Um Protocolo Criptográfico para Comunicação Anônima Segura em Grupo

  • Paulo Sérgio Ribeiro UFSC
  • Ricardo Felipe Custódio UFSC

Abstract


The symmetric cryptography provides some authentication, but the receptor has no way of convincing a third part that the message is authentic. We will propose a cryptographic protocol using public key instead of symmetric key to join the reliability given for the digital signature with the security given for the anonymity.
Keywords: security, cryptographic protocols, anonymity

References

CHAUM, D. Untraceable electronic mail, return addresses, and digital pseudonyms. EUROCRYPT'91, [S.l.], 1981.

CHAUM, D. Blind signatures for untraceable payments. CRYPTO'82, [S.l.], 1983.

CHAUM, D. Group signatures. EUROCRYPT'91, [S.l.], 1991.

DIFFIE, W.; HELLMAN, M. New directions in cryptography. IEEE Transations on Informations Theory, [S.l.], v.22, n.6, p.644-654, 1976.

FAN, C.-I.; CHEN, W.-K.; YEH, Y.-S. Randomization enhaced chaum's blind signature scheme. Computer Communications, [S.l.], v.23, p.1677-1680, 2000.

KOHNFELDER, L. Towards a Practical Public-Key Cryptosystem. M.I.T., May, 1978. Tese de Doutorado.

RIVEST, R.; SHAMIR, A.; ADLEMAN, L. A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM, [S.l.], v.21, n.2, p.120-126, 1978.

SCHNEIER, B. Apllied Cryptography. United States of America: John Wiley Sons, Inc., 1996.

TSENG, Y.-M.; JAN, J.-K. A novel id-based group signature. Information Science, [S.l.], v.120, p.131-141, jul, 1998.
Published
2002-05-22
RIBEIRO, Paulo Sérgio; CUSTÓDIO, Ricardo Felipe. Um Protocolo Criptográfico para Comunicação Anônima Segura em Grupo. In: BRAZILIAN SYMPOSIUM ON INFORMATION AND COMPUTATIONAL SYSTEMS SECURITY (SBSEG), 2. , 2002, Búzios. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2002 . p. 1-8. DOI: https://doi.org/10.5753/sbseg.2002.21257.

Most read articles by the same author(s)

1 2 > >>