Efficient Sequential Aggregate Signed Data
From MaRDI portal
Publication:5458585
DOI10.1007/978-3-540-78967-3_4zbMath1149.94326OpenAlexW1606008692MaRDI QIDQ5458585
Publication date: 15 April 2008
Published in: Advances in Cryptology – EUROCRYPT 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-78967-3_4
Related Items (9)
Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles ⋮ Locally verifiable signature and key aggregation ⋮ Identity-based interactive aggregate signatures from lattices ⋮ On the security of some aggregate signature schemes ⋮ Sequential aggregate signatures with lazy verification from trapdoor permutations ⋮ Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies ⋮ Efficient Sequential Aggregate Signed Data ⋮ Aggregate signature protocol with group leader ⋮ Sequential aggregate signatures with short public keys without random oracles
Cites Work
- Unnamed Item
- Unnamed Item
- Trapdoor hard-to-invert group isomorphisms and their application to password-based authentication
- Certifying permutations: Noninteractive zero-knowledge based on any trapdoor permutation
- The Exact Security of Digital Signatures-How to Sign with RSA and Rabin
- Sequential Aggregate Signatures and Multisignatures Without Random Oracles
- A method for obtaining digital signatures and public-key cryptosystems
- Proving in Zero-Knowledge that a Number is the Product of Two Safe Primes
- Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme
- Advances in Cryptology - EUROCRYPT 2004
- Identity-Based Multi-signatures from RSA
- Unrestricted Aggregate Signatures
- Efficient Sequential Aggregate Signed Data
- Public Key Cryptography - PKC 2006
- Public Key Cryptography – PKC 2004
This page was built for publication: Efficient Sequential Aggregate Signed Data