메뉴 건너뛰기




Volumn 50, Issue 10, 2006, Pages 1639-1652

Secure acknowledgment aggregation and multisignatures with limited robustness

Author keywords

Acknowledgments; Aggregated signatures; Cryptography; Robust protocols; Signatures

Indexed keywords

CALCULATIONS; COMMUNICATION; COMPUTER NETWORKS; COMPUTER SYSTEM RECOVERY; CRYPTOGRAPHY; HUMAN COMPUTER INTERACTION; INTERNATIONAL COOPERATION; NETWORK PROTOCOLS; SECURITY OF DATA;

EID: 33646340128     PISSN: 13891286     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.comnet.2005.09.021     Document Type: Article
Times cited : (15)

References (13)
  • 1
    • 33646374693 scopus 로고    scopus 로고
    • A. Boldyreva, Efficient threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme, in: Public Key Cryptography 2003, 2003.
  • 2
    • 33646368171 scopus 로고    scopus 로고
    • D. Boneh, C. Gentry, B. Lynn, H. Shacham, Aggregate and verifiable encrypted signatures from bilinear maps, in: Advances in Cryptology-EUROCRYPT 2003, 2003.
  • 3
    • 84946840347 scopus 로고    scopus 로고
    • D. Boneh, B. Lynn, H. Shacham, Short signatures from the weil pairing, in: Colin Boyd (Ed.), Advances in Cryptology-ASIACRYPT 2001, 2001, pp. 514-532.
  • 4
    • 23944499178 scopus 로고    scopus 로고
    • C. Castelluccia, S. Jarecki, J. Kim, G. Tsudik, A robust multisignature scheme with application to multicast acknowledgement aggregation, in: Security of Communication Networks: 4th International Conferences, SCN'04, 2004, pp. 193-208.
  • 5
    • 33646377918 scopus 로고    scopus 로고
    • M. Gagne, Applications of bilinear maps in cryptography, Master's thesis, University of Waterloo, 2002.
  • 6
    • 33646375727 scopus 로고    scopus 로고
    • L.C. Guillou, J.-J. Quisquater, A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory, in: Advances in Cryptology-EUROCRYPT 1988, 1988.
  • 7
    • 33646383630 scopus 로고    scopus 로고
    • A. Joux, The weil and tate pairings as building blocks for public key cryptosystems, in: Proceedings of the 5th International Symposium on Algorithmic Number Theory, 2002.
  • 8
    • 33646384624 scopus 로고    scopus 로고
    • R.C. Merkle, A certified digital signature, in: Advances in Cryptology-CRYPTO 1989, 1989.
  • 9
    • 0035747565 scopus 로고    scopus 로고
    • S. Micali, K. Ohta, L. Reyzin, Accountable-subgroup multisignatures, in: ACM Conference on Computer and Communications Security, October 2001.
  • 10
    • 33646363079 scopus 로고    scopus 로고
    • S. Micali, K. Ohta, and L, Reyzin. Accountable-subgroup multisignatures. Available from: www.cs.bu.edu/reyzin/research.html, 2001.
  • 11
    • 33646349762 scopus 로고    scopus 로고
    • A. Nicolosi, D. Mazieres, Secure acknowledgement of multicast messages in open peer-to-peer networks, in: 3rd International Workshop on Peer-to-Peer Systems (IPTPS'04), San Diego, CA, February 2004.
  • 12
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval D., and Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology 13 3 (2000) 361-396
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 13
    • 33646341530 scopus 로고    scopus 로고
    • C. Schnorr, Efficient identification and signatures for smart cards, in: Advances in Cryptology-CRYPTO 1989, Santa Barbara, CA, August 1989.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.