Jia Yu, Rong Hao, Fanyu Kong, Xiangguo Cheng, Huawei Zhao, and Yangkui Chen
[1] R. Anderson, Two remarks on public key cryptology, InvitedLecture, Proc. 4th ACM Conference on Computer and Com-munications Security, Zurich, Switzerland, 1997. [2] M. Bellare & S. Miner, A forward-secure digital signaturescheme, Proc. Cryptology-CRYPTO’99, Santa Barbara, Cali-fornia, USA, 1999, 431–448. [3] M. Abdalla & L. Reyzin, A new forward-secure digital signa-ture scheme, Proc. Cryptology-ASIACRYPT’00, Kyoto, Japan,2000, 116–129. [4] G. Itkis & L. Reyzin, Forward-secure signatures with optimalsigning and verifying, Proc. Cryptology-CRYPTO’01, SantaBarbara, California, USA, 2001, 499–514. [5] A. Kozlov & L. Reyzin, Forward-secure signatures with fast keyupdate, Proc. Security in Communication Networks, Amalfi,Italy, 2002, 247–262. [6] F. Hu, C.H. Wu, & J.D. Irwin, A new forward secure signaturescheme using bilinear maps, Cryptology ePrint Archive, 2003,Available at http://eprint.iacr.org/2003/188. [7] J. Yu, F.Y. Kong, C.X. Guo, R. Hao, & G.W. Li, Crypt-analysis of Vo-Kim forward secure signature in ICISC 2005,Proc. Second International Conference on Provable Security,Shanghai, China, 2008, 176–184. [8] X. Boyen, H. Shacham, E. Shen, & B. Waters, Forward securesignatures with untrusted update, Proc. the 13th ACM Con-ference on Computer and Communications Security, Virginia,USA, 2006, 191–200. [9] H. Ong & C.P. Schnorr, Fast signature generation with afiat Shamir-like scheme, Proc. Cryptology-EURCRYPT’90,Aarhus, Denmark, 1990, 432–440. [10] L.C. Guillou & J.J. Quisquatr, A paradoxical identity-based sig-nature scheme resulting from zero-knowledge, Proc. Cryptology-CRYPTO’88, Santa Barbara, United States, 1988, 216–231. [11] H. Krawczyk, Simple forward-secure signatures for any signa-ture scheme, Proc. the 7th ACM Conference on Computer andCommunications Security, Athens, Greece, 2000, 108–115. [12] T. Maklin, D. Micciancio, & S. Miner, Efficient generic forward-secure signatures with an unbounded number of time periods,Proc. Cryptology-EUROCRYPT’02, London, UK, 2002, 400–417. [13] B. Libert, J. Jacques, & M. Yung, Forward-secure signaturesin untrusted update environments: Efficient and generic con-structions, Proc. 14th ACM Conference on Computer andCommunications Security, Virginia, USA, 2007, 266–275. [14] N.R. Sunitha & B.B. Amberker, Forward-secure multi-signatures, Proc. Distributed Computing and Internet Tech-nology, New Delhi, India, 2008, 89–99. [15] N.R. Sunitha, B.B. Amberker, & P. Koulgi, Secure e-chequesfor joint accounts with collective signing using forward-securemulti-signature scheme, Proc. the Seventh IEEE/ACIS Inter-national Conference on Computer and Information Science,Washington, USA, 2008, 241–246. [16] N.R. Sunitha, B.B. Amberker, & P. Koulgi, Transferablee-cheques: An application of forward-secure serial multi-signatures, Proc. Computational Algorithms and Data Analy-sis, New Delhi, India, 2008, 147–157. [17] N.R. Sunitha & B.B. Amberker, Some aggregate forward-securesignature schemes, Proc. TENCON 2008, Hyderabad, 2008,1–6. [18] N.R. Sunitha & B.B. Amberker, Forward-secure proxy sig-nature scheme for multiple proxy signers using DSA withproxy revocation, Proc. IEEE International Advance Comput-ing Conference, Patiala, 2009, 681–686.
Important Links:
Go Back