{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,24]],"date-time":"2025-03-24T07:10:57Z","timestamp":1742800257635,"version":"3.38.0"},"publisher-location":"Berlin, Heidelberg","reference-count":27,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642193781"},{"type":"electronic","value":"9783642193798"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-19379-8_3","type":"book-chapter","created":{"date-parts":[[2011,3,1]],"date-time":"2011-03-01T17:29:44Z","timestamp":1299000584000},"page":"35-52","source":"Crossref","is-referenced-by-count":109,"title":["Efficient Attribute-Based Signatures for Non-monotone Predicates in the Standard Model"],"prefix":"10.1007","author":[{"given":"Tatsuaki","family":"Okamoto","sequence":"first","affiliation":[]},{"given":"Katsuyuki","family":"Takashima","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"3_CR1","unstructured":"Beimel, A.: Secure schemes for secret sharing and key distribution. PhD Thesis, Israel Institute of Technology, Technion, Haifa, Israel (1996)"},{"key":"3_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"108","DOI":"10.1007\/978-3-642-03356-8_7","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"M. Belenkiy","year":"2009","unstructured":"Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., Shacham, H.: Randomizable proofs and delegatable anonymous credentials. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.\u00a05677, pp. 108\u2013125. Springer, Heidelberg (2009)"},{"key":"3_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"356","DOI":"10.1007\/978-3-540-78524-8_20","volume-title":"Theory of Cryptography","author":"M. Belenkiy","year":"2008","unstructured":"Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: P-signatures and noninteractive anonymous credentials. In: Canetti, R. (ed.) TCC 2008. LNCS, vol.\u00a04948, pp. 356\u2013374. Springer, Heidelberg (2008)"},{"key":"3_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"210","DOI":"10.1007\/978-3-540-72540-4_12","volume-title":"Advances in Cryptology - EUROCRYPT 2007","author":"X. Boyen","year":"2007","unstructured":"Boyen, X.: Mesh signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol.\u00a04515, pp. 210\u2013227. Springer, Heidelberg (2007)"},{"key":"3_CR5","doi-asserted-by":"publisher","first-page":"345","DOI":"10.1145\/1455770.1455814","volume-title":"CCS 2008","author":"J. Camenisch","year":"2008","unstructured":"Camenisch, J., Gro\u00df, T.: Efficient attributes for anonymous credentials. In: CCS 2008, pp. 345\u2013356. ACM, New York (2008)"},{"key":"3_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/3-540-44987-6_7","volume-title":"Advances in Cryptology - EUROCRYPT 2001","author":"J. Camenisch","year":"2001","unstructured":"Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol.\u00a02045, pp. 93\u2013118. Springer, Heidelberg (2001)"},{"key":"3_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"56","DOI":"10.1007\/978-3-540-28628-8_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"J. Camenisch","year":"2004","unstructured":"Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M.K. (ed.) CRYPTO 2004. LNCS, vol.\u00a03152, pp. 56\u201372. Springer, Heidelberg (2004)"},{"issue":"10","key":"3_CR8","doi-asserted-by":"crossref","first-page":"1030","DOI":"10.1145\/4372.4373","volume":"28","author":"D. Chaum","year":"1985","unstructured":"Chaum, D.: Security without identification: Transaction systems to make big brother obsolete. CACM\u00a028(10), 1030\u20131044 (1985)","journal-title":"CACM"},{"key":"3_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"257","DOI":"10.1007\/3-540-46416-6_22","volume-title":"Advances in Cryptology - EUROCRYPT \u201991","author":"D. Chaum","year":"1991","unstructured":"Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol.\u00a0547, pp. 257\u2013265. Springer, Heidelberg (1991)"},{"key":"3_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1007\/978-3-540-78967-3_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J. Groth","year":"2008","unstructured":"Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol.\u00a04965, pp. 415\u2013432. Springer, Heidelberg (2008)"},{"key":"3_CR11","first-page":"509","volume-title":"ISA 2008","author":"S. Guo","year":"2008","unstructured":"Guo, S., Zeng, Y.: Attribute-based signature scheme. In: ISA 2008, pp. 509\u2013511. IEEE, Los Alamitos (2008)"},{"key":"3_CR12","unstructured":"Khader, D.: Attribute based group signatures, ePrint, IACR, http:\/\/eprint.iacr.org\/2007\/159"},{"key":"3_CR13","unstructured":"Khader, D.: Attribute based group signature with revocation. ePrint, IACR, http:\/\/eprint.iacr.org\/2007\/241"},{"key":"3_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"62","DOI":"10.1007\/978-3-642-13190-5_4","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"A. Lewko","year":"2010","unstructured":"Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.\u00a06110, pp. 62\u201391. Springer, Heidelberg (2010)"},{"key":"3_CR15","doi-asserted-by":"crossref","unstructured":"Lewko, A.B., Waters, B.: Decentralizing attribute-based encryption. ePrint, IACR, http:\/\/eprint.iacr.org\/2010\/351","DOI":"10.1007\/978-3-642-20465-4_31"},{"key":"3_CR16","first-page":"60","volume-title":"ASIACCS 2010","author":"J. Li","year":"2010","unstructured":"Li, J., Au, M.H., Susilo, W., Xie, D., Ren, K.: Attribute-based signature and its application. In: ASIACCS 2010, pp. 60\u201369. ACM, New York (2010)"},{"key":"3_CR17","unstructured":"Li, J., Kim, K.: Attribute-based ring signatures. ePrint, IACR, http:\/\/eprint.iacr.org\/2008\/394"},{"key":"3_CR18","unstructured":"Maji, H., Prabhakaran, M., Rosulek, M.: Attribute-based signatures: Achieving attribute-privacy and collusion-resistance. ePrint, IACR, http:\/\/eprint.iacr.org\/2008\/328"},{"key":"3_CR19","doi-asserted-by":"crossref","unstructured":"Maji, H., Prabhakaran, M., Rosulek, M.: Attribute-based signatures. To appear in CT-RSA 2011, http:\/\/eprint.iacr.org\/2010\/595","DOI":"10.1007\/978-3-642-19074-2_24"},{"key":"3_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"57","DOI":"10.1007\/978-3-540-85538-5_4","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2008","author":"T. Okamoto","year":"2008","unstructured":"Okamoto, T., Takashima, K.: Homomorphic encryption and signatures from vector decomposition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol.\u00a05209, pp. 57\u201374. Springer, Heidelberg (2008)"},{"key":"3_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"214","DOI":"10.1007\/978-3-642-10366-7_13","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"T. Okamoto","year":"2009","unstructured":"Okamoto, T., Takashima, K.: Hierarchical predicate encryption for inner-products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 214\u2013231. Springer, Heidelberg (2009)"},{"key":"3_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"191","DOI":"10.1007\/978-3-642-14623-7_11","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"T. Okamoto","year":"2010","unstructured":"Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol.\u00a06223, pp. 191\u2013208. Springer, Heidelberg (2010), http:\/\/eprint.iacr.org\/2010\/563"},{"key":"3_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"552","DOI":"10.1007\/3-540-45682-1_32","volume-title":"Advances in Cryptology - ASIACRYPT 2001","author":"R.L. Rivest","year":"2001","unstructured":"Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol.\u00a02248, pp. 552\u2013565. Springer, Heidelberg (2001)"},{"key":"3_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"198","DOI":"10.1007\/978-3-642-02384-2_13","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2009","author":"S.F. Shahandashti","year":"2009","unstructured":"Shahandashti, S.F., Safavi-Naini, R.: Threshold attribute-based signatures and their application to anonymous credential systems. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol.\u00a05580, pp. 198\u2013216. Springer, Heidelberg (2009)"},{"key":"3_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"47","DOI":"10.1007\/3-540-39568-7_5","volume-title":"Advances in Cryptology","author":"A. Shamir","year":"1985","unstructured":"Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol.\u00a0196, pp. 47\u201353. Springer, Heidelberg (1985)"},{"key":"3_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"619","DOI":"10.1007\/978-3-642-03356-8_36","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"B. Waters","year":"2009","unstructured":"Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.\u00a05677, pp. 619\u2013636. Springer, Heidelberg (2009)"},{"key":"3_CR27","unstructured":"Yang, P., Cao, Z., Dong, X.: Fuzzy identity based signature. ePrint, IACR, http:\/\/eprint.iacr.org\/2008\/002"}],"container-title":["Lecture Notes in Computer Science","Public Key Cryptography \u2013 PKC 2011"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-19379-8_3.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2025,3,3]],"date-time":"2025-03-03T02:15:22Z","timestamp":1740968122000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-19379-8_3"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642193781","9783642193798"],"references-count":27,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-19379-8_3","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}