메뉴 건너뛰기




Volumn , Issue , 2008, Pages 301-306

A novel rekeying message authentication procedure based on Winternitz OTS and reconfigurable hardware architectures

Author keywords

[No Author keywords available]

Indexed keywords

GROUP KEYS; GROUP MEMBERSHIPS; GROUP REKEYING; HARDWARE PROTOTYPES; HARDWARE REALIZATIONS; MESSAGE AUTHENTICATIONS; ONE-TIME SIGNATURES; ORDER OF MAGNITUDES; PERFORMANCE ENHANCEMENTS; RE-KEYING; RECONFIGURABLE HARDWARES; RESOURCE USAGES; SECURE MULTICAST;

EID: 62349136105     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ReConFig.2008.20     Document Type: Conference Paper
Times cited : (4)

References (17)
  • 1
    • 84869251812 scopus 로고    scopus 로고
    • J. Buchmann, C. Coronado, M. Döring, D. Engelbert, C. Ludwig, R. Overbeck, A. Schmidt, U. Vollmer, and R. P. Weinmann. Post-quantum signatures. eprint: http://eprint.iacr.org/2004/297.pdf, 2004.
    • J. Buchmann, C. Coronado, M. Döring, D. Engelbert, C. Ludwig, R. Overbeck, A. Schmidt, U. Vollmer, and R. P. Weinmann. Post-quantum signatures. eprint: http://eprint.iacr.org/2004/297.pdf, 2004.
  • 4
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • E. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms. Advances in Cryptology - CRYPTO '84, pages 10-18, 1985.
    • (1985) Advances in Cryptology - CRYPTO '84 , pp. 10-18
    • Elgamal, E.1
  • 6
    • 0003735739 scopus 로고    scopus 로고
    • The elliptic curve digital signature algorithm (ecdsa)
    • 99-34, University of Waterloo
    • D. Johnson and A. Menezes. The elliptic curve digital signature algorithm (ecdsa). Technical Report CORR 99-34, University of Waterloo, 1999.
    • (1999) Technical Report CORR
    • Johnson, D.1    Menezes, A.2
  • 10
    • 0003396988 scopus 로고    scopus 로고
    • Maintaining balanced key trees for secure multicast
    • Internet-draft, December
    • M. J. Moyer, J. R. Rao, and P. Rohatgi. Maintaining balanced key trees for secure multicast. IRTF Internet-draft, December 1999.
    • (1999) IRTF
    • Moyer, M.J.1    Rao, J.R.2    Rohatgi, P.3
  • 11
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 13
    • 85115374351 scopus 로고
    • Algorithms for quantum computation: Discrete logarithms and factoring
    • P. W. Shor. Algorithms for quantum computation: Discrete logarithms and factoring. Symposium on Foundations of Computer Science, 1994.
    • (1994) Symposium on Foundations of Computer Science
    • Shor, P.W.1
  • 14
    • 62349092534 scopus 로고    scopus 로고
    • High-flexibility rekey-ing processor for key management in secure multicast
    • Niagara Falls, Canada, Mai
    • A. Shoufan, R. Laue, and S. A. Huss. High-flexibility rekey-ing processor for key management in secure multicast. IEEE Int. Symposium on Embedded Computing SEC-07, Niagara Falls, Canada, Mai 2007.
    • (2007) IEEE Int. Symposium on Embedded Computing SEC-07
    • Shoufan, A.1    Laue, R.2    Huss, S.A.3
  • 15
    • 35048813651 scopus 로고    scopus 로고
    • Merkle tree traversal in log space and time
    • Advances in Cryptology, EUROCRYPT 2004
    • M. Szydlo. Merkle tree traversal in log space and time. Advances in Cryptology - EUROCRYPT 2004, LNCS, 3027:541-554, 2004.
    • (2004) LNCS , vol.3027 , pp. 541-554
    • Szydlo, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.