메뉴 건너뛰기




Volumn 12, Issue 1, 2008, Pages

New multiparty signature schemes for network routing applications

Author keywords

Aggregate signatures; Digital signatures; Identity based signatures; Multisignatures; Network security; Pairings

Indexed keywords

AGGREGATE SIGNATURES; DIGITAL SIGNATURES; IDENTITY-BASED SIGNATURES; MULTISIGNATURES; PAIRINGS;

EID: 56349146197     PISSN: 10949224     EISSN: 15577406     Source Type: Journal    
DOI: 10.1145/1410234.1410237     Document Type: Article
Times cited : (11)

References (44)
  • 2
    • 38149040922 scopus 로고    scopus 로고
    • Unrestricted aggregate signatures
    • Proceedings of the International Colloquium on Automata, Languages, and Programming ICALP'07, Springer
    • BELLARE, M., NAMPREMPRE, C., AND NEVEN, G. 2007. Unrestricted aggregate signatures. In Proceedings of the International Colloquium on Automata, Languages, and Programming (ICALP'07). Lecture Notes in Computer Science, vol. 4596. Springer, 411-422.
    • (2007) Lecture Notes in Computer Science , vol.4596 , pp. 411-422
    • BELLARE, M.1    NAMPREMPRE, C.2    NEVEN, G.3
  • 3
    • 85025838724 scopus 로고    scopus 로고
    • Identity-based multi-signatures from RSA
    • CT-RSA, Springer
    • BELLARE, M. AND NEVEN, G. 2007. Identity-based multi-signatures from RSA. In CT-RSA. LNCS, vol. 4377. Springer, 145-162.
    • (2007) LNCS , vol.4377 , pp. 145-162
    • BELLARE, M.1    NEVEN, G.2
  • 5
    • 56349120018 scopus 로고    scopus 로고
    • Position paper: Workable routing security
    • BELLOVIN, S. 2006. Position paper: Workable routing security. WIRED.
    • (2006) WIRED
    • BELLOVIN, S.1
  • 6
    • 35248880074 scopus 로고    scopus 로고
    • Threshold signatures, multisignatures and blind signatures based on the Gap-Diffie-Hellman-Group signature scheme
    • Proceedings of the 6th International Workshop on Practice and Theory in Public Key Cryptography PKC03, Springer
    • BOLDYREVA, A. 2003. Threshold signatures, multisignatures and blind signatures based on the Gap-Diffie-Hellman-Group signature scheme. In Proceedings of the 6th International Workshop on Practice and Theory in Public Key Cryptography (PKC03), LNCS, vol. 2567. Springer, 31-46.
    • (2003) LNCS , vol.2567 , pp. 31-46
    • BOLDYREVA, A.1
  • 8
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity-based encryption without random oracles
    • Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques EUROCRYPT'04
    • BONEH, D. AND BOYEN, X. 2004a. Efficient selective-ID secure identity-based encryption without random oracles. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'04). Lecture Notes in Computer Science. Springer, 223-238.
    • (2004) Lecture Notes in Computer Science. Springer , pp. 223-238
    • BONEH, D.1    BOYEN, X.2
  • 9
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques EUROCRYPT'04, Springer
    • BONEH, D. AND BOYEN, X. 2004b. Short signatures without random oracles. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'04). Lecture Notes in Computer Science, vol. 3027. Springer, 56-73.
    • (2004) Lecture Notes in Computer Science , vol.3027 , pp. 56-73
    • BONEH, D.1    BOYEN, X.2
  • 10
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Proceedings of the Annual International Cryptology Conference CRYPTO'01, Springer
    • BONEH, D. AND FRANKLIN, M. K. 2001. Identity-based encryption from the Weil pairing. In Proceedings of the Annual International Cryptology Conference (CRYPTO'01). Lecture Notes in Computer Science, vol. 2139. Springer, 213-229.
    • (2001) Lecture Notes in Computer Science , vol.2139 , pp. 213-229
    • BONEH, D.1    FRANKLIN, M.K.2
  • 11
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques EUROCRYPT'03
    • BONEH, D., GENTRY, C., SHACHAM, H., AND LYNN, B. 2003. Aggregate and verifiably encrypted signatures from bilinear maps. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'03). Lecture Notes in Computer Science, vol. 2656.
    • (2003) Lecture Notes in Computer Science , vol.2656
    • BONEH, D.1    GENTRY, C.2    SHACHAM, H.3    LYNN, B.4
  • 12
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security ASIACRYPT'01
    • BONEH, D., LYNN, B., AND SHACHAM, H. 2001. Short signatures from the weil pairing. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT'01). Lecture Notes in Computer Science, vol. 2248.
    • (2001) Lecture Notes in Computer Science , vol.2248
    • BONEH, D.1    LYNN, B.2    SHACHAM, H.3
  • 15
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • Proceedings of the Annual International Cryptology Conference CRYPTO'04, Springer
    • CAMENISCH, J. AND LYSYANSKAYA, A. 2004. Signature schemes and anonymous credentials from bilinear maps. In Proceedings of the Annual International Cryptology Conference (CRYPTO'04). Lecture Notes in Computer Science, vol. 3152. Springer, 56-72.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 56-72
    • CAMENISCH, J.1    LYSYANSKAYA, A.2
  • 16
    • 84921068281 scopus 로고    scopus 로고
    • On the exact security of full domain hash
    • Proceedings of the Annual International Cryptology Conference CRYPTO'00
    • CORON, J.-S. 2000. On the exact security of full domain hash. In Proceedings of the Annual International Cryptology Conference (CRYPTO'00). Lecture Notes in Computer Science. Springer, 229-235.
    • (2000) Lecture Notes in Computer Science. Springer , pp. 229-235
    • CORON, J.-S.1
  • 19
    • 77649247458 scopus 로고    scopus 로고
    • On the generic construction of identity-based signatures with additional properties
    • Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security ASIACRYPT'06, Springer
    • GALINDO, D., HERRANZ, J., AND KILTZ, E. 2006. On the generic construction of identity-based signatures with additional properties. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT'06). Lecture Notes in Computer Science, vol. 4284. Springer, 178-193.
    • (2006) Lecture Notes in Computer Science , vol.4284 , pp. 178-193
    • GALINDO, D.1    HERRANZ, J.2    KILTZ, E.3
  • 20
    • 33745849655 scopus 로고    scopus 로고
    • Identity-based aggregate signatures
    • Proceedings of the International Workshop on Practice and Theory in Public Key Cryptography PKC'06, Springer
    • GENTRY, C. AND RAMZAN, Z. 2006. Identity-based aggregate signatures. In Proceedings of the International Workshop on Practice and Theory in Public Key Cryptography (PKC'06). Lecture Notes in Computer Science, vol. 3958. Springer, 257-273.
    • (2006) Lecture Notes in Computer Science , vol.3958 , pp. 257-273
    • GENTRY, C.1    RAMZAN, Z.2
  • 22
    • 33749564652 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2006/172
    • GRANGER, R. AND SMART, N. 2006. On computing products of pairings. Cryptology ePrint Archive, Report 2006/172.
    • (2006)
    • GRANGER, R.1    SMART, N.2
  • 23
    • 33646251408 scopus 로고    scopus 로고
    • Deterministic identity-based signatures for partial aggregation
    • HERRANZ, J. 2006. Deterministic identity-based signatures for partial aggregation. Comput. J. 49, 3, 322-330.
    • (2006) Comput. J , vol.49 , Issue.3 , pp. 322-330
    • HERRANZ, J.1
  • 25
    • 26444461469 scopus 로고    scopus 로고
    • Append-only signatures
    • Proceedings of the International Colloquium on Automata, Languages, and Programming ICALP'05, Springer
    • KILTZ, E., MITYAGIN, A., PANJWANI, S., AND RAGHAVAN, B. 2005. Append-only signatures. In Proceedings of the International Colloquium on Automata, Languages, and Programming (ICALP'05). Lecture Notes in Computer Science, vol. 3580. Springer, 434-445.
    • (2005) Lecture Notes in Computer Science , vol.3580 , pp. 434-445
    • KILTZ, E.1    MITYAGIN, A.2    PANJWANI, S.3    RAGHAVAN, B.4
  • 26
    • 33745294595 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2003/090
    • LIN, C.-Y., WU, T.-C., AND ZHANG, F. 2003. A structured multisignature scheme from the Gap Diffie-Hellman group. Cryptology ePrint Archive, Report 2003/090.
    • (2003)
    • LIN, C.-Y.1    WU, T.-C.2    ZHANG, F.3
  • 27
    • 33746066354 scopus 로고    scopus 로고
    • Sequential aggregate signatures and multisignatures without random oracles
    • Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques EUROCRYPT'06, Springer
    • LU, S., OSTROVSKY, R., SAHAI, A., SHACHAM, H., AND WATERS, B. 2006. Sequential aggregate signatures and multisignatures without random oracles. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'06). Lecture Notes in Computer Science, vol. 4004. Springer, 465-485.
    • (2006) Lecture Notes in Computer Science , vol.4004 , pp. 465-485
    • LU, S.1    OSTROVSKY, R.2    SAHAI, A.3    SHACHAM, H.4    WATERS, B.5
  • 29
    • 35048877778 scopus 로고    scopus 로고
    • Sequential aggregate signatures from trapdoor permutations
    • Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques EUROCRYPT'04, Springer
    • LYSYANSKAYA, A., MICALI, S., REYZIN, L., AND SHACHAM, H. 2004. Sequential aggregate signatures from trapdoor permutations. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'04). Lecture Notes in Computer Science, vol. 3027. Springer, 74-90.
    • (2004) Lecture Notes in Computer Science , vol.3027 , pp. 74-90
    • LYSYANSKAYA, A.1    MICALI, S.2    REYZIN, L.3    SHACHAM, H.4
  • 32
    • 56349102841 scopus 로고    scopus 로고
    • Position paper: Network troubleshooting on data plane coattails
    • MOTIWALA, M. AND FEAMSTER, N. 2006. Position paper: Network troubleshooting on data plane coattails. WIRED.
    • (2006) WIRED
    • MOTIWALA, M.1    FEAMSTER, N.2
  • 35
    • 56349104676 scopus 로고    scopus 로고
    • ACM Transactions on Information and Systems Security, 12, No. 1, Article 3, Pub. date: October 2008.
    • ACM Transactions on Information and Systems Security, Vol. 12, No. 1, Article 3, Pub. date: October 2008.
  • 36
    • 56349091576 scopus 로고    scopus 로고
    • N. FEAMSTER, H.B. AND REXFORD, J. 2004. Some foundational problems in interdomain routing. HotNets.
    • N. FEAMSTER, H.B. AND REXFORD, J. 2004. Some foundational problems in interdomain routing. HotNets.
  • 37
    • 44449147492 scopus 로고    scopus 로고
    • Efficient sequential aggregate signed data
    • Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques EUROCRYPT'08, Springer
    • NEVEN, G. 2008. Efficient sequential aggregate signed data. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'08). Lecture Notes in Computer Science, vol. 4965. Springer, 52-69.
    • (2008) Lecture Notes in Computer Science , vol.4965 , pp. 52-69
    • NEVEN, G.1
  • 38
    • 67649685340 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2005/335
    • SAXENA, A. AND SOH, B. 2005. One-way signature chaining - a new paradigm for group cryptosystems. Cryptology ePrint Archive, Report 2005/335.
    • (2005)
    • SAXENA, A.1    SOH, B.2
  • 39
    • 84976779342 scopus 로고
    • Fast probabilistic algorithms for verification of polynomial identities
    • SCHWARTZ, J. T. 1980. Fast probabilistic algorithms for verification of polynomial identities. Journal of the ACM 27, 4, 701-717.
    • (1980) Journal of the ACM , vol.27 , Issue.4 , pp. 701-717
    • SCHWARTZ, J.T.1
  • 41
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques EUROCRYPT97, Springer
    • SHOUP, V. 1997. Lower bounds for discrete logarithms and related problems. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT97). Lecture Notes in Computer Science, vol. 1233. Springer, 256-266.
    • (1997) Lecture Notes in Computer Science , vol.1233 , pp. 256-266
    • SHOUP, V.1
  • 43
    • 33746327817 scopus 로고    scopus 로고
    • Online/offline signatures and multisignatures for AODV and DSR routing security
    • Proceedings of the Australasian Conference on Information Security and Privacy ACISP'06, Springer
    • XU, S., MU, Y., AND SUSILO, W. 2006. Online/offline signatures and multisignatures for AODV and DSR routing security. In Proceedings of the Australasian Conference on Information Security and Privacy (ACISP'06). LNCS, vol. 4058. Springer, 99-110.
    • (2006) LNCS , vol.4058 , pp. 99-110
    • XU, S.1    MU, Y.2    SUSILO, W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.