next up previous
Next: One-Round BiBa is as Up: The BiBa One-Time Signature Previous: Acknowledgments

References

1
Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Victoria Ashby, editor, 1st ACM Conference on Computer and Communications Security, pages 62-73, Fairfax, Virginia, November 1993. ACM Press. Appeared also (in identical form) as IBM RC 19619 (87000) 6/22/94.

2
D. Bleichenbacher and U. M. Maurer. Directed acyclic graphs, one-way functions and digital signatures. In Y. G. Desmedt, editor, Advances in Cryptology - CRYPTO '94, volume 839 of Lecture Notes in Computer Science, pages 75-82.

3
G. Brassard, editor. Advances in Cryptology - CRYPTO '89, number 435 in Lecture Notes in Computer Science, Santa Barbara, CA, USA, 1990.

4
R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas. Multicast security: A taxonomy and some efficient constructions. In INFOCOMM'99, Mar. 1999.

5
S. Even, O. Goldreich, and S. Micali. On-line/off-line digital signatures. In Brassard [3], pages 263-277.

6
R. Gennaro and P. Rohatgi. How to sign digital streams. In B. S. Kaliski, Jr., editor, Advances in Cryptology - CRYPTO '97, number 1294 in Lecture Notes in Computer Science, pages 180-197.

7
Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to construct random functions. Journal of the ACM, 33(4):792-807, October 1986.

8
N. Haller. The S/Key one-time password system. In D. N. G. Chair) and R. S. P. Chair), editors, Symposium on Network and Distributed Systems Security, San Diego, California, Feb. 1994.

9
L. Lamport. Discussion with Whitfield Diffie.

http://research.compaq.com/SRC/personal/lamport/pubs/pubs.html#dig-sig, 1975.

10
L. Lamport. Constructing digital signatures from a one-way function. Technical Report SRI-CSL-98, SRI International Computer Science Laboratory, Oct. 1979.

11
L. Lamport. Password authentication with insecure communication. Communications of the ACM, 24(11):770-772, November 1981.

12
R. Merkle. Protocols for public key cryptosystems. In Proceedings of the IEEE Symposium on Research in Security and Privacy, Oakland, CA, Apr. 1980.

13
R. C. Merkle. A digital signature based on a conventional encryption function. In C. Pomerance, editor, Advances in Cryptology - CRYPTO '87, number 293 in Lecture Notes in Computer Science, pages 369-378, Santa Barbara, CA, USA, 1988.

14
R. C. Merkle. A certified digital signature. In Brassard [3], pages 218-238.

15
Nessie: New European schemes for signatures, integrity, and encryption. http://www.cryptonessie.org, 1999.

16
A. Perrig, R. Canetti, D. Song, and D. Tygar. Efficient and secure source authentication for multicast. In Symposium on Network and Distributed Systems Security (NDSS 2001), San Diego, CA, Feb. 2001. Internet Society.

17
A. Perrig, R. Canetti, D. Tygar, and D. Song. Efficient authentication and signature of multicast streams over lossy channels. In Proceedings of the IEEE Symposium on Research in Security and Privacy, Oakland, CA, May 2000.

18
M. O. Rabin. Digitalized signatures. In R. A. DeMillo, D. P. Dobkin, A. K. Jones, and R. J. Lipton, editors, Foundations of Secure Computation, pages 155-168. Academic Press, 1978.

19
Ron Rivest. The MD5 message-digest algorithm. Internet Request for Comment RFC 1321, Internet Engineering Task Force, April 1992.

20
Ron Rivest. The RC5 encryption algorithm. In Anderson, editor, Proceedings of the 1st International Workshop on Fast Software Encryption, volume 809 of Lecture Notes in Computer Science, pages 86-96, 1994. Springer-Verlag, Berlin Germany.

21
R. L. Rivest and A. Shamir. PayWord and MicroMint: Two simple micropayment schemes. In M. Lomas, editor, Security Protocols--International Workshop, volume 1189 of Lecture Notes in Computer Science, pages 69 - 88, Cambridge, United Kingdom, Apr. 1997. Springer-Verlag, Berlin Germany.

22
R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, Feb. 1978.

23
P. Rohatgi. A compact and fast hybrid signature scheme for multicast packet. In 6th ACM Conference on Computer and Communications Security, pages 93-100, Singapore, Nov. 1999. ACM Press.

24
R. von Mises. Über Aufteilungs- und Besetzungswahrscheinlichkeiten. Revue de la Faculté des Sciences de l'Université d'Istanbul, 4:145--163, 1939.

25
C. K. Wong and S. S. Lam. Digital signatures for flows and multicasts. In IEEE ICNP `98, 1998.


next up previous
Next: One-Round BiBa is as Up: The BiBa One-Time Signature Previous: Acknowledgments

Adrian Perrig
Mon Nov 26 15:18:51 PST 2001