메뉴 건너뛰기




Volumn 3225, Issue , 2004, Pages 330-341

Shared-key signature and its application to anonymous authentication in ad hoc group

Author keywords

[No Author keywords available]

Indexed keywords

NETWORK SECURITY; QUANTUM COMPUTERS; SECURITY OF DATA;

EID: 33745859419     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-30144-8_28     Document Type: Article
Times cited : (6)

References (16)
  • 1
    • 85024290278 scopus 로고
    • Group signatures
    • Proc. of Eurocrypt'91, Springer-Verlag
    • D. Chaum and E. van Heyst. Group signatures. In Proc. of Eurocrypt'91, LNCS 547, pp. 257-265, Springer-Verlag, 1992.
    • (1992) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 2
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • Proc. of Crypto'95, Springer- verlag
    • R. Cramer, I. Damgård and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Proc. of Crypto'95, LNCS 839, pp. 174-187, Springer- verlag, 1994.
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 3
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • Proc. of Asiacrypt'01, Springer-Verlag
    • R. L. Rivest, A. Shamir, and Y. Tauman. How to leak a secret. In Proc. of Asiacrypt'01, LNCS 2248, pp. 552-565, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 4
    • 84958744427 scopus 로고    scopus 로고
    • 1-out -of-n Signatures from a Variety of Keys
    • Proc. In Proc. of Asiacrypt'02, Springer-verlag
    • M. Abe, M. Ohkubo, and K. Suzuki. 1-out -of-n Signatures from a Variety of Keys. In Proc. In Proc. of Asiacrypt'02, LNCS 2501, pp. 415-432, Springer-verlag, 2002.
    • (2002) LNCS , vol.2501 , pp. 415-432
    • Abe, M.1    Ohkubo, M.2    Suzuki, K.3
  • 5
    • 84958765355 scopus 로고    scopus 로고
    • ID-Based blind signature and ring signature from pairings
    • Proc. of Asiacrypt'02, Springer-Verlag
    • F. Zhang and K. Kim. ID-Based blind signature and ring signature from pairings. In Proc. of Asiacrypt'02, LNCS 2501, pp. 533-547, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2501 , pp. 533-547
    • Zhang, F.1    Kim, K.2
  • 6
    • 0142218983 scopus 로고    scopus 로고
    • On the RS-code construction of ring signature schemes and a threshold setting of RST
    • Proc. of ICICS'03, Springer-verlag
    • D. S. Wong, K. Fung, J. K. Liu and V. K. Wei. On the RS-code construction of ring signature schemes and a threshold setting of RST. In Proc. of ICICS'03, LNCS 2836, pp. 34-46, Springer-verlag, 2003.
    • (2003) LNCS , vol.2836 , pp. 34-46
    • Wong, D.S.1    Fung, K.2    Liu, J.K.3    Wei, V.K.4
  • 7
    • 0001174154 scopus 로고
    • Polynomial Codes over finite field
    • June
    • I. S. Reed and G. Solomon. Polynomial Codes over finite field. SIAM J. Applied Math., 8: 300-304, June 1960.
    • (1960) SIAM J. Applied Math. , vol.8 , pp. 300-304
    • Reed, I.S.1    Solomon, G.2
  • 8
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • Proc. of Eurocrypt'96, Springer-Verlag
    • M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In Proc. of Eurocrypt'96, LNCS 1070, pp. 143-154, Springer-Verlag, 1996.
    • (1996) LNCS , vol.1070 , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 9
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions of identification and signature problems
    • Proc. of Crypto'86, Springer-Verlag
    • A. Fiat and A. Shamir. How to prove yourself: practical solutions of identification and signature problems. In Proc. of Crypto'86, LNCS 263, pp. 186-194, Springer-Verlag, 1987.
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 10
    • 0003384765 scopus 로고
    • How to prove a theorem so no one else can claim it
    • Berkeley, CA
    • M. Blum. How to prove a theorem so no one else can claim it. In Proc. of the International Congress of Mathematicians, Berkeley, CA, pp. 1444-1451, 1986.
    • (1986) Proc. of the International Congress of Mathematicians , pp. 1444-1451
    • Blum, M.1
  • 11
    • 85032868051 scopus 로고
    • How to prove all NP statements in zero- Knowledge and a methodology of cryptographic protocol design
    • Springer-verlag
    • O. Goldreich, S. Micali and A. Wigderson: How to prove all NP statements in zero- knowledge and a methodology of cryptographic protocol design. In Proc. of Crypto'86, pp. 171-185, Springer-verlag, 1987.
    • (1987) Proc. of Crypto'86 , pp. 171-185
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 12
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithm for prime factorization and discrete logarithms on a quantum computer
    • P.W. Shor. Polynomial-time algorithm for prime factorization and discrete logarithms on a quantum computer. SIAM Journal of Computing, 26: 1484-1509, 1997.
    • (1997) SIAM Journal of Computing , vol.26 , pp. 1484-1509
    • Shor, P.W.1
  • 14
    • 84983157038 scopus 로고    scopus 로고
    • Quantum Public-Key Cryptosystems
    • Proc. of Crypto'00, Springer-Verlag
    • T. Okamoto, K. Tanaka, and S. Uchiyama. Quantum Public-Key Cryptosystems, In Proc. of Crypto'00, LNCS 1880, pp. 147-165, Springer-Verlag 2000.
    • (2000) LNCS , vol.1880 , pp. 147-165
    • Okamoto, T.1    Tanaka, K.2    Uchiyama, S.3
  • 16
    • 34250244723 scopus 로고
    • Factorization polynomials with rational coefficients
    • A. K Lenstra, Jr. H. W. Lenstra, and Lovasz. Factorization polynomials with rational coefficients, Mathematische Annalen, 261, pp. 515-534, 1982.
    • (1982) Mathematische Annalen , vol.261 , pp. 515-534
    • Lenstra Jr., A.K.1    Lenstra, H.W.2    Lovasz3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.