메뉴 건너뛰기




Volumn 3506, Issue , 2005, Pages 195-203

Threshold entrusted undeniable signature

Author keywords

Entrusted undeniable signature; Threshold signature; Undeniable signature

Indexed keywords

COMPUTER SCIENCE; CRYPTOGRAPHY; DISTRIBUTED COMPUTER SYSTEMS; NETWORK PROTOCOLS; PROBLEM SOLVING;

EID: 24944433029     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/11496618_15     Document Type: Conference Paper
Times cited : (2)

References (13)
  • 1
    • 0010252194 scopus 로고
    • Undeniable signature, advances in cryptology - CRYPTO'89
    • Springer, August 20-24
    • D.Chaum, H.V.Antwerpen, Undeniable signature, Advances in Cryptology - CRYPTO'89, Springer, Lecture Notes in Computer Science 435, August 20-24, 1989, pp.212-216.
    • (1989) Lecture Notes in Computer Science , vol.435 , pp. 212-216
    • Chaum, D.1    Antwerpen, H.V.2
  • 2
    • 85043778396 scopus 로고
    • Zero-knowledge undeniable signature
    • Advances in Cryptology - EUROCRYPT'90, Springer, May 21-24
    • D.Chaum, "Zero-knowledge undeniable signature", Advances in Cryptology - EUROCRYPT'90, Springer, Lecture Notes in Computer Science 473, May 21-24, 1990, pp.458-464.
    • (1990) Lecture Notes in Computer Science , vol.473 , pp. 458-464
    • Chaum, D.1
  • 3
    • 84958769452 scopus 로고
    • Convertible undeniable signature
    • Advances in Cryptology - CRYPTO'90, Springer, August 11-15
    • J.Boyar, D.Chaum, I.Damgard, T.P.Pedersen, "Convertible undeniable signature", Advances in Cryptology - CRYPTO'90, Springer, Lecture Notes in Computer Science 537, August 11-15, 1990, pp. 189-205.
    • (1990) Lecture Notes in Computer Science , vol.537 , pp. 189-205
    • Boyar, J.1    Chaum, D.2    Damgard, I.3    Pedersen, T.P.4
  • 4
    • 84948970342 scopus 로고
    • Designated confirmer signatures
    • Advances in Cryptology - EUROCRYPT'94, Springer, May 9-12
    • D.Chaum, "Designated Confirmer Signatures", Advances in Cryptology - EUROCRYPT'94, Springer, Lecture Notes in Computer Science 950, May 9-12, 1994, pp.86-91.
    • (1994) Lecture Notes in Computer Science , vol.950 , pp. 86-91
    • Chaum, D.1
  • 7
    • 24944436522 scopus 로고    scopus 로고
    • Convertible nominative signatures
    • Proc. of ACISP'04, Australasian Conference on Information Security and Privacy, Springer
    • Z.Huang, Y.Wang, "Convertible Nominative Signatures", Proc. of ACISP'04, Australasian Conference on Information Security and Privacy, Springer, Lecture Notes in Computer Science 3108, 2004, pp.348-357
    • (2004) Lecture Notes in Computer Science , vol.3108 , pp. 348-357
    • Huang, Z.1    Wang, Y.2
  • 11
    • 84947917119 scopus 로고    scopus 로고
    • Publicly verifiable secret sharing
    • Advances in Cryptology - EUROCRYPT'96, Springer, May 12-16
    • M.Stadler, "Publicly verifiable secret sharing", Advances in Cryptology - EUROCRYPT'96, Springer, Lecture Notes in Computer Science 1070, May 12-16, 1996, pp.190-199.
    • (1996) Lecture Notes in Computer Science , vol.1070 , pp. 190-199
    • Stadler, M.1
  • 12
    • 84876222959 scopus 로고
    • Distributed provers with applications to undeniable signatures
    • Proc. Eurocrypt'91, Springer-Verlag
    • T.P.Pedersen, "Distributed provers with applications to undeniable signatures," Proc. Eurocrypt'91, Lecture Notes in Computer Science, LNCS 547, Springer-Verlag, 1991, pp.221-238.
    • (1991) Lecture Notes in Computer Science, LNCS , vol.547 , pp. 221-238
    • Pedersen, T.P.1
  • 13
    • 85030460443 scopus 로고
    • A threshold cryptosystem without a trusted party
    • Proc. Eurocrypt'91, Springer-Verlag
    • T.P.Pedersen, "A threshold cryptosystem without a trusted party," Proc. Eurocrypt'91, Lecture Notes in Computer Science, LNCS 547, Springer-Verlag, 1991, pp.522-526.
    • (1991) Lecture Notes in Computer Science, LNCS , vol.547 , pp. 522-526
    • Pedersen, T.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.