Thandra, Prasanth Kumar; Rajan, J.; Satyamurty, S. A. V. Unconditionally anonymous controllable ID-based ring signatures. (English) Zbl 1495.94093 J. Discrete Math. Sci. Cryptography 18, No. 6, 849-867 (2015). MSC: 94A62 Authentication, digital signatures and secret sharing 94A60 Cryptography Keywords:unconditional anonymity; digital signatures; ring signatures; ID-based cryptosystem; controllable signatures; bilinear pairing; key-escrow × Cite Format Result Cite Review PDF Full Text: DOI References: [1] Rivest, R. L.; Shamir, A.; Tauman, Y., How to leak a secret, ASIACRYPT 2001, 2248, 552-565 (2001), Springer · Zbl 1064.94558 [2] Shamir, A., Identity-based cryptosystems and signature schemes, CRYPTO 1984, 196, 47-53 (1985), Springer · Zbl 1359.94626 [3] Zhang, F.; Kim, K.; Zheng, Y., ID-Based Blind Signature and Ring Signature from Pairings, 2501, 533-547 (2002), Springer: Springer, Heidelberg · Zbl 1065.94566 [4] Chow, S. S. M.; Yiu, S. M.; Hui, L. C. K., Efficient ID-Based ring signature, ACNS 2005, 3531, 499-512 (2005), Springer · Zbl 1126.68389 [5] Gao, W.; Wang, G.; Wang, X.; Xie, D., Controllable Ring Signatures, Information Security Applications,, 4298, 1-14 (2007) [6] Chaum, D.; van Heyst, E., Group signatures. Eurocrypt ’91, 257-265 · Zbl 0791.68044 [7] Herranz, J.; Sáez, G., New Identity-Based Ring Signature Schemes. Information and Communications Security, Lecture Notes in Computer Science Volume 3269,, 27-39 (2004) · Zbl 1109.68460 [8] Lin, Chih-Yin; Wu, Tzong-Chen, An Identity-based Ring Signature Scheme from Bilinear Pairings. in: AINA’04 [9] Li, H.; Li, X.; He, M.; Zeng, S., Improved ID-based Ring Signature Scheme with Constant-size Signatures, Informatica 35, 343-350 (2011) · Zbl 1236.94078 [10] Herranz, J., Identity-based ring signatures from RSA, Theoretical Computer Science 389, 1-2, pp.100-117 (2007) · Zbl 1143.94015 [11] Awasthi, AK and Lal, S, ID-based ring signature and proxy ring signature schemes from bilinear pairings. Available at http://eprint.iacr.org/2004/184 [12] Zhang, J., An Efficient Identity-Based Ring Signature Scheme and Its Extension. ICCSA, 4706, 63-74 (2007) [13] Hankerson, D., A Menzes and S Vanstone, Guide to Elliptic Curve Cryptography, 103 (2004), Springer · Zbl 1059.94016 [14] Tsang, P. P.; Wei, V. K., Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation, 3439, 48-60 (200) · Zbl 1118.68486 [15] Bender, A.; Katz, J.; Morselli, R., Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles., Theory of cryptography, 3876 (2006) · Zbl 1112.94005 [16] Bender, A.; Katz, J.; Morselli, R., Journal of cryptology, 22 (2009), Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles, Ring Signatures · Zbl 1163.94431 [17] Gao, W.; Wang, G.; Wang, X.; Xie, D., Controllable Ring Signatures and Its Application to E-Prosecution, Journal of Computers,, 8, 4 (2013) [18] Au, M. H.; Chow, S. S S.; susilo, W.; Tsang, P. P., Short Linkable Ring Signatures Revisited, Public Key Infrastructure, 4043 (2006) [19] Liu, J. K.; Wei, V. K.; Wong, D. S., Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups, Information Security and privacy, Vol. 3108 (2004) · Zbl 1098.94624 [20] Liu, D. Y W.; Liu, J. K.; Mu, Yi; Susilo, W.; Wong, D. S., Revocable Ring Signature, Journal of Computer Science and Technology,, Vol. 22 (2007) [21] Gamage, C.; Gras, B.; Crispo, B.; Tanenbaum, A. S., An Identity-based Ring Signature Scheme with Enhanced Privacy. Securecomm and Workshops (2006) [22] Dodis, Y.; Kiayias, A.; Nicolosi, A.; Shoup, V., Anonymous identification in ad hoc groups, Cryptology-EUROCRYPT (2004) · Zbl 1122.94414 This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.