메뉴 건너뛰기




Volumn 29, Issue 12, 2008, Pages 60-65

Research on semantics of trust transitivity in cryptographic primitives

Author keywords

Cryptographic primitives; Semantics; Trust transitivity

Indexed keywords

CRYPTOGRAPHIC PRIMITIVES; IP NETWORKS; POTENTIAL APPLICATIONS; TRUST MANAGEMENT SYSTEMS; TRUST MANAGEMENTS; TRUST TRANSITIVITY;

EID: 58249138301     PISSN: 1000436X     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (2)

References (35)
  • 2
    • 57649105795 scopus 로고    scopus 로고
    • Trustable computation platform and secure operating systems
    • SHEN C X. Trustable computation platform and secure operating systems[J]. Network Security Technology and Application, 2005, 4: 8-9.
    • (2005) Network Security Technology and Application , vol.4 , pp. 8-9
    • Shen, C.X.1
  • 3
    • 58249142830 scopus 로고    scopus 로고
    • Uphold independent and speed up development of trustable computation
    • SHEN C X. Uphold independent and speed up development of trustable computation[J]. Computer Security, 2006, 6: 2-17.
    • (2006) Computer Security , vol.6 , pp. 2-17
    • Shen, C.X.1
  • 5
    • 85059953548 scopus 로고    scopus 로고
    • The trusted computing platform alliance, building a foundation of trust in the PC
    • The trusted computing platform alliance, building a foundation of trust in the PC[EB/OL]. http://www.trustedpc.org, 2000.
    • (2000)
  • 11
    • 58249141782 scopus 로고    scopus 로고
    • Managing trust in medical information systems
    • BLAZE M, FEIGENBAUM J, LACY J. Managing trust in medical information systems[EB/OL]. http://citeseer.nj.nec.com/did/35925, 1996.
    • (1996)
    • Blaze, M.1    Feigenbaum, J.2    Lacy, J.3
  • 15
    • 24944516457 scopus 로고    scopus 로고
    • Analysing topologies of transitive trust
    • FAST, TR-10/2003
    • JØSANG A, GRAY L, KINATEDER M. Analysing Topologies of Transitive Trust[R]. FAST, TR-10/2003, 2003. 9-22.
    • (2003) , pp. 9-22
    • JØsang, A.1    Gray, L.2    Kinateder, M.3
  • 17
    • 84944878224 scopus 로고    scopus 로고
    • Transitive signature schemes
    • Preneel B.(ed.), Springer-Verlag
    • MICALI S, RIVEST R L. Transitive signature schemes[A]. B Preneel (Ed.): CT-RSA 2002, LNCS 2271[C]. Springer-Verlag, 2002. 236-243.
    • (2002) CT-RSA 2002, LNCS 2271 , pp. 236-243
    • Micali, S.1    Rivest, R.L.2
  • 18
    • 20544455127 scopus 로고    scopus 로고
    • Transitive signatures based on factoring and RSA
    • BELLARE M, NEVEN G. Transitive signatures based on factoring and RSA[A]. ASIACRYPT 2002, LNCS 2501[C]. 2005. 2133-2151.
    • (2005) ASIACRYPT 2002, LNCS 2501 , pp. 2133-2151
    • Bellare, M.1    Neven, G.2
  • 20
    • 20544463595 scopus 로고    scopus 로고
    • A provably secure short transitive signature scheme from bilinear group Pairs
    • SHAHANDASHTI S F, SALMASIZADEH M, MOHAJERI J. A provably secure short transitive signature scheme from bilinear group Pairs[A]. SCN 2004, LNCS 3352[C]. 2005. 60-76.
    • (2005) SCN 2004, LNCS 3352 , pp. 60-76
    • Shahandashti, S.F.1    Salmasizadeh, M.2    Mohajeri, J.3
  • 24
    • 24744468831 scopus 로고    scopus 로고
    • Efficient directed transitive signature scheme
    • HUANG Z J, HAO Y H, WANG Y M, et al. Efficient directed transitive signature scheme[J]. Acta Electronica Sinica, 2005, 33(8): 1497-1501.
    • (2005) Acta Electronica Sinica , vol.33 , Issue.8 , pp. 1497-1501
    • Huang, Z.J.1    Hao, Y.H.2    Wang, Y.M.3
  • 25
    • 84992493441 scopus 로고    scopus 로고
    • Directed transitive signature scheme
    • YI X. Directed transitive signature scheme[A]. CT-RSA'07, LNCS 4377[C]. 2007. 129-144.
    • (2007) CT-RSA'07, LNCS 4377 , pp. 129-144
    • Yi, X.1
  • 26
    • 84957718934 scopus 로고    scopus 로고
    • Divertible protocols and atomic proxy cryptography
    • Nyberg K.(ed.), LNCS
    • BLAZE M, BLEUMER G, STRAUSS M. Divertible protocols and atomic proxy cryptography[A]. Nyberg, K. (ed.) EUROCRYPT 1998. LNCS[C]. 1998. 127-144.
    • (1998) UROCRYPT 1998 , pp. 127-144
    • Blaze, M.1    Bleumer, G.2    Strauss, M.3
  • 27
    • 33745782314 scopus 로고    scopus 로고
    • Proxy re-signatures: New definitions, algorithms, and applications
    • ATENIESE G, HOHENBERGER S. Proxy re-signatures: new definitions, algorithms, and applications[A]. ACM CCS 2005[C]. 2005. 310-319.
    • (2005) ACM CCS 2005 , pp. 310-319
    • Ateniese, G.1    Hohenberger, S.2
  • 28
    • 58249137051 scopus 로고    scopus 로고
    • Fully secure proxy re-signature without random oracle
    • SHAO J, CAO Z F, WANG L C. Fully secure proxy re-signature without random oracle[A]. IndoCrypt'2007, LNCS 4859[C]. 2007. 197-121.
    • (2007) IndoCrypt'2007, LNCS 4859 , pp. 197
    • Shao, J.1    Cao, Z.F.2    Wang, L.C.3
  • 29
    • 67049120934 scopus 로고    scopus 로고
    • Proxy re-cryptography revisited
    • Shanghai Jiaotong University
    • SHAO J. Proxy Re-Cryptography Revisited[D]. Shanghai Jiaotong University, 2008.
    • (2008)
    • Shao, J.1
  • 31
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • CHAUM D. Blind signatures for untraceable payments[A]. CRYPTO 1982[C]. 1982. 199-203.
    • (1982) CRYPTO 1982 , pp. 199-203
    • Chaum, D.1
  • 32
    • 0018545449 scopus 로고
    • How to share a secret
    • SHAMIR A. How to share a secret?[J]. Communication of the ACM, 1979, 22(11): 612-613.
    • (1979) Communication of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.