Signtiming scheme based on aggregate signature

作者: Duc-Phong Le , Alexis Bonnecaze , Alban Gabillon

DOI: 10.1109/ISI.2008.4565044

关键词:

摘要: Timestamping is a cryptographic technique providing us with proof-of-existence of digital document at given time. Combining both signature and provable time-stamping guarantees authentication, integrity non-repudiation electronic documents. In this paper, we introduce such service, so called signtiming. Our scheme based on an ID-based aggregate secure in the random oracle model.

参考文章(19)
Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, Hovav Shacham, Sequential Aggregate Signatures from Trapdoor Permutations theory and application of cryptographic techniques. pp. 74- 90 ,(2004) , 10.1007/978-3-540-24676-3_5
Torben Pryds Pedersen, A Threshold Cryptosystem without a Trusted Party (Extended abstract) theory and application of cryptographic techniques. pp. 522- 526 ,(1991)
Mike Just, Some Timestamping Protocol Failures. network and distributed system security symposium. ,(1998)
Ahto Buldas, Peeter Laud, Helger Lipmaa, Jan Villemson, Time-Stamping with Binary Linking Schemes international cryptology conference. pp. 486- 501 ,(1998) , 10.1007/BFB0055749
Craig Gentry, Zulfikar Ramzan, Identity-Based Aggregate Signatures Public Key Cryptography - PKC 2006. pp. 257- 273 ,(2006) , 10.1007/11745853_17
Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, Brent Waters, Sequential Aggregate Signatures and Multisignatures Without Random Oracles Advances in Cryptology - EUROCRYPT 2006. pp. 465- 485 ,(2006) , 10.1007/11761679_28
H. Massias, X. Serret Avila, J.-J. Quisquater, Timestamps: main issues on their use and implementation workshops on enabling technologies infrastracture for collaborative enterprises. pp. 178- 183 ,(1999) , 10.1109/ENABL.1999.805196
Adi Shamir, Identity-based cryptosystems and signature schemes international cryptology conference. ,vol. 196, pp. 47- 53 ,(1985) , 10.1007/3-540-39568-7_5
Brent Waters, Efficient identity-based encryption without random oracles theory and application of cryptographic techniques. ,vol. 3494, pp. 114- 127 ,(2005) , 10.1007/11426639_7