{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2022,8,18]],"date-time":"2022-08-18T23:51:17Z","timestamp":1660866677706},"reference-count":27,"publisher":"Institute of Electronics, Information and Communications Engineers (IEICE)","issue":"1","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IEICE Trans. Fundamentals"],"published-print":{"date-parts":[[2020,1,1]]},"DOI":"10.1587\/transfun.2019cip0015","type":"journal-article","created":{"date-parts":[[2019,12,31]],"date-time":"2019-12-31T17:06:03Z","timestamp":1577811963000},"page":"141-149","source":"Crossref","is-referenced-by-count":1,"title":["A Constant-Size Signature Scheme with a Tighter Reduction from the CDH Assumption"],"prefix":"10.1587","volume":"E103.A","author":[{"given":"Kaisei","family":"KAJITA","sequence":"first","affiliation":[{"name":"Science and Technology Research Laboratories, Japan Broadcasting Corporation"}]},{"given":"Kazuto","family":"OGAWA","sequence":"additional","affiliation":[{"name":"Science and Technology Research Laboratories, Japan Broadcasting Corporation"}]},{"given":"Eiichiro","family":"FUJISAKI","sequence":"additional","affiliation":[{"name":"School of Information Science, Japan Advanced Institute of Science and Technology (JAIST)"}]}],"member":"532","reference":[{"key":"1","doi-asserted-by":"publisher","unstructured":"[1] M. Abe, M. Chase, B. David, M. Kohlweiss, R. Nishimaki, and M. Ohkubo, \u201cConstant-size structure-preserving signatures: Generic constructions and simple assumptions,\u201d J. Cryptol., vol.29, no.4, pp.833-878, 2016. 10.1007\/s00145-015-9211-7","DOI":"10.1007\/s00145-015-9211-7"},{"key":"2","doi-asserted-by":"publisher","unstructured":"[2] D. Boneh and M. Franklin, \u201cIdentity-based encryption from Weil paring,\u201d Annual International Cryptology Conference, pp.213-229, 2001. 10.1007\/3-540-44647-8_13","DOI":"10.1007\/3-540-44647-8_13"},{"key":"3","doi-asserted-by":"publisher","unstructured":"[3] D. Boneh, and X. Boyen, \u201cEfficient selective-ID secure identity-based encryption without random oracles,\u201d International Conference on the Theory and Applications of Cryptographic Techniques, pp.223-238, 2004. 10.1007\/978-3-540-24676-3_14","DOI":"10.1007\/978-3-540-24676-3_14"},{"key":"4","doi-asserted-by":"crossref","unstructured":"[4] X. Boyen, \u201cLattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more,\u201d Public Key Cryptography, LNCS, vol.6056, pp.499-517, 2010. 10.1007\/978-3-642-13013-7_29","DOI":"10.1007\/978-3-642-13013-7_29"},{"key":"5","doi-asserted-by":"publisher","unstructured":"[5] E. Boyle, S. Goldwasser, and I. Ivan, \u201cFunctional signatures and pseudorandom functions,\u201d International Workshop on Public Key Cryptography, pp.501-519, 2014. 10.1007\/978-3-642-54631-0_29","DOI":"10.1007\/978-3-642-54631-0_29"},{"key":"6","doi-asserted-by":"publisher","unstructured":"[6] F. B\u00f6hl, D. Hofheinz, T. Jager, J. Koch, J.H. Seo, and C. Striecks, \u201cPractical signatures from standard assumptions,\u201d Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.461-485, 2013. 10.1007\/978-3-642-38348-9_28","DOI":"10.1007\/978-3-642-38348-9_28"},{"key":"7","doi-asserted-by":"publisher","unstructured":"[7] F. B\u00f6hl, D. Hofheinz, T. Jager, J. Koch, and C. Striecks, \u201cConfined guessing: New signatures from standard assumptions,\u201d J. Cryptol., vol.28, no.1, pp.176-208, 2015. 10.1007\/s00145-014-9183-z","DOI":"10.1007\/s00145-014-9183-z"},{"key":"8","doi-asserted-by":"crossref","unstructured":"[8] O. Blazy, S.A. Kakvi, E. Kiltz, and J. Pan, \u201cTightly-secure signatures from chameleon hash functions,\u201d Public Key Cryptography, pp.256-279, 2015. 10.1007\/978-3-662-46447-2_12","DOI":"10.1007\/978-3-662-46447-2_12"},{"key":"9","doi-asserted-by":"crossref","unstructured":"[9] D. Boneh, I. Mironov, and V. Shoup, \u201cA secure signature scheme from bilinear maps,\u201d CT-RSA, LNCS, vol.2612, pp.98-110, 2003. 10.1007\/3-540-36563-x_7","DOI":"10.1007\/3-540-36563-X_7"},{"key":"10","doi-asserted-by":"crossref","unstructured":"[10] B. Chevallier-Mames, \u201cAn efficient CDH-based signature scheme with a tight security reduction,\u201d Annual International Cryptology Conference, pp.511-526, 2005. 10.1007\/11535218_31","DOI":"10.1007\/11535218_31"},{"key":"11","doi-asserted-by":"crossref","unstructured":"[11] B. Chevallier-Mames and M. Joye, \u201cA practical and tightly secure signature scheme without hash function,\u201d CT-RSA, LNCS, vol.4377, pp.339-356, 2007. 10.1007\/11967668_22","DOI":"10.1007\/11967668_22"},{"key":"12","doi-asserted-by":"publisher","unstructured":"[12] J. Chen, and H. Wee, \u201cFully, (almost) tightly secure IBE and dual system groups,\u201d Advances in Cryptology CRYPTO 2013, pp.435-460, 2013. 10.1007\/978-3-642-40084-1_25","DOI":"10.1007\/978-3-642-40084-1_25"},{"key":"13","doi-asserted-by":"publisher","unstructured":"[13] I. Damg\u00e5rd, \u201cEfficient concurrent zero-knowledge in the auxiliary string model,\u201d International Conference on the Theory and Applications of Cryptographic Techniques, pp.418-430, 2000. 10.1007\/3-540-45539-6_30","DOI":"10.1007\/3-540-45539-6_30"},{"key":"14","doi-asserted-by":"publisher","unstructured":"[14] L. Ducas and D. Micciancio, \u201cImproved short lattice signatures in the standard model,\u201d International Cryptology Conference, pp.335-352, 2014. 10.1007\/978-3-662-44371-2_19","DOI":"10.1007\/978-3-662-44371-2_19"},{"key":"15","unstructured":"[15] O. Goldreich, \u201cFoundation of cryptography (in two volumes: Basic tools and basic applications),\u201d Electronic Colloquium on Computational Complexity, 2001."},{"key":"16","doi-asserted-by":"crossref","unstructured":"[16] E.J. Goh, and S. Jarecki, \u201cA signature scheme as secure as the Diffie-Hellman problem,\u201d International Conference on the Theory and Applications of Cryptographic Techniques, pp.401-415, 2003. 10.1007\/3-540-39200-9_25","DOI":"10.1007\/3-540-39200-9_25"},{"key":"17","doi-asserted-by":"crossref","unstructured":"[17] S. Goldwasser, S. Micali, and R. Rivest, \u201cA digital signature scheme secure against adaptive chosen-message attacks,\u201d SIAM J. Comput., vol.17, no.2, pp.281-308, 1988. 10.1137\/0217017","DOI":"10.1137\/0217017"},{"key":"18","doi-asserted-by":"crossref","unstructured":"[18] D. Hofheinz, \u201cAlgebraic partitioning: Fully compact and (almost) tightly secure cryptography,\u201d Theory of Cryptography Conference, pp.251-281, 2016. 10.1007\/978-3-662-49096-9_11","DOI":"10.1007\/978-3-662-49096-9_11"},{"key":"19","doi-asserted-by":"crossref","unstructured":"[19] D. Hofheinz and T. Jager, \u201cTightly secure signatures and public-key encryption,\u201d International Cryptology Conference, LNCS, vol.7417 pp.590-607, 2012. 10.1007\/978-3-642-32009-5_35","DOI":"10.1007\/978-3-642-32009-5_35"},{"key":"20","doi-asserted-by":"crossref","unstructured":"[20] D. Hofheinz, T. Jager, and E. Knapp, \u201cWaters signatures with optimal security reduction,\u201d International Workshop on Public Key Cryptography, pp.66-83, 2012. 10.1007\/978-3-642-30057-8_5","DOI":"10.1007\/978-3-642-30057-8_5"},{"key":"21","doi-asserted-by":"publisher","unstructured":"[21] D. Hofheinz and E. Kiltz, \u201cProgrammable hash functions and their applications,\u201d J. Cryptol., vol.25, no.3, pp.484-527, 2012. 10.1007\/s00145-011-9102-5","DOI":"10.1007\/s00145-011-9102-5"},{"key":"22","doi-asserted-by":"crossref","unstructured":"[22] S. Hohenberger and B. Waters, \u201cRealizing hash-and-sign signatures under standard assumptions,\u201d Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.333-350, 2009. 10.1007\/978-3-642-01001-9_19","DOI":"10.1007\/978-3-642-01001-9_19"},{"key":"23","doi-asserted-by":"crossref","unstructured":"[23] K. Kajita, K. Ogawa, and E. Fujisaki, \u201cA constant-size signature scheme with tighter reduction from CDH assumption,\u201d International Conference on Information Security, pp.137-154, 2017. 10.1007\/978-3-319-69659-1_8","DOI":"10.1007\/978-3-319-69659-1_8"},{"key":"24","doi-asserted-by":"crossref","unstructured":"[24] J. Katz and N. Wang, \u201cEfficiency improvements for signature schemes with tight security reductions,\u201d Proc. 10th ACM conference on Computer and communications security, pp.155-164, 2003. 10.1145\/948129.948132","DOI":"10.1145\/948109.948132"},{"key":"25","doi-asserted-by":"crossref","unstructured":"[25] S. Sch\u00e4ge, \u201cTight proofs for signature schemes without random oracles,\u201d International Conference on Theory and Applications of Cryptographic Techniques, LNCS, vol.6632, pp.189-206, 2011. 10.1007\/978-3-642-20465-4_12","DOI":"10.1007\/978-3-642-20465-4_12"},{"key":"26","unstructured":"[26] J.H. Seo, \u201cShort signatures from Diffie-Hellman, revisited: Sublinear public key, CMA security, and tighter reduction,\u201d IACR Cryptology ePrint Archive: 138, 2014."},{"key":"27","doi-asserted-by":"publisher","unstructured":"[27] B. Waters, \u201cEfficient identity-based encryption without random oracles,\u201d Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.114-127, 2005. 10.1007\/11426639_7","DOI":"10.1007\/11426639_7"}],"container-title":["IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.jstage.jst.go.jp\/article\/transfun\/E103.A\/1\/E103.A_2019CIP0015\/_pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,1,6]],"date-time":"2020-01-06T00:25:21Z","timestamp":1578270321000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.jstage.jst.go.jp\/article\/transfun\/E103.A\/1\/E103.A_2019CIP0015\/_article"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020,1,1]]},"references-count":27,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2020]]}},"URL":"https:\/\/doi.org\/10.1587\/transfun.2019cip0015","relation":{},"ISSN":["0916-8508","1745-1337"],"issn-type":[{"value":"0916-8508","type":"print"},{"value":"1745-1337","type":"electronic"}],"subject":[],"published":{"date-parts":[[2020,1,1]]}}}
  NODES
INTERN 14