File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Forward-secure multisignature and blind signature schemes

TitleForward-secure multisignature and blind signature schemes
Authors
KeywordsBilinear pairings
Blind signature
Cryptography
Forward security
Multisignature
Issue Date2005
PublisherElsevier Inc. The Journal's web site is located at http://www.elsevier.com/locate/amc
Citation
Applied Mathematics And Computation, 2005, v. 168 n. 2, p. 895-908 How to Cite?
AbstractForward-secure signature schemes address the key exposure problem, in which all previously generated signatures are still considered to be valid even after the secret key is compromised. Multisignature scheme allow any subgroup of a group of users to jointly sign a document such that a verifier is convinced that each member of the subgroup participated in signing. Such schemes are very important technologies in this highly group-oriented society. Blind signature scheme are protocols for obtaining a signature from a signer, but the signer can neither learn the messages he/she sign nor the signatures the recipients obtain afterward. Such schemes are very important technologies in privacy oriented e-commerce applications. In this paper, we propose a forward-secure multisignature scheme and a forward-secure blind signature scheme. Our constructions are based on the recently proposed forward-secure signature scheme by bilinear pairings. © 2004 Elsevier Inc. All rights reserved.
Persistent Identifierhttp://hdl.handle.net/10722/89169
ISSN
2023 Impact Factor: 3.5
2023 SCImago Journal Rankings: 1.026
ISI Accession Number ID
References

 

DC FieldValueLanguage
dc.contributor.authorChow, SSMen_HK
dc.contributor.authorHui, LCKen_HK
dc.contributor.authorYiu, SMen_HK
dc.contributor.authorChow, KPen_HK
dc.date.accessioned2010-09-06T09:53:14Z-
dc.date.available2010-09-06T09:53:14Z-
dc.date.issued2005en_HK
dc.identifier.citationApplied Mathematics And Computation, 2005, v. 168 n. 2, p. 895-908en_HK
dc.identifier.issn0096-3003en_HK
dc.identifier.urihttp://hdl.handle.net/10722/89169-
dc.description.abstractForward-secure signature schemes address the key exposure problem, in which all previously generated signatures are still considered to be valid even after the secret key is compromised. Multisignature scheme allow any subgroup of a group of users to jointly sign a document such that a verifier is convinced that each member of the subgroup participated in signing. Such schemes are very important technologies in this highly group-oriented society. Blind signature scheme are protocols for obtaining a signature from a signer, but the signer can neither learn the messages he/she sign nor the signatures the recipients obtain afterward. Such schemes are very important technologies in privacy oriented e-commerce applications. In this paper, we propose a forward-secure multisignature scheme and a forward-secure blind signature scheme. Our constructions are based on the recently proposed forward-secure signature scheme by bilinear pairings. © 2004 Elsevier Inc. All rights reserved.en_HK
dc.languageengen_HK
dc.publisherElsevier Inc. The Journal's web site is located at http://www.elsevier.com/locate/amcen_HK
dc.relation.ispartofApplied Mathematics and Computationen_HK
dc.rightsApplied Mathematics and Computation. Copyright © Elsevier Inc.en_HK
dc.subjectBilinear pairingsen_HK
dc.subjectBlind signatureen_HK
dc.subjectCryptographyen_HK
dc.subjectForward securityen_HK
dc.subjectMultisignatureen_HK
dc.titleForward-secure multisignature and blind signature schemesen_HK
dc.typeArticleen_HK
dc.identifier.openurlhttp://library.hku.hk:4550/resserv?sid=HKU:IR&issn=0096-3003&volume=168/2&spage=895&epage=908&date=2005&atitle=Forward-Secure+Multisignature+and+Blind+Signature+Schemesen_HK
dc.identifier.emailHui, LCK:hui@cs.hku.hken_HK
dc.identifier.emailYiu, SM:smyiu@cs.hku.hken_HK
dc.identifier.emailChow, KP:chow@cs.hku.hken_HK
dc.identifier.authorityHui, LCK=rp00120en_HK
dc.identifier.authorityYiu, SM=rp00207en_HK
dc.identifier.authorityChow, KP=rp00111en_HK
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1016/j.amc.2004.09.015en_HK
dc.identifier.scopuseid_2-s2.0-26044434381en_HK
dc.identifier.hkuros122100en_HK
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-26044434381&selection=ref&src=s&origin=recordpageen_HK
dc.identifier.volume168en_HK
dc.identifier.issue2en_HK
dc.identifier.spage895en_HK
dc.identifier.epage908en_HK
dc.identifier.isiWOS:000232760000013-
dc.publisher.placeUnited Statesen_HK
dc.identifier.scopusauthoridChow, SSM=8980575500en_HK
dc.identifier.scopusauthoridHui, LCK=8905728300en_HK
dc.identifier.scopusauthoridYiu, SM=7003282240en_HK
dc.identifier.scopusauthoridChow, KP=7202180751en_HK
dc.identifier.issnl0096-3003-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats