메뉴 건너뛰기




Volumn , Issue , 2002, Pages 387-395

Certified email with a light on-line trusted third party: Design and implementation

Author keywords

[No Author keywords available]

Indexed keywords

CERTIFIED E-MAIL; NEW PROTOCOL; PUBLIC KEY INFRASTRUCTURE; TRUSTED THIRD PARTIES;

EID: 33645689192     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/511446.511497     Document Type: Conference Paper
Times cited : (87)

References (28)
  • 2
    • 84957616594 scopus 로고    scopus 로고
    • Optimistic fair exchange of digital signatures
    • Kaisa Nyberg, editor, Springer-Verlag
    • N. Asokan, Victor Shoup, and Michael Waidner. Optimistic fair exchange of digital signatures. In Kaisa Nyberg, editor, EuroCrypt 98, pages 591-606. Springer-Verlag, 1998.
    • (1998) EuroCrypt , vol.98 , pp. 591-606
    • Asokan, N.1    Shoup, V.2    Waidner, M.3
  • 4
    • 84944878387 scopus 로고    scopus 로고
    • Stateless-recipient certified e-mail system based on verifiable encryption
    • B. Preneel, editor, Topics in Cryptology - CT-RSA 2002, Springer-Verlag
    • G. Ateniese and C. Nita-Rotaru. Stateless-recipient certified e-mail system based on verifiable encryption. In B. Preneel, editor, Topics in Cryptology - CT-RSA 2002, volume 2271 of Lecture Notes in Computer Science, pages 182-199. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2271 , pp. 182-199
    • Ateniese, G.1    Nita-Rotaru, C.2
  • 5
    • 77953071471 scopus 로고    scopus 로고
    • http://www.authentica.com.
  • 8
    • 1842566509 scopus 로고    scopus 로고
    • Simplified OAEP for the RSA and Rabin functions
    • J. Kilian, editor, Springer-Verlag
    • D. Boneh. Simplified OAEP for the RSA and Rabin functions. In J. Kilian, editor, CRYPTO'01. Springer-Verlag, 2001.
    • (2001) CRYPTO'01
    • Boneh, D.1
  • 9
    • 0001639309 scopus 로고    scopus 로고
    • Timed commitments
    • extended abstract. M. Bellare, editor, Springer-Verlag
    • D. Boneh and M. Naor. Timed commitments (extended abstract). In M. Bellare, editor, CRYPTO'00. Springer-Verlag, 2000.
    • (2000) CRYPTO'00
    • Boneh, D.1    Naor, M.2
  • 10
    • 77953078245 scopus 로고
    • RFC 1521: MIME part one
    • Section 5.2
    • N. Borenstein and N. Freed. RFC 1521: MIME part one, September 1993. Section 5.2.
    • (1993) September
    • Borenstein, N.1    Freed, N.2
  • 11
    • 77953067414 scopus 로고    scopus 로고
    • http://www.certifiedmail.com.
  • 12
    • 85032862578 scopus 로고
    • Controlled gradual disclosure schemes for random bits and their applications
    • G. Brassard, editor, Springer-Verlag
    • Richard Cleve. Controlled gradual disclosure schemes for random bits and their applications. In G. Brassard, editor, CRYPTO'89, pages 573-588. Springer-Verlag, 1990.
    • (1990) CRYPTO'89 , pp. 573-588
    • Cleve, R.1
  • 13
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Ronald Cramer and Victor Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In CRYPTO'88, pages 13-25, 1998.
    • (1998) CRYPTO'88 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 14
    • 84949192343 scopus 로고
    • Practical and provably secure release of a secret
    • T. Helleseth, editor, EUROCRYPT'93, Springer-Verlag
    • Ivan Damg̊ard. Practical and provably secure release of a secret. In T. Helleseth, editor, EUROCRYPT'93, volume 765 of Lecture Notes in Computer Science, pages 200-217. Springer-Verlag, 1994.
    • (1994) Lecture Notes in Computer Science , vol.765 , pp. 200-217
    • Damg̊ard, I.1
  • 17
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • Shimon Even, Oded Goldreich, and Abraham Lempel. A randomized protocol for signing contracts. Communications of the ACM, 28(6):637-647, 1985.
    • (1985) Communications of the ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 18
    • 0030676227 scopus 로고    scopus 로고
    • Fair exchange with a semi-trusted third party
    • Tsutomu Matsumoto, editor, Zurich, Switzerland, April ACM Press
    • Matthew Franklin and Michael Reiter. Fair exchange with a semi-trusted third party. In Tsutomu Matsumoto, editor, 4th ACM Conference on Computer and Communications Security, pages 1-6, Zurich, Switzerland, April 1997. ACM Press.
    • (1997) 4th ACM Conference on Computer and Communications Security , pp. 1-6
    • Franklin, M.1    Reiter, M.2
  • 19
    • 84880853825 scopus 로고    scopus 로고
    • Simplified OAEP for the RSA and Rabin functions
    • J. Kilian, editor, Springer-Verlag
    • E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. Simplified OAEP for the RSA and Rabin functions. In J. Kilian, editor, CRYPTO'01, pages 260-274. Springer-Verlag, 2001.
    • (2001) CRYPTO'01 , pp. 260-274
    • Fujisaki, E.1    Okamoto, T.2    Pointcheval, D.3    Stern, J.4
  • 21
    • 0004305916 scopus 로고    scopus 로고
    • Technical Report RZ 3207 (93253), IBM, Research Division, Zurich, Switzerland, February
    • B. Pfitzmann, M. Schunter, and M. Waidner. Provably secure certified mail. Technical Report RZ 3207 (93253), IBM, Research Division, Zurich, Switzerland, February 2000.
    • (2000) Provably Secure Certified Mail
    • Pfitzmann, B.1    Schunter, M.2    Waidner, M.3
  • 22
    • 77953037572 scopus 로고    scopus 로고
    • http://www.postx.com.
  • 23
    • 77953043453 scopus 로고    scopus 로고
    • http://www.ietf.org/rfc/rfc2298.txt.
  • 24
    • 84880904783 scopus 로고    scopus 로고
    • OAEP reconsidered
    • J. Kilian, editor, Springer-Verlag
    • V. Shoup. OAEP reconsidered. In J. Kilian, editor, CRYPTO'01, pages 239-259. Springer-Verlag, 2001.
    • (2001) CRYPTO'01 , pp. 239-259
    • Shoup, V.1
  • 25
    • 77953062796 scopus 로고    scopus 로고
    • http://www.sigaba.com.
  • 26
    • 77953041269 scopus 로고    scopus 로고
    • http://www.zerogravitytech.com.
  • 28
    • 77953061803 scopus 로고    scopus 로고
    • http://www.zixit.com.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.