{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,15]],"date-time":"2024-09-15T14:28:12Z","timestamp":1726410492722},"publisher-location":"Berlin, Heidelberg","reference-count":40,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642349607"},{"type":"electronic","value":"9783642349614"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2012]]},"DOI":"10.1007\/978-3-642-34961-4_23","type":"book-chapter","created":{"date-parts":[[2012,11,16]],"date-time":"2012-11-16T09:22:26Z","timestamp":1353057746000},"page":"367-385","source":"Crossref","is-referenced-by-count":78,"title":["Computing on Authenticated Data: New Privacy Definitions and Constructions"],"prefix":"10.1007","author":[{"given":"Nuttapong","family":"Attrapadung","sequence":"first","affiliation":[]},{"given":"Beno\u00eet","family":"Libert","sequence":"additional","affiliation":[]},{"given":"Thomas","family":"Peters","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"23_CR1","unstructured":"Abe, M., Haralambiev, K., Ohkubo, M.: Signing on Elements in Bilinear Groups for Modular Protocol Design. Cryptology ePrint Archive: Report 2010\/133 (2010)"},{"key":"23_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"209","DOI":"10.1007\/978-3-642-14623-7_12","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"M. Abe","year":"2010","unstructured":"Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol.\u00a06223, pp. 209\u2013236. Springer, Heidelberg (2010)"},{"key":"23_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-28914-9_1","volume-title":"Theory of Cryptography","author":"J.H. Ahn","year":"2012","unstructured":"Ahn, J.H., Boneh, D., Camenisch, J., Hohenberger, S., Shelat, A., Waters, B.: Computing on Authenticated Data. In: Cramer, R. (ed.) TCC 2012. LNCS, vol.\u00a07194, pp. 1\u201320. Springer, Heidelberg (2012)"},{"key":"23_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/978-3-642-19379-8_2","volume-title":"Public Key Cryptography \u2013 PKC 2011","author":"N. Attrapadung","year":"2011","unstructured":"Attrapadung, N., Libert, B.: Homomorphic Network Coding Signatures in the Standard Model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol.\u00a06571, pp. 17\u201334. Springer, Heidelberg (2011)"},{"key":"23_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"319","DOI":"10.1007\/11693383_22","volume-title":"Selected Areas in Cryptography","author":"P.S.L.M. Barreto","year":"2006","unstructured":"Barreto, P.S.L.M., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol.\u00a03897, pp. 319\u2013331. Springer, Heidelberg (2006)"},{"key":"23_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"108","DOI":"10.1007\/978-3-642-03356-8_7","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"M. Belenkiy","year":"2009","unstructured":"Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., Shacham, H.: Randomizable Proofs and Delegatable Anonymous Credentials. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.\u00a05677, pp. 108\u2013125. Springer, Heidelberg (2009)"},{"key":"23_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"397","DOI":"10.1007\/3-540-36178-2_25","volume-title":"Advances in Cryptology - ASIACRYPT 2002","author":"M. Bellare","year":"2002","unstructured":"Bellare, M., Neven, G.: Transitive Signatures Based on Factoring and RSA. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol.\u00a02501, pp. 397\u2013414. Springer, Heidelberg (2002)"},{"key":"23_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"41","DOI":"10.1007\/978-3-540-28628-8_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"D. Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.\u00a03152, pp. 41\u201355. Springer, Heidelberg (2004)"},{"key":"#cr-split#-23_CR9.1","doi-asserted-by":"crossref","unstructured":"Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. SIAM Journal of Computing 32(3), 586-615 (2003)","DOI":"10.1137\/S0097539701398521"},{"key":"#cr-split#-23_CR9.2","unstructured":"In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol.\u00a02139, pp. 213-229. Springer, Heidelberg (2001)"},{"key":"23_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"68","DOI":"10.1007\/978-3-642-00468-1_5","volume-title":"Public Key Cryptography \u2013 PKC 2009","author":"D. Boneh","year":"2009","unstructured":"Boneh, D., Freeman, D.M., Katz, J., Waters, B.: Signing a Linear Subspace: Signature Schemes for Network Coding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol.\u00a05443, pp. 68\u201387. Springer, Heidelberg (2009)"},{"key":"23_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-19379-8_1","volume-title":"Public Key Cryptography \u2013 PKC 2011","author":"D. Boneh","year":"2011","unstructured":"Boneh, D., Freeman, D.M.: Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol.\u00a06571, pp. 1\u201316. Springer, Heidelberg (2011)"},{"key":"23_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"149","DOI":"10.1007\/978-3-642-20465-4_10","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"D. Boneh","year":"2011","unstructured":"Boneh, D., Freeman, D.M.: Homomorphic Signatures for Polynomial Functions. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.\u00a06632, pp. 149\u2013168. Springer, Heidelberg (2011)"},{"key":"23_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/11745853_15","volume-title":"Public Key Cryptography - PKC 2006","author":"D. Boneh","year":"2006","unstructured":"Boneh, D., Shen, E., Waters, B.: Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol.\u00a03958, pp. 229\u2013240. Springer, Heidelberg (2006)"},{"key":"23_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"87","DOI":"10.1007\/978-3-642-13708-2_6","volume-title":"Applied Cryptography and Network Security","author":"C. Brzuska","year":"2010","unstructured":"Brzuska, C., Busch, H., Dagdelen, O., Fischlin, M., Franz, M., Katzenbeisser, S., Manulis, M., Onete, C., Peter, A., Poettering, B., Schr\u00f6der, D.: Redactable Signatures for Tree-Structured Data: Definitions and Constructions. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol.\u00a06123, pp. 87\u2013104. Springer, Heidelberg (2010)"},{"key":"23_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"317","DOI":"10.1007\/978-3-642-00468-1_18","volume-title":"Public Key Cryptography \u2013 PKC 2009","author":"C. Brzuska","year":"2009","unstructured":"Brzuska, C., Fischlin, M., Freudenreich, T., Lehmann, A., Page, M., Schelbert, J., Schr\u00f6der, D., Volk, F.: Security of Sanitizable Signatures Revisited. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol.\u00a05443, pp. 317\u2013336. Springer, Heidelberg (2009)"},{"key":"23_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"444","DOI":"10.1007\/978-3-642-13013-7_26","volume-title":"Public Key Cryptography \u2013 PKC 2010","author":"C. Brzuska","year":"2010","unstructured":"Brzuska, C., Fischlin, M., Lehmann, A., Schr\u00f6der, D.: Unlinkability of Sanitizable Signatures. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol.\u00a06056, pp. 444\u2013461. Springer, Heidelberg (2010)"},{"key":"23_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"207","DOI":"10.1007\/978-3-642-20465-4_13","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"D. Catalano","year":"2011","unstructured":"Catalano, D., Fiore, D., Warinschi, B.: Adaptive Pseudo-free Groups and Applications. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.\u00a06632, pp. 207\u2013223. Springer, Heidelberg (2011)"},{"key":"23_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"680","DOI":"10.1007\/978-3-642-30057-8_40","volume-title":"Public Key Cryptography \u2013 PKC 2012","author":"D. Catalano","year":"2012","unstructured":"Catalano, D., Fiore, D., Warinschi, B.: Efficient Network Coding Signatures in the Standard Model. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol.\u00a07293, pp. 680\u2013696. Springer, Heidelberg (2012)"},{"key":"23_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"281","DOI":"10.1007\/978-3-642-29011-4_18","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"M. Chase","year":"2012","unstructured":"Chase, M., Kohlweiss, M., Lysyanskaya, A., Meiklejohn, S.: Malleable Proof Systems and Applications. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol.\u00a07237, pp. 281\u2013300. Springer, Heidelberg (2012)"},{"key":"23_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"697","DOI":"10.1007\/978-3-642-30057-8_41","volume-title":"Public Key Cryptography \u2013 PKC 2012","author":"D.M. Freeman","year":"2012","unstructured":"Freeman, D.M.: Improved Security for Linearly Homomorphic Signatures: A Generic Framework. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol.\u00a07293, pp. 697\u2013714. Springer, Heidelberg (2012)"},{"key":"23_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/978-3-642-20465-4_14","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"G. Fuchsbauer","year":"2011","unstructured":"Fuchsbauer, G.: Commuting Signatures and Verifiable Encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.\u00a06632, pp. 224\u2013245. Springer, Heidelberg (2011)"},{"key":"23_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"142","DOI":"10.1007\/978-3-642-13013-7_9","volume-title":"Public Key Cryptography \u2013 PKC 2010","author":"R. Gennaro","year":"2010","unstructured":"Gennaro, R., Katz, J., Krawczyk, H., Rabin, T.: Secure Network Coding over the Integers. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol.\u00a06056, pp. 142\u2013160. Springer, Heidelberg (2010)"},{"key":"23_CR23","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"25","DOI":"10.1007\/978-3-642-34961-4_4","volume-title":"ASIACRYPT 2012","author":"M. Gerbush","year":"2012","unstructured":"Gerbush, M., Lewko, A., O\u2019Neill, A., Waters, B.: Dual Form Signatures: An Approach for Proving Security from Static Assumptions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol.\u00a07658, pp. 25\u201342. Springer, Heidelberg (2012)"},{"key":"23_CR24","doi-asserted-by":"crossref","unstructured":"Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC 2009, pp. 169\u2013178 (2009)","DOI":"10.1145\/1536414.1536440"},{"key":"23_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1007\/978-3-540-78967-3_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J. Groth","year":"2008","unstructured":"Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol.\u00a04965, pp. 415\u2013432. Springer, Heidelberg (2008)"},{"key":"23_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"379","DOI":"10.1007\/3-540-36178-2_24","volume-title":"Advances in Cryptology - ASIACRYPT 2002","author":"A. Hevia","year":"2002","unstructured":"Hevia, A., Micciancio, D.: The Provable Security of Graph-Based One-Time Signatures and Extensions to Algebraic Signature Schemes. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol.\u00a02501, pp. 379\u2013396. Springer, Heidelberg (2002)"},{"key":"23_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"434","DOI":"10.1007\/11523468_36","volume-title":"Automata, Languages and Programming","author":"E. Kiltz","year":"2005","unstructured":"Kiltz, E., Mityagin, A., Panjwani, S., Raghavan, B.: Append-Only Signatures. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol.\u00a03580, pp. 434\u2013445. Springer, Heidelberg (2005)"},{"key":"23_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"318","DOI":"10.1007\/978-3-642-29011-4_20","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"A. Lewko","year":"2012","unstructured":"Lewko, A.: Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol.\u00a07237, pp. 318\u2013335. Springer, Heidelberg (2012)"},{"key":"23_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"62","DOI":"10.1007\/978-3-642-13190-5_4","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"A. Lewko","year":"2010","unstructured":"Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.\u00a06110, pp. 62\u201391. Springer, Heidelberg (2010)"},{"key":"23_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"455","DOI":"10.1007\/978-3-642-11799-2_27","volume-title":"Theory of Cryptography","author":"A. Lewko","year":"2010","unstructured":"Lewko, A., Waters, B.: New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol.\u00a05978, pp. 455\u2013479. Springer, Heidelberg (2010)"},{"key":"23_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"547","DOI":"10.1007\/978-3-642-20465-4_30","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"A. Lewko","year":"2011","unstructured":"Lewko, A., Waters, B.: Unbounded HIBE and Attribute-Based Encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.\u00a06632, pp. 547\u2013567. Springer, Heidelberg (2011)"},{"key":"23_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"244","DOI":"10.1007\/3-540-45760-7_17","volume-title":"Topics in Cryptology - CT-RSA 2002","author":"R. Johnson","year":"2002","unstructured":"Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol.\u00a02271, pp. 244\u2013262. Springer, Heidelberg (2002)"},{"key":"23_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"236","DOI":"10.1007\/3-540-45760-7_16","volume-title":"Topics in Cryptology - CT-RSA 2002","author":"S. Micali","year":"2002","unstructured":"Micali, S., Rivest, R.L.: Transitive Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol.\u00a02271, pp. 236\u2013243. Springer, Heidelberg (2002)"},{"key":"23_CR34","doi-asserted-by":"crossref","unstructured":"Miyazaki, K., Hanaoka, G., Imai, H.: Digitally signed document sanitizing scheme based on bilinear maps. In: AsiaCCS 2006, pp. 343\u2013354 (2006)","DOI":"10.1145\/1128817.1128868"},{"key":"23_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"191","DOI":"10.1007\/978-3-642-14623-7_11","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"T. Okamoto","year":"2010","unstructured":"Okamoto, T., Takashima, K.: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol.\u00a06223, pp. 191\u2013208. Springer, Heidelberg (2010)"},{"key":"23_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"667","DOI":"10.1007\/978-3-540-70583-3_54","volume-title":"Automata, Languages and Programming","author":"M. Prabhakaran","year":"2008","unstructured":"Prabhakaran, M., Rosulek, M.: Homomorphic Encryption with CCA Security. In: Aceto, L., Damg\u00e5rd, I., Goldberg, L.A., Halld\u00f3rsson, M.M., Ing\u00f3lfsd\u00f3ttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol.\u00a05126, pp. 667\u2013678. Springer, Heidelberg (2008)"},{"key":"23_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"24","DOI":"10.1007\/978-3-642-13190-5_2","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"M. Dijk van","year":"2010","unstructured":"van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully Homomorphic Encryption over the Integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.\u00a06110, pp. 24\u201343. Springer, Heidelberg (2010)"},{"key":"23_CR38","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"114","DOI":"10.1007\/11426639_7","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"B. Waters","year":"2005","unstructured":"Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 114\u2013127. Springer, Heidelberg (2005)"},{"key":"23_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"619","DOI":"10.1007\/978-3-642-03356-8_36","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"B. Waters","year":"2009","unstructured":"Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.\u00a05677, pp. 619\u2013636. Springer, Heidelberg (2009)"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 ASIACRYPT 2012"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-34961-4_23.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,5,4]],"date-time":"2021-05-04T13:08:34Z","timestamp":1620133714000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-34961-4_23"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2012]]},"ISBN":["9783642349607","9783642349614"],"references-count":40,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-34961-4_23","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2012]]}}}