메뉴 건너뛰기




Volumn 20, Issue 5, 2004, Pages 865-873

Group-oriented signature scheme with distinguished signing authorities

Author keywords

(t, n) threshold scheme; Digital signature; Distinguished signing authorities; Group oriented signature

Indexed keywords

BANDWIDTH; CONTRACTS; DATA COMMUNICATION SYSTEMS; ELECTRONIC EQUIPMENT; SECURITY OF DATA; SOCIETIES AND INSTITUTIONS;

EID: 2942560952     PISSN: 0167739X     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.future.2003.11.013     Document Type: Article
Times cited : (8)

References (19)
  • 1
    • 0026242709 scopus 로고
    • Multisignatures based on zero knowledge schemes
    • Boyd C. Multisignatures based on zero knowledge schemes. Electron. Lett. 27(22):1991;2002-2004.
    • (1991) Electron. Lett. , vol.27 , Issue.22 , pp. 2002-2004
    • Boyd, C.1
  • 6
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory. 31(4):1985;469-472.
    • (1985) IEEE Trans. Inform. Theory , vol.31 , Issue.4 , pp. 469-472
    • Elgamal, T.1
  • 7
    • 77955447759 scopus 로고
    • A practical digital multisignature scheme based on discrete logarithms
    • Springer-Verlag, Berlin
    • T. Hardjono, Y. Zheng, A practical digital multisignature scheme based on discrete logarithms, in: Proceedings of the AUSCRYPT'92 on Advances in Cryptology, Springer-Verlag, Berlin, 1993, pp. 16-21.
    • (1993) Proceedings of the AUSCRYPT'92 on Advances in Cryptology , pp. 16-21
    • Hardjono, T.1    Zheng, Y.2
  • 8
    • 0028508211 scopus 로고
    • Group-oriented (t, n) threshold digital signature scheme and digital multisignature
    • Harn L. Group-oriented (t, n) threshold digital signature scheme and digital multisignature. IEEE Proc. Comput. Digit. Tech. 141(5):1994;307-313.
    • (1994) IEEE Proc. Comput. Digit. Tech. , vol.141 , Issue.5 , pp. 307-313
    • Harn, L.1
  • 9
    • 0024699986 scopus 로고
    • New scheme for digital multisignatures
    • Harn L., Kiesler T. New scheme for digital multisignatures. Electron. Lett. 25(15):1989;1002-1003.
    • (1989) Electron. Lett. , vol.25 , Issue.15 , pp. 1002-1003
    • Harn, L.1    Kiesler, T.2
  • 11
    • 0033181509 scopus 로고    scopus 로고
    • (t, n) threshold digital signature with traceability property
    • Lee W.B., Chang C.C. (t, n) threshold digital signature with traceability property. J. Inform. Sci. Eng. 15:1999;669-678.
    • (1999) J. Inform. Sci. Eng. , vol.15 , pp. 669-678
    • Lee, W.B.1    Chang, C.C.2
  • 12
    • 84948965443 scopus 로고
    • Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders
    • Springer-Verlag, Berlin
    • C.M. Li, T. Hwang, N.Y. Lee, Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders, in: Proceedings of the EUROCRYPT'94 on Advances in Cryptology, Springer-Verlag, Berlin, 1995, pp. 194-203.
    • (1995) Proceedings of the EUROCRYPT'94 on Advances in Cryptology , pp. 194-203
    • Li, C.M.1    Hwang, T.2    Lee, N.Y.3
  • 13
    • 84957808128 scopus 로고
    • A digital multisignature scheme based on the Fiat-Shamir scheme
    • Springer-Verlag, Berlin
    • K. Ohta, T. Okamoto, A digital multisignature scheme based on the Fiat-Shamir scheme, in: Proceedings of the ASIACRYPT'91 on Advances in Cryptology, Springer-Verlag, Berlin, 1992, pp. 139-148.
    • (1992) Proceedings of the ASIACRYPT'91 on Advances in Cryptology , pp. 139-148
    • Ohta, K.1    Okamoto, T.2
  • 14
    • 0024104968 scopus 로고
    • A digital multisignature scheme using bijective public-key cryptosystems
    • Okamoto T. A digital multisignature scheme using bijective public-key cryptosystems. ACM Trans. Comput. Syst. 6(4):1988;432-441.
    • (1988) ACM Trans. Comput. Syst. , vol.6 , Issue.4 , pp. 432-441
    • Okamoto, T.1
  • 15
    • 2942523035 scopus 로고
    • Proposed federal information processing standard for digital signature standard (DSS)
    • National Institute of Standards and Technology, Proposed federal information processing standard for digital signature standard (DSS), Federal Register, vol. 47, No. 169, 1991, pp. 429800-422982.
    • (1991) Federal Register , vol.47 , Issue.169 , pp. 429800-422982
  • 16
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir A. How to share a secret. Commun. ACM. 24(11):1979;612-613.
    • (1979) Commun. ACM , vol.24 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 17
    • 0002644727 scopus 로고    scopus 로고
    • Attacks on threshold signature schemes with traceable signers
    • Tseng Y.M., Jan J.K. Attacks on threshold signature schemes with traceable signers. Inform. Process. Lett. 71(1):1999;1-4.
    • (1999) Inform. Process. Lett. , vol.71 , Issue.1 , pp. 1-4
    • Tseng, Y.M.1    Jan, J.K.2
  • 18
    • 0032098148 scopus 로고    scopus 로고
    • Threshold signature schemes with traceable signers in group communications
    • Wang C.T., Lin C.H., Chang C.C. Threshold signature schemes with traceable signers in group communications. Comput. Commun. 21(8):1998;771-776.
    • (1998) Comput. Commun. , vol.21 , Issue.8 , pp. 771-776
    • Wang, C.T.1    Lin, C.H.2    Chang, C.C.3
  • 19
    • 0030206488 scopus 로고    scopus 로고
    • Two ID-based multisignature protocols for sequential and broadcasting architectures
    • Wu T.C., Chou S.L., Wu T.S. Two ID-based multisignature protocols for sequential and broadcasting architectures. Comput. Commun. 19(9-10):1996;851- 856.
    • (1996) Comput. Commun. , vol.19 , Issue.9-10 , pp. 851-856
    • Wu, T.C.1    Chou, S.L.2    Wu, T.S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.