","reference-count":36,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642153167"},{"type":"electronic","value":"9783642153174"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2010]]},"DOI":"10.1007\/978-3-642-15317-4_25","type":"book-chapter","created":{"date-parts":[[2010,9,9]],"date-time":"2010-09-09T22:46:58Z","timestamp":1284072418000},"page":"399-417","source":"Crossref","is-referenced-by-count":2,"title":["Group Message Authentication"],"prefix":"10.1007","author":[{"given":"Bartosz","family":"Przydatek","sequence":"first","affiliation":[]},{"given":"Douglas","family":"Wikstr\u00f6m","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"25_CR1","doi-asserted-by":"crossref","unstructured":"Ateniese, G., Camenisch, J., Hohenberger, S., de Medeiros, B.: Practical group signatures without random oracles. Cryptology ePrint Archive, Report 2005\/385 (2005), http:\/\/eprint.iacr.org\/","DOI":"10.1007\/978-3-540-30598-9_10"},{"key":"25_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"196","DOI":"10.1007\/3-540-48390-X_15","volume-title":"Financial Cryptography","author":"G. Ateniese","year":"1999","unstructured":"Ateniese, G., Tsudik, G.: Some open issues and directions in group signatures. In: Franklin, M.K. (ed.) FC 1999. LNCS, vol.\u00a01648, pp. 196\u2013211. Springer, Heidelberg (1999)"},{"key":"25_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"614","DOI":"10.1007\/3-540-39200-9_38","volume-title":"Advances in Cryptology \u2013 EUROCRPYT 2003","author":"M. Bellare","year":"2003","unstructured":"Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol.\u00a02656, pp. 614\u2013629. Springer, Heidelberg (2003)"},{"key":"25_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"431","DOI":"10.1007\/3-540-45539-6_31","volume-title":"Advances in Cryptology - EUROCRYPT 2000","author":"F. Boudot","year":"2000","unstructured":"Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol.\u00a01807, pp. 431\u2013444. Springer, Heidelberg (2000)"},{"key":"25_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"427","DOI":"10.1007\/11761679_26","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"X. Boyen","year":"2006","unstructured":"Boyen, X., Waters, B.: Compact group signatures without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol.\u00a04004, pp. 427\u2013444. Springer, Heidelberg (2006)"},{"key":"25_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"120","DOI":"10.1007\/978-3-540-30598-9_9","volume-title":"Security in Communication Networks","author":"J. Camenisch","year":"2005","unstructured":"Camenisch, J., Groth, J.: Group signatures: Better efficiency and new theoretical aspects. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol.\u00a03352, pp. 120\u2013133. Springer, Heidelberg (2005)"},{"key":"25_CR7","unstructured":"Canetti, R., Goldreich, O., Halevi, S.: The random oracle model revisited. In: 30th ACM STOC, pp. 209\u2013218 (1998)"},{"key":"25_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"86","DOI":"10.1007\/BFb0053427","volume-title":"Advances in Cryptology - EUROCRYPT \u201994","author":"D. Chaum","year":"1995","unstructured":"Chaum, D.: Designated confirmer signatures. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol.\u00a0950, pp. 86\u201391. Springer, Heidelberg (1995)"},{"key":"25_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"257","DOI":"10.1007\/3-540-46416-6_22","volume-title":"Advances in Cryptology - EUROCRYPT \u201991","author":"D. Chaum","year":"1991","unstructured":"Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol.\u00a0547, pp. 257\u2013265. Springer, Heidelberg (1991)"},{"key":"25_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"354","DOI":"10.1007\/978-3-540-46588-1_24","volume-title":"Public Key Cryptography","author":"R. Cramer","year":"2000","unstructured":"Cramer, R., Damg\u00e5rd, I., MacKenzie, P.D.: Efficient zero-knowledge proofs of knowledge without intractability assumptions. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol.\u00a01751, pp. 354\u2013372. Springer, Heidelberg (2000)"},{"key":"25_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"13","DOI":"10.1007\/BFb0055717","volume-title":"Advances in Cryptology - CRYPTO \u201998","author":"R. Cramer","year":"1998","unstructured":"Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol.\u00a01462, pp. 13\u201325. Springer, Heidelberg (1998)"},{"key":"25_CR12","doi-asserted-by":"crossref","unstructured":"Cramer, R., Shoup, V.: Signature schemes based on the strong RSA assumption. In: 6th ACM CCS, pp. 46\u201351 (1999)","DOI":"10.1145\/319709.319716"},{"key":"25_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"125","DOI":"10.1007\/3-540-36178-2_8","volume-title":"Advances in Cryptology - ASIACRYPT 2002","author":"I. Damg\u00e5rd","year":"2002","unstructured":"Damg\u00e5rd, I., Fujisaki, E.: A statistically-hiding integer commitment scheme based on groups with hidden order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol.\u00a02501, pp. 125\u2013142. Springer, Heidelberg (2002)"},{"key":"25_CR14","first-page":"409","volume-title":"30th ACM STOC","author":"C. Dwork","year":"1998","unstructured":"Dwork, C., Naor, M., Sahai, A.: Concurrent zero-knowledge. In: 30th ACM STOC, pp. 409\u2013418. ACM Press, New York (1998)"},{"key":"25_CR15","series-title":"Lecture Notes in Computer Science","first-page":"186","volume-title":"Advances in Cryptology - CRYPTO \u201986","author":"A. Fiat","year":"1987","unstructured":"Fiat, A., Shamir, A.: How to prove yourself. practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol.\u00a0263, pp. 186\u2013189. Springer, Heidelberg (1987)"},{"key":"25_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"123","DOI":"10.1007\/3-540-48910-X_9","volume-title":"Advances in Cryptology - EUROCRYPT \u201999","author":"R. Gennaro","year":"1999","unstructured":"Gennaro, R., Halevi, S., Rabin, T.: Secure hash-and-sign signatures without the random oracle. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol.\u00a01592, pp. 123\u2013139. Springer, Heidelberg (1999)"},{"issue":"1","key":"25_CR17","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/BF02620230","volume":"6","author":"O. Goldreich","year":"1993","unstructured":"Goldreich, O.: A uniform-complexity treatment of encryption and zeroknowledge. Journal of Cryptology\u00a06(1), 21\u201353 (1993)","journal-title":"Journal of Cryptology"},{"issue":"1","key":"25_CR18","doi-asserted-by":"publisher","first-page":"186","DOI":"10.1137\/0218012","volume":"18","author":"S. Goldwasser","year":"1989","unstructured":"Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput.\u00a018(1), 186\u2013208 (1989)","journal-title":"SIAM J. Comput."},{"issue":"2","key":"25_CR19","doi-asserted-by":"publisher","first-page":"281","DOI":"10.1137\/0217017","volume":"17","author":"S. Goldwasser","year":"1988","unstructured":"Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput.\u00a017(2), 281\u2013308 (1988)","journal-title":"SIAM J. Comput."},{"key":"25_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"143","DOI":"10.1007\/3-540-68339-9_13","volume-title":"Advances in Cryptology - EUROCRYPT \u201996","author":"M. Jakobsson","year":"1996","unstructured":"Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol.\u00a01070, pp. 143\u2013154. Springer, Heidelberg (1996)"},{"key":"25_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"571","DOI":"10.1007\/978-3-540-24676-3_34","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"A. Kiayias","year":"2004","unstructured":"Kiayias, A., Tsiounis, Y., Yung, M.: Traceable signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol.\u00a03027, pp. 571\u2013589. Springer, Heidelberg (2004)"},{"key":"25_CR22","unstructured":"Kiayias, A., Tsiounis, Y., Yung, M.: Group encryption. Cryptology ePrint Archive, Report 2007\/015 (2007), http:\/\/eprint.iacr.org\/2007\/015"},{"key":"25_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"169","DOI":"10.1007\/BFb0055727","volume-title":"Advances in Cryptology - CRYPTO \u201998","author":"J. Kilian","year":"1998","unstructured":"Kilian, J., Petrank, E.: Identity escrow. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol.\u00a01462, pp. 169\u2013185. Springer, Heidelberg (1998)"},{"key":"25_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"273","DOI":"10.1007\/BFb0030428","volume-title":"Information Security","author":"S. Kim","year":"1998","unstructured":"Kim, S., Park, S., Won, D.: Group signatures for hierarchical multigroups. In: Okamoto, E. (ed.) ISW 1997. LNCS, vol.\u00a01396, pp. 273\u2013281. Springer, Heidelberg (1998)"},{"key":"25_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"197","DOI":"10.1007\/978-3-540-78440-1_12","volume-title":"Public Key Cryptography \u2013 PKC 2008","author":"S. Laur","year":"2008","unstructured":"Laur, S., Pasini, S.: Sas-based group authentication and key agreement protocols. In: Cramer, R. (ed.) PKC 2008. LNCS, vol.\u00a04939, pp. 197\u2013213. Springer, Heidelberg (2008)"},{"key":"25_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"27","DOI":"10.1007\/3-540-36178-2_2","volume-title":"Advances in Cryptology - ASIACRYPT 2002","author":"S. Lucks","year":"2002","unstructured":"Lucks, S.: A variant of the cramer-shoup cryptosystem for groups of unknown order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol.\u00a02501, pp. 27\u201345. Springer, Heidelberg (2002)"},{"key":"25_CR27","volume-title":"Handbook of Applied Cryptography","author":"A. Menezes","year":"1997","unstructured":"Menezes, A., Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)"},{"issue":"4","key":"25_CR28","doi-asserted-by":"publisher","first-page":"1253","DOI":"10.1137\/S0097539795284959","volume":"30","author":"S. Micali","year":"2000","unstructured":"Micali, S.: Computationally sound proofs. SIAM J. Comput.\u00a030(4), 1253\u20131298 (2000)","journal-title":"SIAM J. Comput."},{"key":"25_CR29","doi-asserted-by":"crossref","unstructured":"Przydatek, B., Wikstr\u00f6m, D.: Group message authentication. Cryptology ePrint Archive (2010) (The full version of this paper), http:\/\/eprint.iacr.org\/","DOI":"10.1007\/978-3-642-15317-4_25"},{"key":"25_CR30","unstructured":"Qin, B., Wu, Q., Susilo, W., Mu, Y.: Group decryption. Cryptology ePrint Archive, Report 2007\/017 (2007), http:\/\/eprint.iacr.org\/2007\/017"},{"key":"25_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/BFb0054113","volume-title":"Advances in Cryptology - EUROCRYPT \u201998","author":"V. Shoup","year":"1998","unstructured":"Shoup, V., Gennaro, R.: Securing threshold cryptosystems against chosen ciphertext attack. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol.\u00a01403, pp. 1\u201316. Springer, Heidelberg (1998)"},{"key":"25_CR32","unstructured":"Trolin, M., Wikstr\u00f6m, D.: Hierarchical group signatures. Cryptology ePrint Archive, Report 2004\/311 (2004), http:\/\/eprint.iacr.org\/"},{"key":"25_CR33","doi-asserted-by":"crossref","unstructured":"Trolin, M., Wikstr\u00f6m, D.: Hierarchical group signatures. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol.\u00a03580, pp. 446\u2013458. Springer, Heidelberg (2005) (Full Version [32])","DOI":"10.1007\/11523468_37"},{"key":"25_CR34","series-title":"Lecture Notes in Computer Science","first-page":"17","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full sha-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.\u00a03621, pp. 17\u201336. Springer, Heidelberg (2005)"},{"key":"25_CR35","unstructured":"Wikstr\u00f6m, D.: Designated confirmer signatures revisited. Cryptology ePrint Archive, Report 2006\/123 (2006), http:\/\/eprint.iacr.org\/2006\/123"},{"key":"25_CR36","doi-asserted-by":"crossref","unstructured":"Wikstr\u00f6m, D.: Designated confirmer signatures revisited. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol.\u00a04392, pp. 342\u2013361. Springer, Heidelberg (2007) (Full Version [35])","DOI":"10.1007\/978-3-540-70936-7_19"}],"container-title":["Lecture Notes in Computer Science","Security and Cryptography for Networks"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-15317-4_25","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,6,4]],"date-time":"2019-06-04T06:15:20Z","timestamp":1559628920000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-15317-4_25"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010]]},"ISBN":["9783642153167","9783642153174"],"references-count":36,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-15317-4_25","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2010]]}}}