메뉴 건너뛰기




Volumn 396, Issue 1-3, 2008, Pages 277-282

A simple transitive signature scheme for directed trees

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATION THEORY; PATTERN RECOGNITION; PUBLIC KEY CRYPTOGRAPHY;

EID: 42149108421     PISSN: 03043975     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.tcs.2008.01.042     Document Type: Article
Times cited : (27)

References (13)
  • 1
    • 33646059204 scopus 로고    scopus 로고
    • Sanitizable signatures, in: 10th European Symposium on Research in Computer Security
    • ESORICS 2005, Springer-Verlag
    • Ateniese G., Chou D.H., deMedeiros B., and Tsudik G. Sanitizable signatures, in: 10th European Symposium on Research in Computer Security. ESORICS 2005. Lecture Notes in Computer Science vol. 3679 (2005), Springer-Verlag 159-177
    • (2005) Lecture Notes in Computer Science , vol.3679 , pp. 159-177
    • Ateniese, G.1    Chou, D.H.2    deMedeiros, B.3    Tsudik, G.4
  • 2
    • 84958775356 scopus 로고    scopus 로고
    • Transitive signatures based on factoring and RSA
    • Advances in Cryptology (ASIACRYPT2002). Zheng Y. (Ed), Springer-Verlag
    • Bellare M., and Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y. (Ed). Advances in Cryptology (ASIACRYPT2002). Lecture Notes in Computer Science vol. 2501 (2002), Springer-Verlag 397-414
    • (2002) Lecture Notes in Computer Science , vol.2501 , pp. 397-414
    • Bellare, M.1    Neven, G.2
  • 4
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • Advances in Cryptology (EUROCRYPT2003). Biham E. (Ed), Springer-Verlag
    • Boneh D., Gentry C., Lynn B., and Shacham H. Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham E. (Ed). Advances in Cryptology (EUROCRYPT2003). Lecture Notes in Computer Science vol. 2656 (2003), Springer-Verlag 416-432
    • (2003) Lecture Notes in Computer Science , vol.2656 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 5
    • 42149167445 scopus 로고    scopus 로고
    • S. Chari, T. Rabin, R. Rivest, An efficient signature scheme for route aggregation, 2002 (unpublished manuscript)
    • S. Chari, T. Rabin, R. Rivest, An efficient signature scheme for route aggregation, 2002 (unpublished manuscript)
  • 6
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser S., Micali S., and Rivest R.L. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17 2 (1988) 281-308
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 7
    • 84958749510 scopus 로고    scopus 로고
    • The provable security of graph-based one-time signatures and extensions to algebraic signature schemes
    • Advances in Cryptology (ASIACRYPT2002). Zheng Y. (Ed), Springer-Verlag
    • Hevia A., and Micciancio D. The provable security of graph-based one-time signatures and extensions to algebraic signature schemes. In: Zheng Y. (Ed). Advances in Cryptology (ASIACRYPT2002). Lecture Notes in Computer Science vol. 2501 (2002), Springer-Verlag 379-396
    • (2002) Lecture Notes in Computer Science , vol.2501 , pp. 379-396
    • Hevia, A.1    Micciancio, D.2
  • 8
    • 42149108608 scopus 로고    scopus 로고
    • S. Hohenberger, The cryptographic impact of groups with infeasible inversion, Master's Thesis, Massachusetts Institute of Technology, 2003
    • S. Hohenberger, The cryptographic impact of groups with infeasible inversion, Master's Thesis, Massachusetts Institute of Technology, 2003
  • 9
    • 84944905011 scopus 로고    scopus 로고
    • Homomorphic signature schemes
    • Topics in Cryptology (CT-RSA 2002). Preneel B. (Ed), Springer-Verlag
    • Johnson R., Molnar D., Song D.X., and Wagner D. Homomorphic signature schemes. In: Preneel B. (Ed). Topics in Cryptology (CT-RSA 2002). Lecture Notes in Computer Science vol. 2271 (2002), Springer-Verlag 244-262
    • (2002) Lecture Notes in Computer Science , vol.2271 , pp. 244-262
    • Johnson, R.1    Molnar, D.2    Song, D.X.3    Wagner, D.4
  • 10
    • 84944878224 scopus 로고    scopus 로고
    • Transitive signature schemes
    • Topics in Cryptology (CT-RSA 2002). Preneel B. (Ed), Springer-Verlag
    • Micali S., and Rivest R.L. Transitive signature schemes. In: Preneel B. (Ed). Topics in Cryptology (CT-RSA 2002). Lecture Notes in Computer Science vol. 2271 (2002), Springer-Verlag 236-243
    • (2002) Lecture Notes in Computer Science , vol.2271 , pp. 236-243
    • Micali, S.1    Rivest, R.L.2
  • 11
    • 42149169802 scopus 로고    scopus 로고
    • R. Rivest, Two signature schemes, Slides from talk given at Cambridge University, October 17, 2000
    • R. Rivest, Two signature schemes, Slides from talk given at Cambridge University, October 17, 2000
  • 12
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • ACM Press
    • Rompel J. One-way functions are necessary and sufficient for secure signatures. 22nd Annual ACM Symposium on Theory of Computing (1990), ACM Press 387-394
    • (1990) 22nd Annual ACM Symposium on Theory of Computing , pp. 387-394
    • Rompel, J.1
  • 13
    • 84992493441 scopus 로고    scopus 로고
    • Topics in Cryptology (CT-RSA 2007)
    • Abe M. (Ed), Springer-Verlag
    • Yi X. Topics in Cryptology (CT-RSA 2007). In: Abe M. (Ed). Lecture Notes in Computer Science vol. 4377 (2007), Springer-Verlag 129-144
    • (2007) Lecture Notes in Computer Science , vol.4377 , pp. 129-144
    • Yi, X.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.