JAIST Repository >
b. 情報科学研究科・情報科学系 >
b10. 学術雑誌論文等 >
b10-1. 雑誌掲載論文 >

このアイテムの引用には次の識別子を使用してください: http://hdl.handle.net/10119/9511

タイトル: An Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company's Reputation
著者: Emura, Keita
Miyaji, Atsuko
Omote, Kazumasa
キーワード: Anonymous
Group signature
Revocation
発行日: 2010
出版者: Springer
誌名: Lecture Notes in Computer Science
巻: 6402
開始ページ: 184
終了ページ: 198
DOI: 10.1007/978-3-642-16280-0_12
抄録: There are many cryptographic schemes with anonymity, such as group signatures. As one important property, anonymity revocation has been introduced. In such schemes, the fact of whether a signer’s rights have been revoked or not is important additional information. For example, if a third party knows that there are many revoked members in a company, then the company’s reputation may be damaged in many ways. People may think that there might be many problematic employees (who have bad behavior-s) in this company, there might be many people who have quit, i.e., the labor environment may not be good, and so on. To avoid such harmful rumors, in this paper, we propose an Anonymous Designated Verifier Signature (ADVS) scheme with revocation. In ADVS, a designated verifier can only verify a signature anonymously, and a third party cannot identify whether the rights of the signer have been revoked or not. We show two security-enhanced schemes as applications of our scheme: a biometric-based remote authentication scheme, and an identity management scheme.
Rights: This is the author-created version of Springer, Keita Emura, Atsuko Miyaji and Kazumasa Omote, Lecture Notes in Computer Science, 6402, 2010, 184-198. The original publication is available at www.springerlink.com, http://dx.doi.org/10.1007/978-3-642-16280-0_12
URI: http://hdl.handle.net/10119/9511
資料タイプ: author
出現コレクション:b10-1. 雑誌掲載論文 (Journal Articles)

このアイテムのファイル:

ファイル 記述 サイズ形式
15714-1.pdf162KbAdobe PDF見る/開く

当システムに保管されているアイテムはすべて著作権により保護されています。

 


お問い合わせ先 : 北陸先端科学技術大学院大学 研究推進課図書館情報係