{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,19]],"date-time":"2025-03-19T14:36:26Z","timestamp":1742394986765,"version":"3.38.0"},"publisher-location":"Berlin, Heidelberg","reference-count":25,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642193781"},{"type":"electronic","value":"9783642193798"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-19379-8_1","type":"book-chapter","created":{"date-parts":[[2011,3,1]],"date-time":"2011-03-01T17:29:44Z","timestamp":1299000584000},"page":"1-16","source":"Crossref","is-referenced-by-count":121,"title":["Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures"],"prefix":"10.1007","author":[{"given":"Dan","family":"Boneh","sequence":"first","affiliation":[]},{"given":"David Mandell","family":"Freeman","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"1_CR1","unstructured":"Ahn, J.H., Boneh, D., Camenisch, J., Hohenberger, S., Shelat, A., Waters, B.: Computing on authenticated data (2010) (manuscript)"},{"key":"1_CR2","unstructured":"Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS, pp. 75\u201386 (2009), http:\/\/www.cc.gatech.edu\/~cpeikert\/pubs\/shorter.pdf"},{"key":"1_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"159","DOI":"10.1007\/11555827_10","volume-title":"Computer Security \u2013 ESORICS 2005","author":"G. Ateniese","year":"2005","unstructured":"Ateniese, G., Chou, D.H., de Medeiros, B., Tsudik, G.: Sanitizable signatures. In: di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol.\u00a03679, pp. 159\u2013177. Springer, Heidelberg (2005)"},{"key":"1_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"68","DOI":"10.1007\/978-3-642-00468-1_5","volume-title":"Public Key Cryptography \u2013 PKC 2009","author":"D. Boneh","year":"2009","unstructured":"Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a linear subspace: Signature schemes for network coding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol.\u00a05443, pp. 68\u201387. Springer, Heidelberg (2009)"},{"key":"1_CR5","doi-asserted-by":"crossref","unstructured":"Boneh, D., Freeman, D.M.: Homomorphic signatures for polynomial functions (2010) (manuscript)","DOI":"10.1007\/978-3-642-20465-4_10"},{"key":"1_CR6","unstructured":"Boneh, D., Freeman, D.M.: Homomorphic signatures over binary fields and new tools for lattice-based signatures. Cryptology eprint report 2010\/453 (2010), http:\/\/eprint.iacr.org\/2010\/453 , Full version of this paper"},{"key":"1_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"87","DOI":"10.1007\/978-3-642-13708-2_6","volume-title":"Applied Cryptography and Network Security","author":"C. Brzuska","year":"2010","unstructured":"Brzuska, C., Busch, H., Dagdelen, \u00d6., Fischlin, M., Franz, M., Katzenbeisser, S., Manulis, M., Onete, C., Peter, A., Poettering, B., Schr\u00f6der, D.: Redactable signatures for tree-structured data: Definitions and constructions. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol.\u00a06123, pp. 87\u2013104. Springer, Heidelberg (2010)"},{"key":"1_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"317","DOI":"10.1007\/978-3-642-00468-1_18","volume-title":"Public Key Cryptography \u2013 PKC 2009","author":"C. Brzuska","year":"2009","unstructured":"Brzuska, C., Fischlin, M., Freudenreich, T., Lehmann, A., Page, M., Schelbert, J., Schr\u00f6der, D., Volk, F.: Security of sanitizable signatures revisited. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol.\u00a05443, pp. 317\u2013336. Springer, Heidelberg (2009)"},{"key":"1_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"523","DOI":"10.1007\/978-3-642-13190-5_27","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"D. Cash","year":"2010","unstructured":"Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.\u00a06110, pp. 523\u2013552. Springer, Heidelberg (2010)"},{"key":"1_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"133","DOI":"10.1007\/978-3-642-00862-7_9","volume-title":"Topics in Cryptology \u2013 CT-RSA 2009","author":"E.-C. Chang","year":"2009","unstructured":"Chang, E.-C., Lim, C.L., Xu, J.: Short redactable signatures using random trees. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol.\u00a05473, pp. 133\u2013147. Springer, Heidelberg (2009)"},{"key":"1_CR11","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1504\/IJICOT.2009.024044","volume":"1","author":"D. Charles","year":"2009","unstructured":"Charles, D., Jain, K., Lauter, K.: Signatures for network coding. International Journal of Information and Coding Theory\u00a01, 3\u201314 (2009)","journal-title":"International Journal of Information and Coding Theory"},{"key":"1_CR12","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1561\/1300000003","volume":"2","author":"C. Fragouli","year":"2007","unstructured":"Fragouli, C., Soljanin, E.: Network coding fundamentals. Found. Trends Netw.\u00a02, 1\u2013133 (2007)","journal-title":"Found. Trends Netw."},{"key":"1_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"142","DOI":"10.1007\/978-3-642-13013-7_9","volume-title":"Public Key Cryptography \u2013 PKC 2010","author":"R. Gennaro","year":"2010","unstructured":"Gennaro, R., Katz, J., Krawczyk, H., Rabin, T.: Secure network coding over the integers. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol.\u00a06056, pp. 142\u2013160. Springer, Heidelberg (2010)"},{"key":"1_CR14","first-page":"197","volume-title":"STOC","author":"C. Gentry","year":"2008","unstructured":"Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) STOC, pp. 197\u2013206. ACM, New York (2008)"},{"key":"1_CR15","doi-asserted-by":"crossref","unstructured":"Haber, S., Hatano, Y., Honda, Y., Horne, W., Miyazaki, K., Sander, T., Tezoku, S., Yao, D.: Efficient signature schemes supporting redaction, pseudonymization, and data deidentification. In: ASIACCS 2008, pp. 353\u2013362 (2008)","DOI":"10.1145\/1368310.1368362"},{"key":"1_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"244","DOI":"10.1007\/3-540-45760-7_17","volume-title":"Topics in Cryptology - CT-RSA 2002","author":"R. Johnson","year":"2002","unstructured":"Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic signature schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol.\u00a02271, pp. 244\u2013262. Springer, Heidelberg (2002)"},{"key":"1_CR17","unstructured":"Krawczyk, H., Rabin, T.: Chameleon signatures. In: Network and Distributed System Security Symposium (NDSS) (2000)"},{"key":"1_CR18","doi-asserted-by":"crossref","unstructured":"Krohn, M., Freedman, M., Mazi\u00e8res, D.: On-the-fly verification of rateless erasure codes for efficient content distribution. In: Proc. of IEEE Symposium on Security and Privacy, pp. 226\u2013240 (2004)","DOI":"10.1109\/SECPRI.2004.1301326"},{"key":"1_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"37","DOI":"10.1007\/978-3-540-78524-8_3","volume-title":"Theory of Cryptography","author":"V. Lyubashevsky","year":"2008","unstructured":"Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol.\u00a04948, pp. 37\u201354. Springer, Heidelberg (2008)"},{"key":"1_CR20","doi-asserted-by":"crossref","unstructured":"Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. In: 45th Annual IEEE Symposium on Foundations of Computer Science \u2014 FOCS 2004, pp. 372\u2013381 (2004)","DOI":"10.1109\/FOCS.2004.72"},{"key":"1_CR21","doi-asserted-by":"crossref","unstructured":"Miyazaki, K., Hanaoka, G., Imai, H.: Digitally signed document sanitizing scheme based on bilinear maps. In: ACM Symposium on Information, Computer and Communications Security \u2014 ASIACCS 2006, pp. 343\u2013354 (2006)","DOI":"10.1145\/1128817.1128868"},{"key":"1_CR22","doi-asserted-by":"publisher","first-page":"239","DOI":"10.1093\/ietfec\/E88-A.1.239","volume":"E88-A","author":"K. Miyazaki","year":"2005","unstructured":"Miyazaki, K., Iwamura, M., Matsumoto, T., Sasaki, R., Yoshiura, H., Tezuka, S., Imai, H.: Digitally signed document sanitizing scheme with disclosure condition control. IEICE Transactions on Fundamentals\u00a0E88-A, 239\u2013246 (2005)","journal-title":"IEICE Transactions on Fundamentals"},{"key":"1_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11593447_1","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"P. Paillier","year":"2005","unstructured":"Paillier, P., Vergnaud, D.: Discrete-log-based signatures may not be equivalent\u00a0to\u00a0discrete\u00a0log. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.\u00a03788, pp. 1\u201320. Springer, Heidelberg (2005)"},{"key":"1_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"285","DOI":"10.1007\/3-540-45861-1_22","volume-title":"Information Security and Cryptology - ICISC 2001","author":"R. Steinfeld","year":"2002","unstructured":"Steinfeld, R., Bull, L., Zheng, Y.: Content extraction signatures. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol.\u00a02288, pp. 285\u2013304. Springer, Heidelberg (2002)"},{"key":"1_CR25","doi-asserted-by":"crossref","unstructured":"Zhao, F., Kalker, T., M\u00e9dard, M., Han, K.: Signatures for content distribution with network coding. In: Proc. Intl. Symp. Info. Theory (ISIT) (2007)","DOI":"10.1109\/ISIT.2007.4557283"}],"container-title":["Lecture Notes in Computer Science","Public Key Cryptography \u2013 PKC 2011"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-19379-8_1.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2025,3,3]],"date-time":"2025-03-03T02:15:23Z","timestamp":1740968123000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-19379-8_1"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642193781","9783642193798"],"references-count":25,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-19379-8_1","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}