Sie befinden Sich nicht im Netzwerk der Universität Paderborn. Der Zugriff auf elektronische Ressourcen ist gegebenenfalls nur via VPN oder Shibboleth (DFN-AAI) möglich. mehr Informationen...
Ergebnis 3 von 1742
Advances in Cryptology – ASIACRYPT 2006, 2006, p.444-459
2006
Volltextzugriff (PDF)

Details

Autor(en) / Beteiligte
Titel
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Ist Teil von
  • Advances in Cryptology – ASIACRYPT 2006, 2006, p.444-459
Ort / Verlag
Berlin, Heidelberg: Springer Berlin Heidelberg
Erscheinungsjahr
2006
Quelle
Alma/SFX Local Collection
Beschreibungen/Notizen
  • Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map. We obtain linear size proofs for relations among group elements without going through an expensive reduction to an NP-complete language such as Circuit Satisfiability. Security of all our constructions is based on the decisional linear assumption. The NIZK proof system is quite general and has many applications such as digital signatures, verifiable encryption and group signatures. We focus on the latter and get the first group signature scheme satisfying the strong security definition of Bellare, Shi and Zhang [7] in the standard model without random oracles where each group signature consists only of a constant number of group elements. We also suggest a simulation-sound NIZK proof of knowledge, which is much more efficient than previous constructions in the literature. Caveat: The constants are large, and therefore our schemes are not practical. Nonetheless, we find it very interesting for the first time to have NIZK proofs and group signatures that except for a constant factor are optimal without using the random oracle model to argue security.

Weiterführende Literatur

Empfehlungen zum selben Thema automatisch vorgeschlagen von bX