메뉴 건너뛰기




Volumn 3679 LNCS, Issue , 2005, Pages 159-177

Sanitizable signatures

Author keywords

[No Author keywords available]

Indexed keywords

SECURITY OF DATA;

EID: 33646059204     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11555827_10     Document Type: Conference Paper
Times cited : (205)

References (39)
  • 1
    • 23944526438 scopus 로고    scopus 로고
    • On the key-exposure problem in chameleon hashes
    • Lect. Notes Comp. Sci. Springer-Verlag. Full version: Cryptology ePrint Archive, Report 2004/243
    • G. Ateniese and B. de Medeiros. On the key-exposure problem in chameleon hashes. Proceedings of the Fourth Conference on Security in Communication Networks (SCN'04), Lect. Notes Comp. Sci., vol. 3352. Springer-Verlag, 2005. Full version: Cryptology ePrint Archive, Report 2004/243, http://eprint.iacr. org/2004/243
    • (2005) Proceedings of the Fourth Conference on Security in Communication Networks (SCN'04) , vol.3352
    • Ateniese, G.1    De Medeiros, B.2
  • 2
    • 35048873387 scopus 로고    scopus 로고
    • Identity-based chameleon hash and applications
    • Ari Juels, ed. Lect. Notes Comp. Sci.. Springer-Verlag
    • G. Ateniese and B. de Medeiros. Identity-Based Chameleon Hash and Applications. In Ari Juels, ed., Proc. of Financial Cryptography (FC 2004), Lect. Notes Comp. Sci., vol. 3110, pp. 164-180. Springer-Verlag, 2004
    • (2004) Proc. of Financial Cryptography (FC 2004) , vol.3110 , pp. 164-180
    • Ateniese, G.1    De Medeiros, B.2
  • 3
    • 85024585723 scopus 로고
    • Incremental cryptography: The case of hashing and signing
    • Y. Desmedt, ed. Lect. Notes Comp. Sci.. Springer-Verlag
    • M. Bellare, O. Goldreich, and S. Goldwasser. Incremental cryptography: the case of hashing and signing. In Y. Desmedt, ed., Advances in Cryptology-CRYPTO '94, Lect. Notes Comp. Sci., vol. 839, pp. 216-233. Springer-Verlag, 1994.
    • (1994) Advances in Cryptology-CRYPTO '94 , vol.839 , pp. 216-233
    • Bellare, M.1    Goldreich, O.2    Goldwasser, S.3
  • 5
    • 84957364590 scopus 로고    scopus 로고
    • A new paradigm for collision-free hashing: Incrementality at reduced cost
    • Lect. Notes Comp. Sci.. Springer-Verlag
    • M. Bellare and D. Micciancio. A new paradigm for collision-free hashing: Incrementality at reduced cost. In Advances in Cryptology-Eurocrypt'97, Lect. Notes Comp. Sci., vol. 1233. Springer-Verlag, 1997.
    • (1997) Advances in Cryptology-Eurocrypt'97 , vol.1233
    • Bellare, M.1    Micciancio, D.2
  • 6
    • 84958775356 scopus 로고    scopus 로고
    • Transitive signatures based on factoring and RSA
    • Y. Zheng, ed. Lect. Notes Comp. Sci.. Springer-Verlag
    • M. Bellare and G. Neven. Transitive signatures based on factoring and RSA. In Y. Zheng, ed.,Advances in Cryptology-ASIACRYPT'02, Lect. Notes Comp. Sci., vol. 2501, pp. 397-414. Springer-Verlag, 2003.
    • (2003) Advances in Cryptology-ASIACRYPT'02 , vol.2501 , pp. 397-414
    • Bellare, M.1    Neven, G.2
  • 7
    • 33645421198 scopus 로고    scopus 로고
    • PSS: Provably secure encoding method for digital signature
    • M. Bellare, P. Rogaway. PSS: Provably secure encoding method for digital signature. IEEE P1363a: Provably secure signatures, http://grouper.ieee.org/ groups/1363/p1363a/pssigs.html (1998)
    • (1998) IEEE P1363a: Provably Secure Signatures
    • Bellare, M.1    Rogaway, P.2
  • 9
  • 11
    • 33646018261 scopus 로고    scopus 로고
    • Crypto++ Library 5.2.1
    • Crypto++ Library 5.2.1. http://wwv.eskimo.com/weidai/cryptlib.html
  • 13
    • 85043778396 scopus 로고
    • Zero-knowledge undeniable signature
    • Lect. Notes Comp. Sci.. Springer-Verlag
    • D. Chaum. Zero-knowledge undeniable signature. In Advances in Cryptology-EUROCRYPT'90, Lect. Notes Comp. Sci., vol. 473, pp. 458-464. Springer-Verlag, 1990.
    • (1990) Advances in Cryptology-EUROCRYPT'90 , vol.473 , pp. 458-464
    • Chaum, D.1
  • 14
    • 0010252194 scopus 로고
    • Undeniable signatures
    • Lect. Notes Comp. Sci.. Springer-Verlag
    • D. Chaum and H. Antwerpen. Undeniable signatures. In Advances in Cryptology - CRYPTO'89. Lect. Notes Comp. Sci., vol. 435, pp. 212-216. Springer-Verlag, 1991.
    • (1991) Advances in Cryptology - CRYPTO'89 , vol.435 , pp. 212-216
    • Chaum, D.1    Antwerpen, H.2
  • 15
    • 84947955350 scopus 로고
    • Cryptographically strong undeniable signatures, unconditionally secure for the signer
    • Lect. Notes Comp. Sci. 470-ff. Springer-Verlag
    • D. Chaum, E. van Heijst, B. Pfitzmann. Cryptographically strong undeniable signatures, unconditionally secure for the signer. In Advances in Cryptology-CRYPTO'91, Lect. Notes Comp. Sci., vol. 576, pp. 470-ff. Springer-Verlag, 1991.
    • (1991) Advances in Cryptology-CRYPTO'91 , vol.576
    • Chaum, D.1    Van Heijst, E.2    Pfitzmann, B.3
  • 17
    • 84957661041 scopus 로고    scopus 로고
    • Secure hash-and-sign signatures without the random oracle
    • Lect. Notes Comp. Sci.. Springer-Verlag
    • R. Gennaro, S. Halevi, and T. Rabin. Secure hash-and-sign signatures without the random oracle. In Advances in Cryptology-EUROCRYPT'99, Lect. Notes Comp. Sci., vol. 1592, pp. 123-139. Springer-Verlag, 1999.
    • (1999) Advances in Cryptology-EUROCRYPT'99 , vol.1592 , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rabin, T.3
  • 18
    • 85028754690 scopus 로고
    • How to time-stamp a digital document
    • Lect. Notes Comp. Sci.. Springer-Verlag
    • S. Haber and W. S. Stornetta. How to Time-Stamp a Digital Document. In Advances in Cryptology-CRYPTO'90, Lect. Notes Comp. Sci., vol. 537, pp. 437-455. Springer-Verlag, 1990.
    • (1990) Advances in Cryptology-CRYPTO'90 , vol.537 , pp. 437-455
    • Haber, S.1    Stornetta, W.S.2
  • 22
    • 0000629443 scopus 로고    scopus 로고
    • Dynamic source routing in Ad hoc wireless networks
    • D. Johnson and D. Maltz. Dynamic Source Routing in Ad Hoc Wireless Networks, Mobile Computing, 1996.
    • (1996) Mobile Computing
    • Johnson, D.1    Maltz, D.2
  • 23
    • 84944905011 scopus 로고    scopus 로고
    • Homomorphic signature schemes
    • B. Preneel, ed. Lect. Notes Comp. Sci.. Springer-Verlag
    • R. Johnson, D. Molnar, D. Song, and D. Wagner. Homomorphic signature schemes. In B. Preneel, ed., Topics in Cryptology-CT-RSA 2002, Lect. Notes Comp. Sci., vol. 2771, pp. 244-262. Springer-Verlag, 2002.
    • (2002) Topics in Cryptology-CT-RSA 2002 , vol.2771 , pp. 244-262
    • Johnson, R.1    Molnar, D.2    Song, D.3    Wagner, D.4
  • 26
    • 84944878224 scopus 로고    scopus 로고
    • Transitive signature schemes
    • B. Preneel, ed. Lect. Notes Comp. Sci.,. Springer-Verlag
    • S. Micali and R. Rivest. Transitive signature schemes. In B. Preneel, ed., Topics in Cryptology-RSA-CT'02, Lect. Notes Comp. Sci., vol. 2271, pp. 236-243. Springer-Verlag, 2002.
    • (2002) Topics in Cryptology-RSA-CT'02 , vol.2271 , pp. 236-243
    • Micali, S.1    Rivest, R.2
  • 29
    • 0002670834 scopus 로고    scopus 로고
    • Message recovery for signature schemes based on the discrete logarithm problem
    • Kluwer Academic Publishers
    • K. Nyberg and R. A. Rueppel. Message recovery for signature schemes based on the discrete logarithm problem. In Designs, Codes, and Cryptography, vol. 7(1-2), pp. 61-81. Kluwer Academic Publishers, 1996.
    • (1996) Designs, Codes, and Cryptography , vol.7 , Issue.1-2 , pp. 61-81
    • Nyberg, K.1    Rueppel, R.A.2
  • 30
    • 10444260259 scopus 로고    scopus 로고
    • A high-level programming environment for packet trace anonymization and transformation
    • R. Pang and V. Paxson. A High-level Programming Environment for Packet Trace Anonymization and Transformation. In Proc. ACM SIGCOMM 2003.
    • (2003) Proc. ACM SIGCOMM
    • Pang, R.1    Paxson, V.2
  • 31
    • 0003828107 scopus 로고
    • Ph.D. thesis, Dept. of Elect. Eng. and Comp. Sci., Massachusetts Institute of Technology, August
    • R. Perlman. Network layer protocols with Byzantine robustness. Ph.D. thesis, Dept. of Elect. Eng. and Comp. Sci., Massachusetts Institute of Technology, August 1988.
    • (1988) Network Layer Protocols with Byzantine Robustness
    • Perlman, R.1
  • 34
    • 33646041848 scopus 로고    scopus 로고
    • Slides from talk given at Cambridge University, Oct. 17
    • R. Rivest. Two signature schemes. Slides from talk given at Cambridge University, Oct. 17, 2000. http://theory.lcs.mit.edu/rivest/publications.html
    • (2000) Two Signature Schemes
    • Rivest, R.1
  • 36
    • 84949982830 scopus 로고    scopus 로고
    • Content extraction signatures
    • K. Kim, ed. Lect. Notes Comp. Sci.. Springer-Verlag
    • R. Steinfeld, L. Bull, and Y. Zheng. Content extraction signatures. In K. Kim, ed., Information Security and Cryptology-ICISC'01, Lect. Notes Comp. Sci., vol. 2288, pp. 285-304. Springer-Verlag, 2002.
    • (2002) Information Security and Cryptology-ICISC'01 , vol.2288 , pp. 285-304
    • Steinfeld, R.1    Bull, L.2    Zheng, Y.3
  • 37
    • 20544463595 scopus 로고    scopus 로고
    • A provably secure short transitive signature scheme from bilinear group pairs
    • C. Blundo and S. Cimato, eds. Lect. Notes Comp. Sci.. Springer-Verlag
    • S. F. Shahandashti, M. Salmasizadeh, and J. Mohajeri. A provably secure short transitive signature scheme from bilinear group pairs. In C. Blundo and S. Cimato, eds., Security in Communication Networks-SCN'04, Lect. Notes Comp. Sci., vol. 3352, pp. 60-76. Springer-Verlag, 2005.
    • (2005) Security in Communication Networks-SCN'04 , vol.3352 , pp. 60-76
    • Shahandashti, S.F.1    Salmasizadeh, M.2    Mohajeri, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.