gzz-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Gzz-commits] manuscripts ./gzigzag.bib Sigs/article.rst


From: Benja Fallenstein
Subject: [Gzz-commits] manuscripts ./gzigzag.bib Sigs/article.rst
Date: Mon, 19 May 2003 17:29:25 -0400

CVSROOT:        /cvsroot/gzz
Module name:    manuscripts
Changes by:     Benja Fallenstein <address@hidden>      03/05/19 17:29:25

Modified files:
        .              : gzigzag.bib 
        Sigs           : article.rst 

Log message:
        more refs

CVSWeb URLs:
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/gzigzag.bib.diff?tr1=1.110&tr2=1.111&r1=text&r2=text
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/article.rst.diff?tr1=1.141&tr2=1.142&r1=text&r2=text

Patches:
Index: manuscripts/Sigs/article.rst
diff -u manuscripts/Sigs/article.rst:1.141 manuscripts/Sigs/article.rst:1.142
--- manuscripts/Sigs/article.rst:1.141  Mon May 19 17:23:57 2003
+++ manuscripts/Sigs/article.rst        Mon May 19 17:29:25 2003
@@ -116,7 +116,8 @@
 signature to find a new valid signature.
 However, some schemes have been recently proposed that
 allow a small number of messages to be signed without
-becoming completely insecure [BiBa-andalso-betterthanbiba]_.
+becoming completely insecure 
+[perrig01biba-andalso-mitzenmacher-bounds-andalso-reyzin02better]_.
 
 Another way to allow n messages to be signed with the
 same public key is to create n different key pairs,
@@ -139,7 +140,8 @@
 that the random oracle is the same hash function (e.g. SHA-1)
 as in the underlying signature scheme. Usually, this scheme
 will be a Merkle hash tree [merkle80protocols]_ of Merkle 
-one-time signatures [merkle87digital]_. Other choices such as BiBa [XXX]
+one-time signatures [merkle87digital]_. 
+Other choices such as BiBa [perrig01biba]_
 are possible, but not evaluated in this article.
 
 The private key for this scheme is simply a private key
Index: manuscripts/gzigzag.bib
diff -u manuscripts/gzigzag.bib:1.110 manuscripts/gzigzag.bib:1.111
--- manuscripts/gzigzag.bib:1.110       Mon May 19 17:20:48 2003
+++ manuscripts/gzigzag.bib     Mon May 19 17:29:25 2003
@@ -5810,14 +5810,6 @@
   url = "http://citeseer.nj.nec.com/mitzenmacher02bounds.html"; 
 }
  
address@hidden reyzin02better,
-    author = "Leonid Reyzin and Natan Reyzin",
-    title = "Better than {BiBa}: Short One-time Signatures with Fast Signing 
and Verifying",
-    number = "2002/014",
-    year = "2002",
-    url = "http://citeseer.nj.nec.com/reyzin02better.html"; 
-}
-
 @inproceedings{ perrig01biba,
     author = "Adrian Perrig",
     title = "The BiBa one-time signature and broadcast authentication 
protocol",
@@ -5874,5 +5866,20 @@
   volume    = {293},
   year      = {1988},
   isbn      = {3-540-18796-0},
+  bibsource = {DBLP, http://dblp.uni-trier.de}
+}
+
address@hidden reyzin02better,
+  author = "Leonid Reyzin and Natan Reyzin",
+  title = "Better than {BiBa}: Short One-time Signatures with Fast Signing and 
Verifying",
+  editor    = {Lynn Margaret Batten and
+               Jennifer Seberry},
+  booktitle = {Proceedings of ACISP 2002},
+  pages     = {144--153},
+  publisher = {Springer},
+  series    = {Lecture Notes in Computer Science},
+  volume    = {2384},
+  year      = {2002},
+  isbn      = {3-540-43861-0},
   bibsource = {DBLP, http://dblp.uni-trier.de}
 }




reply via email to

[Prev in Thread] Current Thread [Next in Thread]