메뉴 건너뛰기




Volumn 2551, Issue , 2002, Pages 185-198

Authentication of concast communication

Author keywords

[No Author keywords available]

Indexed keywords

HASH FUNCTIONS;

EID: 84974705246     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-36231-2_16     Document Type: Conference Paper
Times cited : (4)

References (20)
  • 1
    • 35048864396 scopus 로고    scopus 로고
    • Authenticating Multicast Streams in Lossy Channels Using Threshold Techniques
    • Colmar, France, Lecture Notes in Computer Science, P. Lorenz (ed), July 2001
    • M. Al-Ibrahim and J. Pieprzyk, “Authenticating Multicast Streams in Lossy Channels Using Threshold Techniques,” in Networking -ICN 2001, First International Conference, Colmar, France, Lecture Notes in Computer Science, vol. 2094, P. Lorenz (ed), pp. 239-249, July 2001.
    • Networking -ICN 2001, First International Conference , vol.2094 , pp. 239-249
    • Al-Ibrahim, M.1    Pieprzyk, J.2
  • 2
    • 35248849687 scopus 로고    scopus 로고
    • Authentication of Transit Flows and K-Siblings One Time Signature
    • B. Jerman-Blazic and T. Klobucar, (ed.), Kluwer Academic Publisher, CMS’02, Portoroz -Slovenia, September 2002
    • M. Al-Ibrahim and J. Pieprzyk, “Authentication of Transit Flows and K-Siblings One Time Signature” in Advanced Communications and Multimedia Security, B. Jerman-Blazic and T. Klobucar, (ed.), pp. 41-55, Kluwer Academic Publisher, CMS’02, Portoroz -Slovenia, September 2002.
    • Advanced Communications and Multimedia Security , pp. 41-55
    • Al-Ibrahim, M.1    Pieprzyk, J.2
  • 3
    • 50849114523 scopus 로고    scopus 로고
    • Fast Batch Verification for Modular Exponentiation and Digital Signatures
    • (K. Nyberg, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • M. Bellare, J. Garay, and T. Rabin, “Fast Batch Verification for Modular Exponentiation and Digital Signatures,” in Advances in Cryptology -Proceedings of EUROCRYPT’98 (K. Nyberg, ed.), vol. 1403 of Lecture Notes in Computer Science, Springer-Verlag, 1998.
    • (1998) Advances in Cryptology -Proceedings of EUROCRYPT’98 , vol.1403
    • Bellare, M.1    Garay, J.2    Rabin, T.3
  • 4
    • 0002181960 scopus 로고
    • Digital Multisignatures
    • (H. Beker and F. Piper, eds.), Clarendon Press
    • C. Boyd, “Digital Multisignatures,” in Cryptography and Coding (H. Beker and F. Piper, eds.), pp. 241-246, Clarendon Press, 1989.
    • (1989) Cryptography and Coding , pp. 241-246
    • Boyd, C.1
  • 6
    • 84921069195 scopus 로고    scopus 로고
    • New Generation of Secure and Practical RSABased Signatures
    • (N. Koblitz, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • R. Cramer and I. Damgård, “New Generation of Secure and Practical RSABased Signatures,” in Advances in Cryptology -Proceedings of CRYPTO’96 (N. Koblitz, ed.), vol. 1109 of Lecture Notes in Computer Science, pp. 173-185, Springer-Verlag, 1996.
    • (1996) Advances in Cryptology -Proceedings of CRYPTO’96 , vol.1109 , pp. 173-185
    • Cramer, R.1    Damgård, I.2
  • 7
    • 85032188633 scopus 로고
    • Society and group oriented cryptography: A new concept
    • (C. Pomerance, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • Y. Desmedt, “Society and group oriented cryptography: a new concept,” in Advances in Cryptology -Proceedings of CRYPTO’87 (C. Pomerance, ed.), vol. 293 of Lecture Notes in Computer Science, pp. 120-127, Springer-Verlag, 1988.
    • (1988) Advances in Cryptology -Proceedings of CRYPTO’87 , vol.293 , pp. 120-127
    • Desmedt, Y.1
  • 8
    • 85022187530 scopus 로고
    • Shared generation of authenticators and signatures
    • (J. Feigenbaum, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • Y. Desmedt and Y. Frankel, “Shared generation of authenticators and signatures,” in Advances in Cryptology -Proceedings of CRYPTO’91 (J. Feigenbaum, ed.), vol. 576 of Lecture Notes in Computer Science, pp. 457-469, Springer-Verlag, 1992.
    • (1992) Advances in Cryptology -Proceedings of CRYPTO’91 , vol.576 , pp. 457-469
    • Desmedt, Y.1    Frankel, Y.2
  • 9
    • 0026992399 scopus 로고
    • Multi-receiver/Multi-sender network security: Efficient authenticated multicast/feedback
    • Y. Desmedt, Y. Frankel, and M. Yung, “Multi-receiver/Multi-sender network security: Efficient authenticated multicast/feedback,” IEEE Infocom’92, pp. 2045-2054, 1992.
    • (1992) IEEE Infocom’92 , pp. 2045-2054
    • Desmedt, Y.1    Frankel, Y.2    Yung, M.3
  • 10
    • 0017018484 scopus 로고
    • New Directions in Cryptography
    • Nov
    • W. Diffie and M. Hellman, “New Directions in Cryptography,” IEEE Trans. on Inform. Theory, vol. IT-22, pp. 644-654, Nov. 1976.
    • (1976) IEEE Trans. on Inform. Theory , vol.IT-22 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 11
    • 84874800178 scopus 로고    scopus 로고
    • A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
    • July 1985
    • T. ElGamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Trans. on Inform. Theory, vol. IT-31, pp. 469-472, July 1985.
    • IEEE Trans. on Inform. Theory , vol.IT-31 , pp. 469-472
    • Elgamal, T.1
  • 12
    • 0013458877 scopus 로고    scopus 로고
    • Batch RSA
    • A. Fiat, “Batch RSA,” Journal of Cryptology, vol. 10, no. 2, pp. 75-88, 1997.
    • (1997) Journal of Cryptology , vol.10 , Issue.2 , pp. 75-88
    • Fiat, A.1
  • 13
    • 84990731886 scopus 로고
    • How To Prove Yourself: Practical Solutions to Identification and Signature Problems
    • (A. Odlyzko, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • A. Fiat and A. Shamir, “How To Prove Yourself: Practical Solutions to Identification and Signature Problems,” in Advances in Cryptology -Proceedings of CRYPTO’86 (A. Odlyzko, ed.), vol. 263 of Lecture Notes in Computer Science, pp. 186-194, Springer-Verlag, 1987.
    • (1987) Advances in Cryptology -Proceedings of CRYPTO’86 , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 14
    • 0028508211 scopus 로고
    • Group-oriented (T, n) threshold digital signature scheme and digital multisignature
    • Sept
    • L. Harn, “Group-oriented (t, n) threshold digital signature scheme and digital multisignature,” IEE Proc.-Comput. Digit. Tech., vol. 141, pp. 307-313, Sept. 1994.
    • (1994) IEE Proc.-Comput. Digit. Tech. , vol.141 , pp. 307-313
    • Harn, L.1
  • 15
    • 0002670834 scopus 로고    scopus 로고
    • Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem
    • Also, Advances in Cryptology -Proceedings of EUROCRYPT’94 Vol. 950 LNCS, pp. 182-193
    • K. Nyberg and R. Rueppel, “Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem,” Designs, Codes and Cryptography, vol. 7, pp. 61-81, 1996. Also, Advances in Cryptology -Proceedings of EUROCRYPT’94 Vol. 950 LNCS, pp. 182-193.
    • (1996) Designs, Codes and Cryptography , vol.7 , pp. 61-81
    • Nyberg, K.1    Rueppel, R.2
  • 16
    • 0017930809 scopus 로고
    • A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
    • Feb
    • R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, vol. 21, pp. 120-126, Feb. 1978.
    • (1978) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 17
    • 33746265960 scopus 로고
    • Efficient Exponentiation using Precomputation and Vector Addition Chains
    • (A. Santis, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • P.D. Rooij, “Efficient Exponentiation using Precomputation and Vector Addition Chains,” in Advances in Cryptology -Proceedings of EUROCRYPT’94 (A. Santis, ed.), vol. 950 of Lecture Notes in Computer Science, Springer-Verlag, 1994.
    • (1994) Advances in Cryptology -Proceedings of EUROCRYPT’94 , vol.950
    • Rooij, P.D.1
  • 18
    • 12344258539 scopus 로고
    • Efficient Signature Generation by Smart Cards
    • C. Schnorr, “Efficient Signature Generation by Smart Cards,” Journal of Cryptology, vol. 4, no. 3, pp. 161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.1
  • 20
    • 0027342095 scopus 로고
    • The Sibling Intractable Function Family (SIFF): Notion, Construction and Applications
    • Jan
    • Y. Zheng, T. Hardjono, and J. Pieprzyk, “The Sibling Intractable Function Family (SIFF): Notion, Construction and Applications,” IEICE Trans. Fundamentals, vol. E76-A, pp. 4-13, Jan. 1993
    • (1993) IEICE Trans. Fundamentals , vol.E76-A , pp. 4-13
    • Zheng, Y.1    Hardjono, T.2    Pieprzyk, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.