%0 Journal Article %A Chow, S. S. M. %D 2009 %T Blind signature and ring signature schemes: Rehabilitation and attack %J Computer Standards & Interfaces %V 31 %N 4 %P 707-712 %8 Jun %9 Article %! Blind signature and ring signature schemes: Rehabilitation and attack %@ 0920-5489 %R 10.1016/j.csi.2008.09.002 %M WOS:000266057300012 %K Blind signature Ring signature Identity-based signature Cryptanalysis Unlinkability pairings Computer Science %X Blind signature and ring signature are two signature schemes with privacy concern. Zhang [Jianhong Zhang, Linkability analysis of some blind signature schemes, In International Conference on Computational Intelligence and Security 2006, IEEE, vol. 2. 2006, pp. 1367-1370, (Available at http://dx.doi.org/10.1109/ICCIAS.2006.295283.)] analyzed the unlinkability of Zhang and Kim [Fangguo Zhang, Kwangjo Kim, ID-based blind signature and ring signature from pairings, in: Yuliang Zheng (Ed.), Advances in Cryptology - ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1-5, 2002, Proceedings, Lecture Notes in Computer Science, vol. 2501, Springer, 2002, pp. 533-547], Huang et al. [Zhenjie Huang, Kefei Chen, Yumin Wang, Efficient identity-based signatures and blind signatures, in: Yvo Desmedt, Huaxiong Wang, Yi Mu, Yongqing Li (Eds.), Cryptology and Network Security, 4th International Conference, CANS 2005, Xiamen. China, December 14-16, 2005, Proceedings, Lecture Notes in Computer Science, vol. 3810, Springer. 2005, pp. 120-133] and Wu et al. [Qianhong Wu, Willy Susilo, Yi Mu, Fangguo Zhang, Efficient partially blind signatures with provable security, in: Osvaldo Gervasi, Marina L Gavrilova, (Eds.), Computational Science and Its Applications - ICCSA 2007, International Conference, Kuala Lumpur, Malaysia, August 26-29, 2007. Proceedings. Part III, Lecture Notes in Computer Science, vol. 4707, Springer. 2007, pp. 1096-1105] and claimed that they are indeed linkable. On the other hand, Gamage et al. [Chandana Gamage, Ben Gras, Bruno Crispo, Andrew S. Tanenbaum, An identity-based ring signature scheme with enhanced privacy, Securecomm and Workshops 2006, IEEE, 2006, pp. 1-5. (Available at http://dx.doi.org/10.1109/SECCOMW.2006.359554)] claimed that the scheme of Chow et al. [Sherman S.M. Chow, Siu-Ming Yiu, Lucas Chi Kwong Hui, Efficient identity based ring signature, in: John loannidis, Angelos D. Keromytis, Mod Yung (Eds.), Applied Cryptography and Network Security, Third International Conference, ACNS 2005, New York, NY, USA, June 7-10, 2005, Proceedings, Lecture Notes in Computer Science, vol. 3531, 2005, pp. 499-512] is vulnerable to key exposure attack. This paper shows that all these claims are incorrect. Furthermore, we show that the scheme proposed by Gamage et al. [Chandana Gamage, Ben Gras, Bruno Crispo, Andrew S. Tanenbaum, An identity-based ring signature scheme with enhanced privacy, Securecomm and Workshops 2006, IEEE, 2006, pp. 1-5, (Available at http://dx.doi.org/10.1109/SECCOMW.2006.359554)] which aimed to provide enhanced privacy actually has privacy level reduced. We hope this work can pinpoint the standard one should use when analyzing the unlinkability of blind signatures and the anonymity of ring signatures. (C) 2008 Elsevier B.V. All rights reserved. %Z ISI Document Delivery No.: 445NK Times Cited: 1 Cited Reference Count: 26 Cited References: Chow SSM, 2005, LECT NOTES COMPUT SC, V3531, P499 Zhang FG, 2002, LECT NOTES COMPUT SC, V2501, P533 Chow SSM, 2005, LECT NOTES COMPUT SC, V3783, P194 CHAUM D, 1990, LECT NOTES COMPUT SC, V403, P319 Fan CI, 1998, ELECTRON LETT, V34, P544, DOI 10.1049/el:19980378 Chow SSM, 2006, LECT NOTES COMPUT SC, V4341, P175 Au MH, 2006, LECT NOTES COMPUT SC, V4043, P101 Shacham H, 2007, LECT NOTES COMPUT SC, V4450, P166 Chow SSM, 2007, LECT NOTES COMPUT SC, V4779, P203 BENDER A, 2006, LECT NOTES COMPUTER, V3876 Boneh D., 2003, SIAM J COMPUT, V32, P585 CHANDRAN N, 2007, LECT NOTES COMPUTER, V4596 Chaum D., 1983, P ADV CRYPT 83 NEW Y, P153 Chow SSM, 2005, LECT NOTES COMPUT SC, V3574, P316 Chow S. S. M., 2008, P NETW DISTR SYST SE, P81 Chow S.S.M., 2006, P ACM S INF COMP COM, P297, DOI 10.1145/1128817.1128861 CHOW SSM, 2005, LECT NOTES COMPUTER, V3545 Chow SSM, 2006, LECT NOTES COMPUT SC, V4043, P257 Fan CI, 2001, ELECTRON LETT, V37, P630, DOI 10.1049/el:20010422 Gamage C., 2006, SEC WORKSH 2006 IEEE, P1, DOI DOI 10.1109/SECCOMW.2006.359554 Huang ZJ, 2005, LECT NOTES COMPUT SC, V3810, P120 Rivest R. L., 2001, LNCS, V2248, P552 Shamir A., 1985, LNCS, V196, P47 Shao ZH, 2000, ELECTRON LETT, V36, P1372, DOI 10.1049/el:20001010 Wu QH, 2007, LECT NOTES COMPUT SC, V4707, P1096 ZHANG JH, 2006, INT C COMP INT SEC 2, V2, P1367 Chow, Sherman S. M. Chow, Sherman/A-2831-2012 1 6 14 Elsevier science bv Amsterdam %U ://WOS:000266057300012 %+ NYU, Courant Inst Math Sci, Dept Comp Sci, New York, NY 10012 USA. Chow, SSM (reprint author), NYU, Courant Inst Math Sci, Dept Comp Sci, New York, NY 10012 USA. schow@cs.nyu.edu %G English %0 Journal Article %A Severance, C. %D 2013 %T Andrew Tanenbaum: Writing the Book on Networks %J Computer %V 46 %N 12 %P 9-10 %8 Dec %9 Editorial Material %! Andrew Tanenbaum: Writing the Book on Networks %@ 0018-9162 %M WOS:000330195100002 %K Computer Science %X Andrew Tanenbaum describes how he came to write one of the key books in the computer science field %Z ISI Document Delivery No.: 296OS Times Cited: 0 Cited Reference Count: 0 Severance, Charles 0 1 2 Ieee computer soc Los alamitos 1558-0814 %U ://WOS:000330195100002 %+ Univ Michigan, Sch Informat, Ann Arbor, MI 48109 USA. Severance, C (reprint author), Univ Michigan, Sch Informat, Ann Arbor, MI 48109 USA. csev@umich.edu %G English %0 Journal Article %A Severance, C. %D 2014 %T Andrew S. Tanenbaum: The Impact of MINIX %J Computer %V 47 %N 7 %P 7-8 %8 Jul %9 Editorial Material %! Andrew S. Tanenbaum: The Impact of MINIX %@ 0018-9162 %M WOS:000344475400002 %K Computer Science %X Andrew S. Tanenbaum describes the motivation, development, and market impact of the MINIX operating system. %Z ISI Document Delivery No.: AS8BM Times Cited: 0 Cited Reference Count: 0 Severance, Charles 0 1 2 Ieee computer soc Los alamitos 1558-0814 %U ://WOS:000344475400002 %+ Univ Michigan, Sch Informat, Ann Arbor, MI 48109 USA. Severance, C (reprint author), Univ Michigan, Sch Informat, Ann Arbor, MI 48109 USA. csev@umich.edu %G English