[1] Ateniese, G., Camenisch, J., Joye, M., Tsudik, G., 2000. A Practical and Provably Secure Coalition-resistant Group Signature Scheme. CRYPTO 2000, LNCS1880, Springer-Verlag, Berlin, p.255-270.
[2] Chaum, D., van Heyst, E., 1992. Group Signatures. Eurocrypt’91, LNCS547, Springer-Verlag, Berlin, p.257 -265.
[3] Joye, M., Lee, N.Y., Hwang, T., 1999a. On the Security of the Lee-Chang Group Signature Scheme and Its Derivatives. Information Security (ISW’99), LNCS 1729, Springer-Verlag, Berlin, p.47-51.
[4] Joye, M., Kim, S., Lee, N.Y., 1999b. Cryptanalysis of Two Group Signature Schemes. Information Security (ISW’99), LNCS 1729, Springer-Verlag, Berlin, p.271-275.
[5] Kim, S.J., Park, S.J., Won, D.H., 1996. Convertible Group Signatures. Asiacrypt’96, LNCS 1163, Springer-Verlag, Berlin, p.311-321.
[6] Li, Z., Wang, Y., Yang, Y.X., Wu, W., 1999. Cryptanalysis of convertible group signature. Electronics Letters, 35(5):1071-1072.
[7] Park, S., Kim, S., Won, D., 1997. ID-based group signature. Electronics Letters, 33(15):1616-1617.
[8] Popescu, C., 2000. A modification of the Tseng-Jan group signature scheme. Studia Univ. Babes-Bolyai, Informatica, XLV(2):36-40.
[9] Popescu, C., 2002. An efficient ID-based group signature scheme. Studia Univ. Babes-Bolyai, Informatica, XLVII(2):29-36.
[10] Saeednia, S., 2000. On the security of a convertible group signature schemes. Information Processing Letters, 73:93-96.
[11] Song, D.X., 2001. Practical Forward Secure Group Signature Schemes. Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS2001), Philadelphia, PA, USA, p.225-234.
[12] Sun, H., 1999. Comment: improved group signature scheme based on discrete logarithm problem. Electronics Letters, 35(13):1323-1324.
[13] Tseng, Y.M., Jan, J.K., 1998. A Novel ID-based Group Signature. In: Hwang, T.L., Lenstra, A.K. (Eds.), 1998 International Computer Symposium, Workshop on Cryptology and Information Security, Tainan, p.159-164.
[14] Tseng, Y.M., Jan, J.K., 1999a. Improved group signature scheme based on the discrete logarithm problem. Electronics Letters, 35(1):37-38.
[15] Tseng, Y.M., Jan, J.K., 1999b. Reply: improved group signature scheme based on discrete logarithm problem. Electronics Letters, 35(13):1324-1325.
[16] Tseng, Y.M., Jan, J.K., 1999c. A Group Signature Scheme Using Self-certified Public Keys. Ninth National Conference on Information Security, p.165-172.
[17] Wang, G.L., 2003a. Security Analysis of Several Group Signature Schemes. Indocrypt’2003, LNCS2904, Springer-Verlag, Berlin, p.252-265.
[18] Wang, G.L., 2003b. On the Security of the Li-Hwang-Lee-Tsai Threshold Group Signature Scheme. Information Security and Cryptography (ICISC 2002), LNCS 2587, Springer-Verlag, Berlin, p.75-89.
[19] Wang, G.L., 2004. On the Security of A Group Signature Scheme with Forward Security. Information Security and Cryptography (ICISC 2003), LNCS 2971, Springer-Verlag, Berlin, p.27-39.
[20] Wang, C.H., Hwang, T., Lee, N.Y., 1999. Comments on two group signatures. Information Processing Letters, 69:95-97.
[21] Xia, S., You, J., 2002. A group signature scheme with strong separability. The Journal of Systems and Software, 60(3):177-182.
[22] Zhang, J., Wu, Q., Wang, Y., 2003. A Novel Efficient Group Signature Scheme with Forward Security. Information and Communications Security (ICICS’03), LNCS2836, Springer-Verlag, Berlin, p.292-300.
Open peer comments: Debate/Discuss/Question/Opinion
<1>