메뉴 건너뛰기




Volumn 28, Issue 3, 2012, Pages 571-586

Non-interactive forward-secure threshold signature without random oracles

Author keywords

Digital signature; Forward security; Key exposure; Provable security; Standard model; Threshold signature

Indexed keywords

FORWARD SECURITY; KEY EXPOSURE; PROVABLE SECURITY; STANDARD MODEL; THRESHOLD SIGNATURE;

EID: 84862074358     PISSN: 10162364     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Review
Times cited : (2)

References (17)
  • 2
    • 79958074367 scopus 로고    scopus 로고
    • A forward-secure digital signature scheme
    • CRYPTO
    • M. Bellare and S. Miner, "A forward-secure digital signature scheme," in Proceedings of Cryptology ? CRYPTO, 1999, pp. 431-448.
    • (1999) Proceedings of Cryptology ? , pp. 431-448
    • Bellare, M.1    Miner, S.2
  • 3
    • 84937427768 scopus 로고    scopus 로고
    • A new forward-secure digital signature scheme
    • Asiacrypt
    • M. Abdalla and L. Reyzin, "A new forward-secure digital signature scheme," in Proceedings of Cryptology ? Asiacrypt, 2000, pp. 116-129.
    • (2000) Proceedings of Cryptology ? , pp. 116-129
    • Abdalla, M.1    Reyzin, L.2
  • 5
    • 84947234528 scopus 로고    scopus 로고
    • Efficient generic forward-secure signatures with an unbounded number of time periods
    • Eurocrypt
    • T. Maklin, D. Micciancio, and S. Miner, "Efficient generic forward-secure signatures with an unbounded number of time periods," in Proceedings of Cryptology ? Eurocrypt, 2002, pp. 400-417.
    • (2002) Proceedings of Cryptology ? , pp. 400-417
    • Maklin, T.1    Micciancio, D.2    Miner, S.3
  • 6
    • 0037885445 scopus 로고    scopus 로고
    • Forward-secure signatures with optimal signing and verifying
    • CRYPTO
    • G. Itkis and L. Reyzin, "Forward-secure signatures with optimal signing and verifying," in Proceedings of Cryptology ? CRYPTO, 2001, pp. 499-514.
    • (2001) Proceedings of Cryptology ? , pp. 499-514
    • Itkis, G.1    Reyzin, L.2
  • 8
    • 78449305489 scopus 로고    scopus 로고
    • Forward-secure identity-based signature: Security notions and construction
    • J. Yu, R. Hao, F. Y. Kong, X. G. Cheng, J. X. Fan, and Y. K. Chen, "Forward-secure identity-based signature: Security notions and construction," Information Sciences, Vol. 181, 2011, pp. 648-660.
    • (2011) Information Sciences , vol.181 , pp. 648-660
    • Yu, J.1    Hao, R.2    Kong, F.Y.3    Cheng, X.G.4    Fan, J.X.5    Chen, Y.K.6
  • 9
    • 84862101132 scopus 로고    scopus 로고
    • Forward-secure identitybased public-key encryption without random oracles
    • J. Yu, F. Y. Kong, X. G. Cheng, R. Hao, and J. X. Fan, "Forward-secure identitybased public-key encryption without random oracles," Fundamenta Informaticae, Vol. 110, 2011, pp. 1-16.
    • (2011) Fundamenta Informaticae , vol.110 , pp. 1-16
    • Yu, J.1    Kong, F.Y.2    Cheng, X.G.3    Hao, R.4    Fan, J.X.5
  • 10
    • 84937580572 scopus 로고    scopus 로고
    • Forward-secure threshold signature schemes
    • Topics in Cryptology - CT-RSA 2001 The Cryptographers' Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001 Proceedings
    • M. Abdalla, S. Miner, and C. Namprempre, "Forward-secure threshold signature schemes," in Proceedings of the Cryptographer's Track at RSA Conference, 2001, pp. 441-456. (Pubitemid 33255181)
    • (2001) Lecture Notes in Computer Science , Issue.2020 , pp. 441-456
    • Abdalla, M.1    Miner, S.2    Namprempre, C.3
  • 11
  • 13
    • 84957661041 scopus 로고    scopus 로고
    • Secure hash-and-sign signatures without the random oracle
    • Eurocrypt
    • R. Gennaro, S. Halevi, and T. Rabin, "Secure hash-and-sign signatures without the random oracle," in Proceedings of Cryptology ? Eurocrypt, 1999, pp. 123-139.
    • (1999) Proceedings of Cryptology ? , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rabin, T.3
  • 14
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • D. Boneh, X. Boyen, and E. J. Goh, "Hierarchical identity based encryption with constant Size ciphertext," in Proceedings of Cryptology ? Eurocrypt, 2005, pp. 440-456. (Pubitemid 41313968)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 15
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity based encryption without random oracles
    • Eurocrypt
    • R. Waters, "Efficient identity based encryption without random oracles," in Proceedings of Cryptology ? Eurocrypt, 2005, pp. 114-127.
    • (2005) Proceedings of Cryptology ? , pp. 114-127
    • Waters, R.1
  • 16
    • 78650435482 scopus 로고    scopus 로고
    • Forward-secure multi-signature in the standard model: Security model and construction
    • J. Yu, R. Hao, F. Y. Kong, X. G. Cheng, and X. F. Guo, "Forward-secure multi-signature in the standard model: Security model and construction," Journal of Software, Vol. 21, 2010, pp. 2920-2932.
    • (2010) Journal of Software , vol.21 , pp. 2920-2932
    • Yu, J.1    Hao, R.2    Kong, F.Y.3    Cheng, X.G.4    Guo, X.F.5
  • 17
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir, "How to share a secret," Communications of the ACM, Vol. 22, 1979, pp. 612-613.
    • (1979) Communications of the ACM , vol.22 , pp. 612-613
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.