메뉴 건너뛰기




Volumn 4861 LNCS, Issue , 2007, Pages 113-125

Preventing unofficial information propagation

Author keywords

[No Author keywords available]

Indexed keywords

DATA ACQUISITION; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; PROBLEM SOLVING; SECURITY OF DATA;

EID: 38149128125     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-77048-0_9     Document Type: Conference Paper
Times cited : (5)

References (24)
  • 1
    • 38149075800 scopus 로고    scopus 로고
    • January
    • Revocation Made Simpler (January 2006), http://www.pgp.com/downloads/ whitepapers
    • (2006) Revocation Made Simpler
  • 3
    • 84937427768 scopus 로고    scopus 로고
    • A New Forward-Secure Digital Signature Scheme
    • Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Abdalla, M., Reyzin, L.: A New Forward-Secure Digital Signature Scheme. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 116-129. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 116-129
    • Abdalla, M.1    Reyzin, L.2
  • 4
    • 79958074367 scopus 로고    scopus 로고
    • A Forward-Secure Digital Signature Scheme
    • Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
    • Bellare, M., Miner, S.K.: A Forward-Secure Digital Signature Scheme. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431-448. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 431-448
    • Bellare, M.1    Miner, S.K.2
  • 5
    • 35248891000 scopus 로고    scopus 로고
    • Bellare, M., Yee, B.: Forward-Security in Private-Key Cryptography. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 1-18. Springer, Heidelberg (2003)
    • Bellare, M., Yee, B.: Forward-Security in Private-Key Cryptography. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 1-18. Springer, Heidelberg (2003)
  • 8
    • 35248897599 scopus 로고    scopus 로고
    • A Forward-Secure Public-Key Encryption Scheme
    • Biham, E, ed, EUROCRPYT 2003, Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRPYT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 9
    • 35248813300 scopus 로고    scopus 로고
    • Dodis, Y., Katz, J., Xu, S., Yung, M.: Strong Key-Insulated Signature Schemes. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, 2567, pp. 130-144. Springer, Heidelberg (2002)
    • Dodis, Y., Katz, J., Xu, S., Yung, M.: Strong Key-Insulated Signature Schemes. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 130-144. Springer, Heidelberg (2002)
  • 10
    • 35048813980 scopus 로고    scopus 로고
    • Domingo-Ferrer, J.: On the Synergy Between Certificate Verification Trees and PayTree-like Micropayments. In: Katsikas, S.K., Gritzalis, S., Lopez, J. (eds.) EuroPKI 2004. LNCS, 3093, pp. 180-190. Springer, Heidelberg (2004)
    • Domingo-Ferrer, J.: On the Synergy Between Certificate Verification Trees and PayTree-like Micropayments. In: Katsikas, S.K., Gritzalis, S., Lopez, J. (eds.) EuroPKI 2004. LNCS, vol. 3093, pp. 180-190. Springer, Heidelberg (2004)
  • 11
    • 84990731886 scopus 로고
    • How to Prove Yourself: Practical Solutions to Identification and Signature Problems
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1986)
    • (1986) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 12
    • 38149065097 scopus 로고    scopus 로고
    • Guillou, L.C., Quisquater, J.-J.: A Paradoxical Indentity-Based Signature Scheme Resulting from Zero-Knowledge. In: Proc. of Advances in Cryptology - Advances in Cryptology - CRYPTO 88, 8th Annual International Cryptology Conference, pp. 216-231 (1988)
    • Guillou, L.C., Quisquater, J.-J.: A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge. In: Proc. of Advances in Cryptology - Advances in Cryptology - CRYPTO 88, 8th Annual International Cryptology Conference, pp. 216-231 (1988)
  • 13
    • 84880879872 scopus 로고    scopus 로고
    • Forward-Secure Signatures with Optimal Signing and Verifying
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Itkis, G., Reyzin, L.: Forward-Secure Signatures with Optimal Signing and Verifying. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 332-354. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 332-354
    • Itkis, G.1    Reyzin, L.2
  • 14
    • 84937422774 scopus 로고    scopus 로고
    • SiBIR: Signer-Base Intrusion-Resilient Signatures
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Itkis, G., Reyzin, L.: SiBIR: Signer-Base Intrusion-Resilient Signatures. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 499-514. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 499-514
    • Itkis, G.1    Reyzin, L.2
  • 15
    • 35248842541 scopus 로고    scopus 로고
    • Kozlov, A., Reyzin, L.: Forward-Secure Signatures with Fast Key Update. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 241-256. Springer, Heidelberg (2003)
    • Kozlov, A., Reyzin, L.: Forward-Secure Signatures with Fast Key Update. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 241-256. Springer, Heidelberg (2003)
  • 16
    • 0034450093 scopus 로고    scopus 로고
    • Krawczyk, H.: Simple Forward-Secure Signatures From Any Signature Scheme. In: Proc. of the 7th ACM Conference on Computer and Communication Security, CCS 2000, pp. 108-115 (2000)
    • Krawczyk, H.: Simple Forward-Secure Signatures From Any Signature Scheme. In: Proc. of the 7th ACM Conference on Computer and Communication Security, CCS 2000, pp. 108-115 (2000)
  • 17
    • 84888791839 scopus 로고    scopus 로고
    • Muñoz, J.L., Forné, J., Castro, J.C: Evaluation of Certificate Revocation Policies: OCSP vs. Overissued-CRL. In: Hameurlain, A., Cicchetti, R., Traunmüller, R. (eds.) DEXA 2002, pp. 511-518. IEEE Computer Society, Los Alamitos (2002)
    • Muñoz, J.L., Forné, J., Castro, J.C: Evaluation of Certificate Revocation Policies: OCSP vs. Overissued-CRL. In: Hameurlain, A., Cicchetti, R., Traunmüller, R. (eds.) DEXA 2002, pp. 511-518. IEEE Computer Society, Los Alamitos (2002)
  • 18
    • 33745972475 scopus 로고
    • Fast Signature Generation with a Fiat Shamir - Like Scheme
    • Damgard, I.B, ed, EUROCRYPT 1990, Springer, Heidelberg
    • Ong, H., Schnorr, C.: Fast Signature Generation with a Fiat Shamir - Like Scheme. In: Damgard, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 432-440. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.473 , pp. 432-440
    • Ong, H.1    Schnorr, C.2
  • 22
    • 0038148412 scopus 로고    scopus 로고
    • A Unified Scheme for Resource Protection in Automated Trust Negotiation
    • Yu, T., Winslett, M.: A Unified Scheme for Resource Protection in Automated Trust Negotiation. In: IEEE Symposium on Security and Privacy, pp. 110-122 (2003)
    • (2003) IEEE Symposium on Security and Privacy , pp. 110-122
    • Yu, T.1    Winslett, M.2
  • 23
    • 0035747337 scopus 로고    scopus 로고
    • Yu, T., Winslett, M., Seamons, K.E.: Interoperable strategies in automated trust negotiation. In: Proc. of the 8th ACM Conference on Computer and Communications Security, CCS 2001, pp. 146-155 (2001)
    • Yu, T., Winslett, M., Seamons, K.E.: Interoperable strategies in automated trust negotiation. In: Proc. of the 8th ACM Conference on Computer and Communications Security, CCS 2001, pp. 146-155 (2001)
  • 24
    • 1642327001 scopus 로고    scopus 로고
    • Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation
    • Yu, T., Winslett, M., Seamons, K.E.: Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation. ACM Trans. Inf. Syst. Secur. 6(1), 1-42 (2003)
    • (2003) ACM Trans. Inf. Syst. Secur , vol.6 , Issue.1 , pp. 1-42
    • Yu, T.1    Winslett, M.2    Seamons, K.E.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.