메뉴 건너뛰기




Volumn 5375 LNCS, Issue , 2008, Pages 89-99

Forward-secure multi-signatures

Author keywords

Digital Signature; E banking; ElGamal Signatures; Forward Security; Parallel multi signature; Serial multi signature

Indexed keywords

ACCESS CONTROL; AUTHENTICATION; INTERNET; SECURITY OF DATA;

EID: 58449125430     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-89737-8_9     Document Type: Conference Paper
Times cited : (4)

References (16)
  • 2
    • 84990731886 scopus 로고
    • How to Prove Yourself: Practical Solutions to Identification and Signature Problems
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir. A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 3
    • 84874800178 scopus 로고
    • A Public Cryptosystem and a Signature Scheme based on Discrete Logarithms
    • ElGamal, T.: A Public Cryptosystem and a Signature Scheme based on Discrete Logarithms. IEEE transactions on Information Theory IT-31(4) (1985)
    • (1985) IEEE transactions on Information Theory , vol.IT-31 , Issue.4
    • ElGamal, T.1
  • 5
    • 79958074367 scopus 로고    scopus 로고
    • A forward-secure digital signature scheme
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Bellare, M., Miner, S.: A forward-secure digital signature scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 431. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 431
    • Bellare, M.1    Miner, S.2
  • 7
    • 0242310005 scopus 로고    scopus 로고
    • Itkis, G., Xie, P.: Generalized key-evolving signature schemes or how to foil an armed adversary. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, 2846, pp. 151-168. Springer, Heidelberg (2003)
    • Itkis, G., Xie, P.: Generalized key-evolving signature schemes or how to foil an armed adversary. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 151-168. Springer, Heidelberg (2003)
  • 8
    • 84937427768 scopus 로고    scopus 로고
    • A new forward-secure digital signature scheme
    • Okamoto, T, ed, AS1ACRYPT 2000, Springer, Heidelberg
    • Abdalla, M., Reyzin, L.: A new forward-secure digital signature scheme. In: Okamoto, T. (ed.) AS1ACRYPT 2000. LNCS, vol. 1976, pp. 116-129. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 116-129
    • Abdalla, M.1    Reyzin, L.2
  • 9
    • 84880879872 scopus 로고    scopus 로고
    • Forward-secure signatures with optimal signing and verifying
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Itkis, G, Reyzin, L.: Forward-secure signatures with optimal signing and verifying. In: Kilian, J. (ed.) CRYPTO 2001.LNCS, vol. 2139, pp. 332-354. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 332-354
    • Itkis, G.1    Reyzin, L.2
  • 10
    • 35248842541 scopus 로고    scopus 로고
    • Kozlov, A., Reyzin, L.: Forward-secure signatures with fast key update. In: Cimato, S., Galdi, C, Persiano, G. (eds.) SON 2002. LNCS, 2576, pp. 241-256. Springer, Heidelberg (2003)
    • Kozlov, A., Reyzin, L.: Forward-secure signatures with fast key update. In: Cimato, S., Galdi, C, Persiano, G. (eds.) SON 2002. LNCS, vol. 2576, pp. 241-256. Springer, Heidelberg (2003)
  • 11
    • 58449086293 scopus 로고    scopus 로고
    • Krawczyk, H.: Simple forward-secure signatures from any signature scheme. In: Proceedings of the 7th ACM Conference on Computer and Communications Security (CCS 2000), pp. 108-115. ACM, New York (2000) Malkin, T.. Micciancio, D., Miner, S.: Efficient generic forward-secure signatures with an unbounded number of time periods. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, 2332, pp. 400-417. Springer, Heidelberg (2002)
    • Krawczyk, H.: Simple forward-secure signatures from any signature scheme. In: Proceedings of the 7th ACM Conference on Computer and Communications Security (CCS 2000), pp. 108-115. ACM, New York (2000) Malkin, T.. Micciancio, D., Miner, S.: Efficient generic forward-secure signatures with an unbounded number of time periods. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 400-417. Springer, Heidelberg (2002)
  • 12
    • 0002181960 scopus 로고
    • Digital Multi-signatures
    • Oxford University Press, Oxford
    • Boyd, C: Digital Multi-signatures. In: Cryptography and Coding, pp. 241-246. Oxford University Press, Oxford (1989)
    • (1989) Cryptography and Coding , pp. 241-246
    • Boyd, C.1
  • 13
    • 0020832088 scopus 로고
    • A public key cryptosystem suitable for digital multi-signatures
    • Itakura, K., Nakamura, K.: A public key cryptosystem suitable for digital multi-signatures. NEC Research and Development 71, 1-8 (1983)
    • (1983) NEC Research and Development , vol.71 , pp. 1-8
    • Itakura, K.1    Nakamura, K.2
  • 15
    • 0034200050 scopus 로고    scopus 로고
    • Digital Multi-signature schemes for Authenticating Delegates in Mobile Code Systems
    • July
    • Shieh, S.-R, Lin, C.-T., Yang, W.-B., Sun, H.-M.: Digital Multi-signature schemes for Authenticating Delegates in Mobile Code Systems. IEEE transactions on Vehicular Tech. 49(4) (July 2000)
    • (2000) IEEE transactions on Vehicular Tech , vol.49 , Issue.4
    • Shieh, S.-R.1    Lin, C.-T.2    Yang, W.-B.3    Sun, H.-M.4
  • 16
    • 85028868533 scopus 로고
    • Collision-free hash functions and public key signature schemes
    • Price, W.L, Chaum, D, eds, EUROCRYPT 1987, Springer. Heidelberg
    • Damgard, I.: Collision-free hash functions and public key signature schemes. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 203-216. Springer. Heidelberg (1988)
    • (1988) LNCS , vol.304 , pp. 203-216
    • Damgard, I.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.