메뉴 건너뛰기




Volumn 2004, Issue , 2004, Pages 226-239

On-the-fly verification of rateless erasure codes for efficient content distribution

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHIC SIGNATURES; MULTICAST SYSTEMS; MULTICAST TRANSMISSION; SOURCE NODES;

EID: 3543050732     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SECPRI.2004.1301326     Document Type: Conference Paper
Times cited : (328)

References (42)
  • 4
    • 3543057203 scopus 로고    scopus 로고
    • Online codes
    • Nov.
    • P. Maymounkov, "Online codes," NYU, Tech. Rep. 2002-833, Nov. 2002.
    • (2002) NYU, Tech. Rep. , vol.2002 , Issue.833
    • Maymounkov, P.1
  • 6
    • 0002484060 scopus 로고    scopus 로고
    • A digital fountain approach to reliable distribution of bulk data
    • Vancouver, Canada, Sept.
    • J. Byers, M. Luby, M. Mitzenmacher, and A. Rege, "A Digital Fountain approach to reliable distribution of bulk data," in Proc. ACM SIGCOMM '98, Vancouver, Canada, Sept. 1998.
    • (1998) Proc. ACM SIGCOMM '98
    • Byers, J.1    Luby, M.2    Mitzenmacher, M.3    Rege, A.4
  • 7
    • 0032673944 scopus 로고    scopus 로고
    • Accessing multiple mirror sites in parallel: Using Tornado codes to speed up downloads
    • New York, NY, Mar.
    • J. Byers, M. Luby, and M. Mitzenmacher, "Accessing multiple mirror sites in parallel: Using Tornado codes to speed up downloads," in Proc. IEEE INFOCOM '99, New York, NY, Mar. 1999.
    • (1999) Proc. IEEE INFOCOM '99
    • Byers, J.1    Luby, M.2    Mitzenmacher, M.3
  • 12
    • 0031122982 scopus 로고    scopus 로고
    • Effective erasure codes for reliable computer communication protocols
    • Apr.
    • L. Rizzo, "Effective erasure codes for reliable computer communication protocols," ACM Computer Communication Review, vol. 27, no. 2, Apr. 1997.
    • (1997) ACM Computer Communication Review , vol.27 , Issue.2
    • Rizzo, L.1
  • 13
    • 0003629991 scopus 로고
    • FIPS 180-1, U.S. Department of Commerce/N.I.S.T., National Technical Information Service, Springfield, VA, Apr.
    • FIPS 180-1, Secure Hash Standard, U.S. Department of Commerce/N.I.S.T., National Technical Information Service, Springfield, VA, Apr. 1995.
    • (1995) Secure Hash Standard
  • 15
    • 0002586876 scopus 로고
    • A digital signature based on a conventional encryption function
    • Santa Barbara, CA, Aug.
    • R. C. Merkle, "A digital signature based on a conventional encryption function," in Advances in Cryptology - CRYPTO '87, Santa Barbara, CA, Aug. 1987.
    • (1987) Advances in Cryptology - CRYPTO '87
    • Merkle, R.C.1
  • 16
    • 0003508562 scopus 로고    scopus 로고
    • Federal Information Processing Standards Publication 186-2, U.S. Dept. of Commerce/NIST
    • National Institute of Standards and Technology, "Digital Signature Standard (DSS)," Federal Information Processing Standards Publication 186-2, U.S. Dept. of Commerce/NIST, 2000.
    • (2000) Digital Signature Standard (DSS)
  • 17
    • 0000845043 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Santa Barbara, CA, Aug.
    • T. P. Pedersen, "Non-interactive and information-theoretic secure verifiable secret sharing," in Advances in Cryptology - CRYPTO '91, Santa Barbara, CA, Aug. 1991.
    • (1991) Advances in Cryptology - CRYPTO '91
    • Pedersen, T.P.1
  • 18
    • 0346528350 scopus 로고
    • Cryptographically strong undeniable signatures, unconditionally secure for the signer
    • Santa Barbara, CA, Aug.
    • D. Chaum, E. van Heijst, and B. Pfitzmann, "Cryptographically strong undeniable signatures, unconditionally secure for the signer," in Advances in Cryptology - CRYPTO '91, Santa Barbara, CA, Aug. 1991.
    • (1991) Advances in Cryptology - CRYPTO '91
    • Chaum, D.1    Van Heijst, E.2    Pfitzmann, B.3
  • 19
    • 5744224341 scopus 로고    scopus 로고
    • Fast batch verification for modular exponentiation and digital signatures
    • Helsinki, Finland, May
    • M. Bellare, J. Garay, and T. Rabin, "Fast batch verification for modular exponentiation and digital signatures," in Advances in Cryptology - EUROCRYPT 98, Helsinki, Finland, May 1998.
    • (1998) Advances in Cryptology - EUROCRYPT 98
    • Bellare, M.1    Garay, J.2    Rabin, T.3
  • 20
    • 0003614758 scopus 로고
    • Digitalized signatures and public key functions as intractable as factorization
    • Jan.
    • 'M. O. Rabin, "Digitalized signatures and public key functions as intractable as factorization," MIT Laboratory for Computer Science, Tech. Rep. TR-212, Jan. 1979.
    • (1979) MIT Laboratory for Computer Science, Tech. Rep. , vol.TR-212
    • Rabin, M.O.1
  • 29
    • 1542625909 scopus 로고    scopus 로고
    • Efficient multicast stream authentication using erasure codes
    • J. M. Park, E. K. P. Chong, and H. J. Siegel, "Efficient multicast stream authentication using erasure codes," ACM Trans. Inf. Syst. Secur., vol. 6, no. 2, 2003.
    • (2003) ACM Trans. Inf. Syst. Secur. , vol.6 , Issue.2
    • Park, J.M.1    Chong, E.K.P.2    Siegel, H.J.3
  • 33
    • 15744368857 scopus 로고    scopus 로고
    • Efficient and secure source authentication for multicast
    • San Diego, CA, Feb.
    • _, "Efficient and secure source authentication for multicast," in Proc. Network and Distributed System Security Symposium (NDSS), San Diego, CA, Feb. 2001.
    • (2001) Proc. Network and Distributed System Security Symposium (NDSS)
  • 35
    • 0002809150 scopus 로고
    • One-way accumulators: A decentralized alternative to digital sinatures
    • Lofthus, Norway, May
    • J. Benaloh and M. de Mare, "One-way accumulators: A decentralized alternative to digital sinatures," in Advances in Cryptology EUROCRYPT 93, Lofthus, Norway, May 1993.
    • (1993) Advances in Cryptology EUROCRYPT 93
    • Benaloh, J.1    De Mare, M.2
  • 36
    • 0001213205 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • Konstanz, Germany, May
    • N. Barić and B. Pfitzmann, "Collision-free accumulators and fail-stop signature schemes without trees," in Advances in Cryptology EUROCRYPT 97, Konstanz, Germany, May 1997.
    • (1997) Advances in Cryptology EUROCRYPT 97
    • Barić, N.1    Pfitzmann, B.2
  • 37
    • 0042917398 scopus 로고    scopus 로고
    • A new paradigm for collision-free hashing: Incrementality at reduced cost
    • Konstanz, Germany, May
    • M. Bellare and D. Micciancio, "A new paradigm for collision-free hashing: Incrementality at reduced cost," in Advances in Cryptology EUROCRYPT 97, Konstanz, Germany, May 1997.
    • (1997) Advances in Cryptology EUROCRYPT 97
    • Bellare, M.1    Micciancio, D.2
  • 38
    • 3543102859 scopus 로고    scopus 로고
    • Dynamic accumulators and application to efficient revocation of anonymous credentials
    • Santa Barbara, CA, Aug.
    • J. Camenisch and A. Lysyanskaya, "Dynamic accumulators and application to efficient revocation of anonymous credentials," in Advances in Cryptology - CRYPTO 2002, Santa Barbara, CA, Aug. 2002.
    • (2002) Advances in Cryptology - CRYPTO 2002
    • Camenisch, J.1    Lysyanskaya, A.2
  • 39
    • 24944499454 scopus 로고    scopus 로고
    • Accumulating composites and improved group signing
    • Taipei, Taiwan, Nov.
    • G. Tsudik and S. Xu, "Accumulating composites and improved group signing," in Advances in Cryptology - ASIACRYPT-2003, Taipei, Taiwan, Nov. 2003.
    • (2003) Advances in Cryptology - ASIACRYPT-2003
    • Tsudik, G.1    Xu, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.