1-3hit |
Kazunari SHINBO Yuta HIRANO Masayuki SAKAI Masahiro MINAGAWA Yasuo OHDAIRA Akira BABA Keizo KATO Futao KANEKO
A half-cylindrical BK-7 prism/dielectric film with a grating/Ag film/fluorescent polymer film structure was prepared, and its surface plasmon (SP) excitation property was investigated. It was confirmed experimentally that SP excitations are possible in this structure by using prism and grating couplings. The SP excitation property depended on the direction of the grating vector. Furthermore, intense photoluminescence was observed when the SPs were simultaneously excited at the Ag/polymer interface by prism coupling and at the Cytop/Ag interface by grating coupling.
Toru NAKANISHI Yuta HIRA Nobuo FUNABIKI
To reduce the damage of key exposures, forward-secure group signature schemes have been first proposed by Song. In the forward-secure schemes, a secret key of a group member is updated by a one-way function every interval and the previous secret key is erased. Thus, even if a secret key is exposed, the signatures produced by the secret keys of previous intervals remain secure. Since the previous forward-secure group signature schemes are based on the strong RSA assumption, the signatures are longer than pairing-based group signatures. In addition, the complexity of the key update or signing/verification is O(T), where T is the total number of intervals. In this paper, a forward-secure group signature scheme from pairings is proposed. The complexity of our key update and signing/verification is O(log T).
Toru NAKANISHI Hiroki FUJII Yuta HIRA Nobuo FUNABIKI
Lots of revocable group signature schemes have been proposed so far. In one type of revocable schemes, signing and/or verifying algorithms have O(N) or O(R) complexity, where N is the group size and R is the number of revoked members. On the other hand, in Camenisch-Lysyanskaya scheme and the followers, signing and verifying algorithms have O(1) complexity. However, before signing, the updates of the secret key are required. The complexity is O(R) in the worst case. In this paper, we propose a revocable scheme with signing and verifying of O(1) complexity, where any update of secret key is not required. The compensation is the long public key of O(N). In addition, we extend it to the scheme with O()-size public key, where signing and verifying have constant extra costs.