메뉴 건너뛰기




Volumn 3570, Issue , 2005, Pages 57-71

Time capsule signature

Author keywords

[No Author keywords available]

Indexed keywords

INFORMATION ANALYSIS; INFORMATION RETRIEVAL;

EID: 26444461506     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/11507840_6     Document Type: Conference Paper
Times cited : (12)

References (32)
  • 1
    • 84957616594 scopus 로고    scopus 로고
    • Optimistic fair exchange of digital signatures
    • LNCS 1403, Springer
    • N. Asokan, V. Shoup, and M. Waidner. Optimistic fair exchange of digital signatures. In EUROCRYPT 1998, LNCS 1403, pp. 591-606, Springer, 1998.
    • (1998) EUROCRYPT 1998 , pp. 591-606
    • Asokan, N.1    Shoup, V.2    Waidner, M.3
  • 2
    • 0033750375 scopus 로고    scopus 로고
    • Optimistic fair exchange of digital signatures
    • N. Asokan, V. Shoup, and M. Waidner. Optimistic fair exchange of digital signatures. IEEE J. Select. Areas Commun, 18(4), pp. 593-610, 2000.
    • (2000) IEEE J. Select. Areas Commun , vol.18 , Issue.4 , pp. 593-610
    • Asokan, N.1    Shoup, V.2    Waidner, M.3
  • 4
    • 0030709601 scopus 로고    scopus 로고
    • Verifiable partial key escrow
    • M. Bellare and S. Goldwasser. Verifiable partial key escrow. In the 4th ACM CCS, pp. 78-91, 1997.
    • (1997) 4th ACM CCS , pp. 78-91
    • Bellare, M.1    Goldwasser, S.2
  • 5
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In the 1st ACM CCS, pp. 62-73, 1993.
    • (1993) 1st ACM CCS , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 84874324906 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • LNCS 2139, Springer
    • D. Boneh and M. Franklin. Identity based encryption from the Weil pairing. In CRYPTO 2001, LNCS 2139, pp. 213-229, Springer, 2001.
    • (2001) CRYPTO 2001 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 8
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. In EUROCRYPT 2003, pp. 416-432.
    • EUROCRYPT 2003 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 9
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • LNCS 2248, Springer
    • D. Boneh, B. Lynn and H. Shacham. Short signatures from the Weil pairing. In ASIACRYPT 2001, LNCS 2248, pp. 514-532, Springer, 2001.
    • (2001) ASIACRYPT 2001 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 10
  • 11
    • 35248839965 scopus 로고    scopus 로고
    • Signature schemes with efficient protocols
    • LNCS 2576, Springer
    • J. Camenisch and A. Lysyanskaya. Signature schemes with efficient protocols. In SCN 2002, LNCS 2576, pp. 268-289, Springer, 2002.
    • (2002) SCN 2002 , pp. 268-289
    • Camenisch, J.1    Lysyanskaya, A.2
  • 12
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • LNCS 3152, Springer
    • J. Camenisch and A. Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In CRYPTO 2004, LNCS 3152, pp. 56-72, Springer, 2004.
    • (2004) CRYPTO 2004 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 13
    • 85016672373 scopus 로고    scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In CRYPTO 1994, pp. 174-187.
    • CRYPTO 1994 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 14
    • 4544253137 scopus 로고    scopus 로고
    • Breaking and repairing optimistic fair exchange from PODC 2003
    • Y. Dodis and L. Reyzin. Breaking and repairing optimistic fair exchange from PODC 2003. In Digital Rights Management 2003, pp. 47-54, 2003.
    • (2003) Digital Rights Management 2003 , pp. 47-54
    • Dodis, Y.1    Reyzin, L.2
  • 15
    • 84943235829 scopus 로고    scopus 로고
    • Pricing via processing or combatting junk mail
    • LNCS 740, Springer
    • C. Dwork and M. Naor. Pricing via processing or combatting junk mail. In CRYPTO 1992, LNCS 740, pp. 139-147, Springer, 2004.
    • (2004) CRYPTO 1992 , pp. 139-147
    • Dwork, C.1    Naor, M.2
  • 16
    • 84976826800 scopus 로고
    • Zero knowledge proofs of knowledge in two rounds
    • LNCS 435, Springer
    • U. Feige and A. Shamir. Zero knowledge proofs of knowledge in two rounds. In CRYPTO 1989, LNCS 435, pp. 526-544, Springer, 1989.
    • (1989) CRYPTO 1989 , pp. 526-544
    • Feige, U.1    Shamir, A.2
  • 18
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • LNCS 263, Springer
    • A. Fiat and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. In CRYPTO 1986, LNCS 263, pp. 186-194, Springer, 1986.
    • (1986) CRYPTO 1986 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 19
    • 84957040406 scopus 로고    scopus 로고
    • Timed release of standard digital signatures
    • LNCS 2357, Springer
    • J. Garay and M. Jakobsson. Timed release of standard digital signatures. In Financial Cryptography 2002, LNCS 2357, pp. 168-182, Springer, 2002.
    • (2002) Financial Cryptography 2002 , pp. 168-182
    • Garay, J.1    Jakobsson, M.2
  • 20
    • 35248875864 scopus 로고    scopus 로고
    • Timed fair exchange of standard signatures
    • LNCS 2742, Springer
    • J. Garay and C. Pomerance. Timed fair exchange of standard signatures. In Financial Cryptography 2003, LNCS 2742, pp. 190-207, Springer, 2003.
    • (2003) Financial Cryptography 2003 , pp. 190-207
    • Garay, J.1    Pomerance, C.2
  • 21
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • O. Goldreich, S. Micali and A.Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM, 38(3), pp. 691-729, 1991.
    • (1991) Journal of the ACM , vol.38 , Issue.3 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 22
    • 0345270373 scopus 로고
    • A "paradoxical" indentity-based signature scheme resulting from zero-knowledge
    • Springer
    • L. Guillou and J.J. Quisquater. A "paradoxical" indentity-based signature scheme resulting from zero-knowledge. In CRYPTO 1988, pp. 216-231, Springer, 1988.
    • (1988) CRYPTO 1988 , pp. 216-231
    • Guillou, L.1    Quisquater, J.J.2
  • 23
    • 0024866742 scopus 로고
    • Limits on the provable consequences of one-way permutations
    • R. Impagliazzo and S. Rudich. Limits on the provable consequences of one-way permutations. In the 21st STOC, pp. 44-61, 1989.
    • (1989) 21st STOC , pp. 44-61
    • Impagliazzo, R.1    Rudich, S.2
  • 26
    • 35248825608 scopus 로고    scopus 로고
    • On deniability in the common reference string and random oracle model
    • LNCS 2729, Springer
    • R. Pass. On deniability in the common reference string and random oracle model. In CRYPTO 2003, LNCS 2729, pp. 316-337, Springer, 2003.
    • (2003) CRYPTO 2003 , pp. 316-337
    • Pass, R.1
  • 27
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • LNCS 1070, Springer
    • D. Pointcheval and J. Stern. Security proofs for signature schemes. In EURO-CRYPT 1996, LNCS 1070, pp. 387-398, Springer, 1996.
    • (1996) EURO-CRYPT 1996 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 28
    • 0010602889 scopus 로고    scopus 로고
    • Time lock puzzles and timed release cryptography
    • R. Rivest, A. Shamir, and D. Wagner. Time lock puzzles and timed release cryptography. Technical report, MIT/LCS/TR-684.
    • Technical Report , vol.MIT-LCS-TR-684
    • Rivest, R.1    Shamir, A.2    Wagner, D.3
  • 29
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • J. Rompel. One-way functions are necessary and sufficient for secure signatures. In the 22nd Annual ACM Symposium on Theory of Computing, pp. 387-394, 1990.
    • (1990) 22nd Annual ACM Symposium on Theory of Computing , pp. 387-394
    • Rompel, J.1
  • 30
    • 85028462775 scopus 로고
    • Zero-knowledge proofs of knowledge without interaction
    • A. De Santis and G. Persiano. Zero-knowledge proofs of knowledge without interaction. In the 33rd FOCS, pp. 427-436, 1992.
    • (1992) 33rd FOCS , pp. 427-436
    • De Santis, A.1    Persiano, G.2
  • 31
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • LNCS 435, Springer
    • C. Schnorr. Efficient identification and signatures for smart cards. In CRYPTO 1989, LNCS 435, pp. 239-252, Springer, 1989.
    • (1989) CRYPTO 1989 , pp. 239-252
    • Schnorr, C.1
  • 32
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • LNCS 196, Springer
    • A. Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO 1984, LNCS 196, pp. 47-53, Springer, 1984.
    • (1984) CRYPTO 1984 , pp. 47-53
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.