메뉴 건너뛰기




Volumn 2, Issue 3-4, 2007, Pages 192-201

Aggregate designated verifier signatures and application to secure routing

Author keywords

ad hoc networks; aggregate designated verifier signatures; MAC; Message Authentication Code; routing protocols

Indexed keywords


EID: 57849124555     PISSN: 17478405     EISSN: 17478413     Source Type: Journal    
DOI: 10.1504/ijsn.2007.013173     Document Type: Article
Times cited : (20)

References (28)
  • 1
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • Bellare, M., Kilian, J. and Rogaway, P. (2000) ‘The security of the cipher block chaining message authentication code’, Journal of Computer and System Sciences, Vol. 61, No. 3, pp.362–399.
    • (2000) Journal of Computer and System Sciences , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 4
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Boneh, D. and Franklin, M. (2003) ‘Identity-based encryption from the Weil pairing’, SIAM Journal of Computing, Vol. 32, No. 3, pp.586–615.
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 5
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • Springer-Verlag, LNCS 2656
    • Boneh, D., Gentry, C., Lynn, B. and Shacham, H. (2003) ‘Aggregate and verifiably encrypted signatures from bilinear maps’, Proceedings of Eurocrypt’03, Springer-Verlag, LNCS 2656, pp.416–432.
    • (2003) Proceedings of Eurocrypt’03 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 6
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Boneh, D., Lynn, B. and Shacham, H. (2004) ‘Short signatures from the Weil pairing’, Journal of Cryptology, Vol. 17, No. 4, pp.297–319.
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 7
    • 14844337112 scopus 로고    scopus 로고
    • Towards provable security for ad hoc routing protocols
    • ACM Press
    • Buttyan, L. and Vajda, I. (2004) ‘Towards provable security for ad hoc routing protocols’, Proceedings of SASN ’04, ACM Press, pp.94–105.
    • (2004) Proceedings of SASN ’04 , pp. 94-105
    • Buttyan, L.1    Vajda, I.2
  • 10
    • 33745622412 scopus 로고    scopus 로고
    • Short (identity-based) strong designated verifier signature schemes
    • Springer-Verlag, LNCS 3903
    • Huang, X., Susilo, W., Mu, Y. and Zhang, F. (2006) ‘Short (identity-based) strong designated verifier signature schemes’, Proceedings of ISPEC 2006, Springer-Verlag, LNCS 3903, pp.214–225.
    • (2006) Proceedings of ISPEC 2006 , pp. 214-225
    • Huang, X.1    Susilo, W.2    Mu, Y.3    Zhang, F.4
  • 11
    • 11244269535 scopus 로고    scopus 로고
    • SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks
    • Hu, Y-C., Johnson, D.B. and Perrig, A. (2003a) ‘SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks’, Ad Hoc Networks, Vol. 1, No. 1, pp.175–192.
    • (2003) Ad Hoc Networks , vol.1 , Issue.1 , pp. 175-192
    • Hu, Y.-C.1    Johnson, D.B.2    Perrig, A.3
  • 12
    • 0036957315 scopus 로고    scopus 로고
    • ARIADNE: a secure on-demand routing protocol for ad hoc networks
    • Hu, Y-C., Perrig, A. and Johnson, D.B. (2003b) ‘ARIADNE: a secure on-demand routing protocol for ad hoc networks’, Proceedings of Mobicom’02, pp.12–23.
    • (2003) Proceedings of Mobicom’02 , pp. 12-23
    • Hu, Y.-C.1    Perrig, A.2    Johnson, D.B.3
  • 13
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • Springer-Verlag, LNCS 1070
    • Jakobsson, M., Sako, K. and Impagliazzo, R. (1996) ‘Designated verifier proofs and their applications’, Proceedings of Eurocrypt’96, Springer-Verlag, LNCS 1070, pp.142–154.
    • (1996) Proceedings of Eurocrypt’96 , pp. 142-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 15
    • 23944461971 scopus 로고    scopus 로고
    • Designated verifiers signature: anonymity and efficient construction from any bilinear map
    • Springer-Verlag, LNCS 3352
    • Laguillaumie, F. and Vergnaud, D. (2005) ‘Designated verifiers signature: anonymity and efficient construction from any bilinear map’, Proceedings of SCN’04, Springer-Verlag, LNCS 3352, pp.107–121.
    • (2005) Proceedings of SCN’04 , pp. 107-121
    • Laguillaumie, F.1    Vergnaud, D.2
  • 16
    • 26644445469 scopus 로고    scopus 로고
    • Designated verifier signature schemes: attacks, new security notions and a new construction
    • Springer-Verlag, LNCS 3580
    • Lipmaa, H., Wang, G. and Bao, F. (2005) ‘Designated verifier signature schemes: attacks, new security notions and a new construction’, Proceedings of ICALP 2005, Springer-Verlag, LNCS 3580, pp.459–471.
    • (2005) Proceedings of ICALP 2005 , pp. 459-471
    • Lipmaa, H.1    Wang, G.2    Bao, F.3
  • 17
    • 35048877778 scopus 로고    scopus 로고
    • Sequential aggregate signatures from trapdoor permutations
    • Springer-Verlag, LNCS 3027
    • Lysyanskaya, A., Micali, S., Reyzin, L. and Shacham, H. (2004) ‘Sequential aggregate signatures from trapdoor permutations’, Proceedings of Eurocrypt’04, Springer-Verlag, LNCS 3027, pp.74–90.
    • (2004) Proceedings of Eurocrypt’04 , pp. 74-90
    • Lysyanskaya, A.1    Micali, S.2    Reyzin, L.3    Shacham, H.4
  • 19
    • 6344273537 scopus 로고    scopus 로고
    • Secure message transmission in mobile ad hoc networks
    • Papadimitratos, P. and Haas, Z.J. (2003) ‘Secure message transmission in mobile ad hoc networks’, Ad Hoc Networks, Vol. 1, No. 1, pp.193–209.
    • (2003) Ad Hoc Networks , vol.1 , Issue.1 , pp. 193-209
    • Papadimitratos, P.1    Haas, Z.J.2
  • 23
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Springer-Verlag, LNCS 196
    • Shamir, A. (1984) ‘Identity-based cryptosystems and signature schemes’, Proceedings Crypto’84, Springer-Verlag, LNCS 196, pp.47–53.
    • (1984) Proceedings Crypto’84 , pp. 47-53
    • Shamir, A.1
  • 24
    • 0345058957 scopus 로고    scopus 로고
    • Universal designated-verifier signatures
    • Springer-Verlag, LNCS 2894
    • Steinfeld, R., Bull, L., Wang, H. and Pieprzyk, J. (2003) ‘Universal designated-verifier signatures’, Proceedings of Asiacrypt’03, Springer-Verlag, LNCS 2894, pp.523–542.
    • (2003) Proceedings of Asiacrypt’03 , pp. 523-542
    • Steinfeld, R.1    Bull, L.2    Wang, H.3    Pieprzyk, J.4
  • 25
    • 84952961338 scopus 로고    scopus 로고
    • Secure ad hoc on-demand distance vector routing
    • Zapata, M.G. (2003) ‘Secure ad hoc on-demand distance vector routing’, IETF Internet draft.
    • (2003) IETF Internet draft
    • Zapata, M.G.1
  • 26
    • 24944497261 scopus 로고    scopus 로고
    • Sequential aggregate signatures for wireless routing protocols
    • Zhu, H., Bao, F., Li, T. and Wu, Y. (2005) ‘Sequential aggregate signatures for wireless routing protocols’, Proceedings of the IEEE Workshop WCNC’05, pp.2436–2439.
    • (2005) Proceedings of the IEEE Workshop WCNC’05 , pp. 2436-2439
    • Zhu, H.1    Bao, F.2    Li, T.3    Wu, Y.4
  • 27
    • 84952961361 scopus 로고    scopus 로고
    • We suppose, for simplicity of the notation and w.l.o.g., that each user Aļ has signed only one message mļ
    • We suppose, for simplicity of the notation and w.l.o.g., that each user Aļ has signed only one message mļ.
  • 28
    • 84952971201 scopus 로고    scopus 로고
    • To avoid attacks in the chosen key model (Boneh et al., 2003). If the messages are not all distinct, then the output of this algorithm is a rejection symbol ±
    • To avoid attacks in the chosen key model (Boneh et al., 2003). If the messages are not all distinct, then the output of this algorithm is a rejection symbol ±.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.