Homomorphic Signature Schemes (Record no. 57714)

000 -LEADER
fixed length control field 03200nam a22005055i 4500
001 - CONTROL NUMBER
control field 978-3-319-32115-8
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20200421112226.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 160421s2016 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 9783319321158
-- 978-3-319-32115-8
082 04 - CLASSIFICATION NUMBER
Call Number 005.74
100 1# - AUTHOR NAME
Author Traverso, Giulia.
245 10 - TITLE STATEMENT
Title Homomorphic Signature Schemes
Sub Title A Survey /
300 ## - PHYSICAL DESCRIPTION
Number of Pages XI, 64 p.
490 1# - SERIES STATEMENT
Series statement SpringerBriefs in Computer Science,
505 0# - FORMATTED CONTENTS NOTE
Remark 2 Chapter 1 From Digital to Homomorphic Signature Schemes -- Chapter 2 Homomorphic Signature Schemes -- Chapter 3 Evaluation of Homomorphic Signature Schemes -- Chapter 4 State of the Art of Homomorphic Signature Schemes -- Chapter 5 Suitable Homomorphic Signature Schemes for eVoting, Smart Grids, and eHealth -- Chapter 6 Conclusion -- References. .
520 ## - SUMMARY, ETC.
Summary, etc Homomorphic signature schemes are an important primitive for many applications and since their introduction numerous solutions have been presented. Thus, in this work we provide the first exhaustive, complete, and up-to-date survey about the state of the art of homomorphic signature schemes. First, the general framework where homomorphic signatures are defined is described and it is shown how the currently available types of homomorphic signatures can then be derived from such a framework. In addition, this work also presents a description of each of the schemes presented so far together with the properties it provides. Furthermore, three use cases, electronic voting, smart grids, and electronic health records, where homomorphic signature schemes can be employed are described. For each of these applications the requirements that a homomorphic signature scheme should fulfill are defined and the suitable schemes already available are listed. This also highlights the shortcomings of current solutions. Thus, this work concludes with several ideas for future research in the direction of homomorphic signature schemes.
700 1# - AUTHOR 2
Author 2 Demirel, Denise.
700 1# - AUTHOR 2
Author 2 Buchmann, Johannes.
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier http://dx.doi.org/10.1007/978-3-319-32115-8
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks
264 #1 -
-- Cham :
-- Springer International Publishing :
-- Imprint: Springer,
-- 2016.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer science.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data structures (Computer science).
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Discrete mathematics.
650 14 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer Science.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data Structures, Cryptology and Information Theory.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Discrete Mathematics.
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
-- 2191-5768
912 ## -
-- ZDB-2-SCS

No items available.