메뉴 건너뛰기




Volumn , Issue , 2011, Pages 277-285

Bounded vector signatures and their applications

Author keywords

Algebraic signatures; Malleable signatures; Vectors

Indexed keywords

AUTHENTICATION; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; NETWORK SECURITY;

EID: 79956016288     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1966913.1966949     Document Type: Conference Paper
Times cited : (6)

References (43)
  • 5
    • 84957360970 scopus 로고    scopus 로고
    • Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees
    • Advances in Cryptology - Eurocrypt '97
    • N. Baric and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Advances in Cryptology-Eurocrypt '97, pages 480-494, 1997. (Pubitemid 127067821)
    • (1997) Lecture Notes in Computer Science , Issue.1233 , pp. 480-494
    • Baric, N.1    Pfitzmann, B.2
  • 6
    • 20544455127 scopus 로고    scopus 로고
    • Transitive signatures: New schemes and proofs
    • DOI 10.1109/TIT.2005.847697
    • M. Bellare and Neven G. Transitive signatures: new schemes and proofs. IEEE Transactions on Information Theory, 51(6):2133-2151, 2005. (Pubitemid 40843631)
    • (2005) IEEE Transactions on Information Theory , vol.51 , Issue.6 , pp. 2133-2151
    • Bellare, M.1    Neven, G.2
  • 7
    • 0014814325 scopus 로고
    • Space/time trade-offs in hash coding with allowable errors
    • B.H. Bloom. Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13(7):422-426, 1970.
    • (1970) Communications of the ACM , vol.13 , Issue.7 , pp. 422-426
    • Bloom, B.H.1
  • 10
    • 3543102859 scopus 로고    scopus 로고
    • Dynamic accumulators and application to efficient revocation of anonymous credentials
    • volume 2442 of Lecture Notes in Computer Science
    • J. Camenisch and A. Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 101-120, 2002.
    • (2002) Advances in Cryptology - CRYPTO 2002 , pp. 101-120
    • Camenisch, J.1    Lysyanskaya, A.2
  • 11
    • 84921060028 scopus 로고    scopus 로고
    • Separability and efficiency for generic group signature schemes
    • J. Camenisch and M. Michels. Separability and efficiency for generic group signature schemes. In Advances in Cryptology-Crypto '99, volume 1666, pages 413-430, 1999.
    • (1999) Advances in Cryptology-Crypto '99 , vol.1666 , pp. 413-430
    • Camenisch, J.1    Michels, M.2
  • 15
    • 84945127249 scopus 로고    scopus 로고
    • Practical Threshold RSA Signatures without a Trusted Dealer
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • I. Damgård and M. Koprowski. Practical threshold RSA signatures without a trusted dealer. In Advances in Cryptology - Eurocrypt '01, pages 152-165, 2001. (Pubitemid 33275830)
    • (2001) Lecture Notes in Computer Science , Issue.2045 , pp. 152-165
    • Damgard, I.1    Koprowski, M.2
  • 16
    • 85012584879 scopus 로고
    • Some variations on RSA signatures and their security
    • W. de Jonge and D. Chaum. Some variations on RSA signatures and their security. In Advances in Cryptology|Crypto '86, pages 49-59, 1986.
    • (1986) Advances in Cryptology|Crypto '86 , pp. 49-59
    • De Jonge, W.1    Chaum, D.2
  • 18
    • 2442583610 scopus 로고    scopus 로고
    • New directions in traffic measurement and accounting: Focusing on the elephants, ignoring the mice
    • C. Estan and G. Varghese. New directions in traffic measurement and accounting: Focusing on the elephants, ignoring the mice. ACM Transactions on Computer Systems, 21(3):270-313, 2003.
    • (2003) ACM Transactions on Computer Systems , vol.21 , Issue.3 , pp. 270-313
    • Estan, C.1    Varghese., G.2
  • 20
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • volume 263 of LNCS
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology|Crypto '86, volume 263 of LNCS, pages 186-194, 1986.
    • (1986) Advances in Cryptology|Crypto '86 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 23
    • 84958749510 scopus 로고    scopus 로고
    • The provable security of graph-based one-time signatures and extensions to algebraic signature schemes
    • A. Hevia and D. Micciancio. The provable security of graph-based one-time signatures and extensions to algebraic signature schemes. In Advances in Cryptology-Asiacrypt '02, pages 379-396, 2002.
    • (2002) Advances in Cryptology-Asiacrypt '02 , pp. 379-396
    • Hevia, A.1    Micciancio, D.2
  • 24
    • 0036498835 scopus 로고    scopus 로고
    • An architecture for secure wide-area service discovery
    • DOI 10.1023/A:1013772027164, Selected Paper from MobiCom 99
    • T.D. Hodes, S.E. Czerwinski, B.Y. Zhao, A.D. Joseph, and R.H. Katz. An architecture for secure wide-area service discovery. Wireless Networks, 8(2/3):213-230, 2002. (Pubitemid 34168128)
    • (2002) Wireless Networks , vol.8 , Issue.2-3 , pp. 213-230
    • Hodes, T.D.1    Czerwinski, S.E.2    Zhao, B.Y.3    Joseph, A.D.4    Katz, R.H.5
  • 25
  • 27
    • 29244453439 scopus 로고    scopus 로고
    • Group signatures: Provable security, efficient constructions and anonymity from trapdoor-holders
    • A. Kiayias and M. Yung. Group signatures: provable security, efficient constructions and anonymity from trapdoor-holders. Cryptology ePrint Archive, Report 2004/076, 2004. http://eprint.iacr.org/.
    • (2004) Cryptology EPrint Archive, Report 2004/076
    • Kiayias, A.1    Yung, M.2
  • 31
    • 84976743475 scopus 로고
    • Tolerating failures of continuous-valued sensors
    • K. Marzullo. Tolerating failures of continuous-valued sensors. ACM Transactions on Computer Systems, 8(4):284-304, 1990.
    • (1990) ACM Transactions on Computer Systems , vol.8 , Issue.4 , pp. 284-304
    • Marzullo, K.1
  • 33
    • 42149108421 scopus 로고    scopus 로고
    • A simple transitive signature scheme for directed trees
    • G. Neven. A simple transitive signature scheme for directed trees. Theoretical Computer Science, 396(1-3):277-282, 2008.
    • (2008) Theoretical Computer Science , vol.396 , Issue.1-3 , pp. 277-282
    • Neven, G.1
  • 37
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir. How to share a secret. Communications of the ACM, 22(11):612-613, 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 42
    • 0033893174 scopus 로고    scopus 로고
    • Secure group communications using key graphs
    • DOI 10.1109/90.836475
    • C. K. Wong, M. Gouda, and S. S. Lam. Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1):16-30, 2000. (Pubitemid 30584705)
    • (2000) IEEE/ACM Transactions on Networking , vol.8 , Issue.1 , pp. 16-30
    • Wong, C.K.1    Gouda, M.2    Lam, S.S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.