메뉴 건너뛰기




Volumn 26, Issue 2, 1997, Pages 291-330

Fail-stop signatures

Author keywords

Authentication; Computational security; Cryptography; Digital signatures; Discrete logarithm; Factorization; Fail stop; Information theoretic security; Randomization

Indexed keywords


EID: 0008284565     PISSN: 00975397     EISSN: None     Source Type: Journal    
DOI: 10.1137/S009753979324557X     Document Type: Article
Times cited : (43)

References (44)
  • 1
    • 0026466320 scopus 로고
    • How to sign given any trapdoor permutation
    • M. BELLARE AND S. MICALI, How to sign given any trapdoor permutation, J. Assoc. Comput. Mach., 39 (1992), pp. 214-233.
    • (1992) J. Assoc. Comput. Mach. , vol.39 , pp. 214-233
    • Bellare, M.1    Micali, S.2
  • 3
    • 85012908743 scopus 로고
    • One-way accumulators: A decentralized alternative to digital signatures
    • Proc. 1993 Eurocrypt, Springer-Verlag, Berlin
    • J. BENALOH AND M. DE MARE, One-way accumulators: A decentralized alternative to digital signatures, in Proc. 1993 Eurocrypt, Lecture Notes in Comput. Sci. 765, Springer-Verlag, Berlin, 1994, pp. 274-285.
    • (1994) Lecture Notes in Comput. Sci. 765 , pp. 274-285
    • Benaloh, J.1    De Mare, M.2
  • 4
    • 6244224671 scopus 로고
    • A remark on a signature scheme where forgery can be proved
    • Proc. 1990 Eurocrypt, Springer-Verlag, Berlin
    • G. BLEUMER, B. PFITZMANN, AND M. WAIDNER, A remark on a signature scheme where forgery can be proved, in Proc. 1990 Eurocrypt, Lecture Notes in Comput. Sci. 473, Springer-Verlag, Berlin, 1991, pp. 441-445.
    • (1991) Lecture Notes in Comput. Sci. 473 , pp. 441-445
    • Bleumer, G.1    Pfitzmann, B.2    Waidner, M.3
  • 6
    • 0345897576 scopus 로고
    • A voting scheme
    • unpublished manuscript, Santa Barbara, CA
    • J. BOS, D. CHAUM, AND G. PURDY, A voting scheme, unpublished manuscript, presented at the rump session of 1988 Crypto, Santa Barbara, CA, 1988.
    • (1988) Rump Session of 1988 Crypto
    • Bos, J.1    Chaum, D.2    Purdy, G.3
  • 7
    • 0010252194 scopus 로고
    • Undeniable signatures
    • Proc. 1989 Crypto, Springer-Verlag, Berlin
    • D. CHAUM AND H. VAN ANTWERPEN, Undeniable signatures, in Proc. 1989 Crypto, Lecture Notes in Comput Sci. 435, Springer-Verlag, Berlin, 1990, pp. 212-216.
    • (1990) Lecture Notes in Comput Sci. 435 , pp. 212-216
    • Chaum, D.1    Van Antwerpen, H.2
  • 8
    • 84947955350 scopus 로고
    • Cryptographically strong undeniable signatures, unconditionally secure for the signer
    • Proc. 1991 Crypto, Springer-Verlag, Berlin
    • D. CHAUM, E. VAN HEIJST, AND B. PFITZMANN, Cryptographically strong undeniable signatures, unconditionally secure for the signer, in Proc. 1991 Crypto, Lecture Notes in Comput. Sci. 576, Springer-Verlag, Berlin, 1992, pp. 470-484.
    • (1992) Lecture Notes in Comput. Sci. 576 , pp. 470-484
    • Chaum, D.1    Van Heijst, E.2    Pfitzmann, B.3
  • 9
    • 84988897099 scopus 로고
    • Unconditionally secure digital signatures
    • Proc. 1990 Crypto, Springer-Verlag, Berlin
    • D. CHAUM AND S. ROIJAKKERS, Unconditionally secure digital signatures, in Proc. 1990 Crypto, Lecture Notes in Comput. Sci. 537, Springer-Verlag, Berlin, 1991, pp. 206-214.
    • (1991) Lecture Notes in Comput. Sci. 537 , pp. 206-214
    • Chaum, D.1    Roijakkers, S.2
  • 10
    • 85028868533 scopus 로고
    • Collision free hash functions and public key signature schemes
    • Proc. 1987 Eurocrypt, Springer-Verlag, Berlin
    • I. B. DAMGÅRD, Collision free hash functions and public key signature schemes, in Proc. 1987 Eurocrypt, Lecture Notes in Comput. Sci. 304, Springer-Verlag, Berlin, 1988, pp. 203-216.
    • (1988) Lecture Notes in Comput. Sci. 304 , pp. 203-216
    • Damgård, I.B.1
  • 11
    • 85016692748 scopus 로고
    • On the existence of statistically hiding bit commitment schemes and fail-stop signatures
    • Proc. 1993 Crypto, Springer-Verlag, Berlin
    • I. B. DAMGÅRD, T. P. PEDERSEN, AND B. PFITZMANN, On the existence of statistically hiding bit commitment schemes and fail-stop signatures, in Proc. 1993 Crypto, Lecture Notes in Comput. Sci. 773, Springer-Verlag, Berlin, 1994, pp. 250-265.
    • (1994) Lecture Notes in Comput. Sci. 773 , pp. 250-265
    • Damgård, I.B.1    Pedersen, T.P.2    Pfitzmann, B.3
  • 13
    • 84958957924 scopus 로고    scopus 로고
    • RIPEMD-160: A strengthened version of RIPEMD
    • Proc. 3rd Fast Software Encryption Workshop, Springer-Verlag, Berlin
    • H. DOBBERTIN, A. BOSSELAERS, AND B. PRENEEL, RIPEMD-160: A strengthened version of RIPEMD, in Proc. 3rd Fast Software Encryption Workshop, Lecture Notes in Comput. Sci. 1039, Springer-Verlag, Berlin, 1996, pp. 71-82.
    • (1996) Lecture Notes in Comput. Sci. 1039 , pp. 71-82
    • Dobbertin, H.1    Bosselaers, A.2    Preneel, B.3
  • 17
    • 84969346237 scopus 로고
    • Two remarks concerning the Goldwasser-Micali-Rivest signature scheme
    • Proc. 1986 Crypto, Springer-Verlag, Berlin
    • O. GOLDREICH, Two remarks concerning the Goldwasser-Micali-Rivest signature scheme, in Proc. 1986 Crypto, Lecture Notes in Comput. Sci. 263, Springer-Verlag, Berlin, 1987, pp. 104-110.
    • (1987) Lecture Notes in Comput. Sci. 263 , pp. 104-110
    • Goldreich, O.1
  • 18
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • O. GOLDREICH, S. MICALI, AND A. WIGDERSON, Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems, J. Assoc. Comput. Mach., 38 (1991), pp. 691-729.
    • (1991) J. Assoc. Comput. Mach. , vol.38 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 19
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. GOLDWASSER, S. MICALI, AND C. RACKOFF, The knowledge complexity of interactive proof systems, SIAM J. Comput., 18 (1989), pp. 186-207.
    • (1989) SIAM J. Comput. , vol.18 , pp. 186-207
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 20
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. GOLDWASSER, S. MICALI, AND R. L. RIVEST, A digital signature scheme secure against adaptive chosen-message attacks, SIAM J. Comput., 17 (1988), pp. 281-308.
    • (1988) SIAM J. Comput. , vol.17 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 21
    • 85028761718 scopus 로고
    • A simple and secure way to show the validity of your public key
    • Proc. 1987 Crypto, Springer-Verlag, Berlin
    • J. VAN DE GRAAF AND R. PERALTA, A simple and secure way to show the validity of your public key, in Proc. 1987 Crypto, Lecture Notes in Comput. Sci. 293, Springer-Verlag, Berlin, 1988, pp. 128-134.
    • (1988) Lecture Notes in Comput. Sci. 293 , pp. 128-134
    • Van De Graaf, J.1    Peralta, R.2
  • 22
    • 85033515192 scopus 로고
    • How to make efficient fail-stop signatures
    • Proc. 1992 Eurocrypt, Springer-Verlag, Berlin
    • E. VAN HEYST AND T. P. PEDERSEN, How to make efficient fail-stop signatures, in Proc. 1992 Eurocrypt, Lecture Notes in Comput. Sci. 658, Springer-Verlag, Berlin, 1993, pp. 366-377.
    • (1993) Lecture Notes in Comput. Sci. 658 , pp. 366-377
    • Van Heyst, E.1    Pedersen, T.P.2
  • 23
    • 84969344239 scopus 로고
    • New constructions of fail-stop signatures and tower bounds
    • Proc. 1992 Crypto, Springer-Verlag, Berlin
    • E. VAN HEIJST, T. P. PEDERSEN, AND B. PFITZMANN, New constructions of fail-stop signatures and tower bounds, in Proc. 1992 Crypto, Lecture Notes in Comput. Sci. 740, Springer-Verlag, Berlin, 1993, pp. 15-30.
    • (1993) Lecture Notes in Comput. Sci. 740 , pp. 15-30
    • Van Heijst, E.1    Pedersen, T.P.2    Pfitzmann, B.3
  • 24
    • 0348022988 scopus 로고
    • Elliptic curve implementation of zero-knowledge blobs
    • N. KOBLITZ, Elliptic curve implementation of zero-knowledge blobs, J. Cryptology, 4 (1991), pp. 207-213.
    • (1991) J. Cryptology , vol.4 , pp. 207-213
    • Koblitz, N.1
  • 26
    • 84920380941 scopus 로고
    • Protocols for public key cryptosystems
    • IEEE Computer Society Press, Los Alamitos, CA
    • R. C. MERKLE, Protocols for public key cryptosystems, in Proc. 1980 IEEE Symposium on Security and Privacy, IEEE Computer Society Press, Los Alamitos, CA, 1980, pp. 122-134.
    • (1980) Proc. 1980 IEEE Symposium on Security and Privacy , pp. 122-134
    • Merkle, R.C.1
  • 27
    • 85084871643 scopus 로고
    • Protocols for public key cryptosystems
    • Secure Communications and Asymmetric Cryptosystems, G. J. Simmons, ed., Westview Press, Boulder, CO
    • R. C. MERKLE, Protocols for public key cryptosystems, in Secure Communications and Asymmetric Cryptosystems, G. J. Simmons, ed., AAAS Selected Symposium 69, Westview Press, Boulder, CO, 1982, pp. 73-104.
    • (1982) AAAS Selected Symposium 69 , pp. 73-104
    • Merkle, R.C.1
  • 28
    • 84958802026 scopus 로고
    • A digital signature based on a conventional encryption function
    • Proc. 1987 Crypto, Springer-Verlag, Berlin
    • R. C. MERKLE, A digital signature based on a conventional encryption function, in Proc. 1987 Crypto, Lecture Notes in Comput. Sci. 293, Springer-Verlag, Berlin, 1988, pp. 369-378.
    • (1988) Lecture Notes in Comput. Sci. 293 , pp. 369-378
    • Merkle, R.C.1
  • 29
    • 84969346266 scopus 로고
    • A certified digital signature (That antique paper from 1979)
    • Proc. 1989 Crypto, Springer-Verlag, Berlin
    • R. C. MERKLE, A certified digital signature (That antique paper from 1979), in Proc. 1989 Crypto, Lecture Notes in Comput. Sci. 435, Springer-Verlag, Berlin, 1990, pp. 218-238.
    • (1990) Lecture Notes in Comput. Sci. 435 , pp. 218-238
    • Merkle, R.C.1
  • 30
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • ACM, New York
    • M. NAOR AND M. YUNG, Universal one-way hash functions and their cryptographic applications, in Proc. 21st Symposium on Theory of Computing (1989 STOC), ACM, New York, 1989, pp. 33-43.
    • (1989) Proc. 21st Symposium on Theory of Computing (1989 STOC) , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 31
    • 84866188150 scopus 로고
    • Diploma thesis, Institut für Rechnerentwurf und Fehlertoleranz, Universität Karlsruhe, Karlsruhe, Germany, (in German; summarized in English in [35])
    • B. PFITZMANN, Für den Unterzeichner unbedingt sichere digitale Signaturen und ihre Anwendung, Diploma thesis, Institut für Rechnerentwurf und Fehlertoleranz, Universität Karlsruhe, Karlsruhe, Germany, 1989 (in German; summarized in English in [35]).
    • (1989) Für den Unterzeichner Unbedingt Sichere Digitale Signaturen und Ihre Anwendung
    • Pfitzmann, B.1
  • 33
    • 35248823344 scopus 로고
    • Fail-stop signatures without trees
    • Institut für Informatik, Universität Hildesheim, Hildesheim, Germany
    • B. PFITZMANN, Fail-stop signatures without trees, Hildesheimer Informatik-Berichte 16/94 (ISSN 0941-3014), Institut für Informatik, Universität Hildesheim, Hildesheim, Germany, 1994.
    • (1994) Hildesheimer Informatik-Berichte 16/94 (ISSN 0941-3014)
    • Pfitzmann, B.1
  • 34
    • 0343163041 scopus 로고    scopus 로고
    • Digital Signature Schemes: General Framework and Fail-Stop Signatures
    • Springer-Verlag, Berlin
    • B. PFITZMANN, Digital Signature Schemes: General Framework and Fail-Stop Signatures, Lecture Notes in Comput. Sci. 1100, Springer-Verlag, Berlin, 1996.
    • (1996) Lecture Notes in Comput. Sci. 1100
    • Pfitzmann, B.1
  • 35
    • 6244258431 scopus 로고
    • Formal aspects of fail-stop signatures
    • Fakultät für Informatik, Universität Karlsruhe, Karlsruhe, Germany
    • B. PFITZMANN AND M. WAIDNER, Formal aspects of fail-stop signatures, Technical Report 22/90, Fakultät für Informatik, Universität Karlsruhe, Karlsruhe, Germany, 1990.
    • (1990) Technical Report 22/90
    • Pfitzmann, B.1    Waidner, M.2
  • 37
    • 85008202321 scopus 로고
    • Unconditional Byzantine agreement for any number of faulty processors
    • Proc. 9th Annual Symposium on Theoretical Aspects of Computer Science (1992 STACS), Springer-Verlag, Berlin
    • B. PFITZMANN AND M. WAIDNER, Unconditional Byzantine agreement for any number of faulty processors, in Proc. 9th Annual Symposium on Theoretical Aspects of Computer Science (1992 STACS), Lecture Notes in Comput. Sci. 577, Springer-Verlag, Berlin, 1992, pp. 339-350.
    • (1992) Lecture Notes in Comput. Sci. 577 , pp. 339-350
    • Pfitzmann, B.1    Waidner, M.2
  • 38
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. L. RIVEST, A. SHAMIR, AND L. ADLEMAN, A method for obtaining digital signatures and public-key cryptosystems, Comm. Assoc. Comput. Mach., 21 (1978), pp. 120-126; reprinted in Comm. Assoc. Comput. Mach., 26 (1983), pp. 96-99.
    • (1978) Comm. Assoc. Comput. Mach. , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 39
    • 0017930809 scopus 로고
    • reprinted
    • R. L. RIVEST, A. SHAMIR, AND L. ADLEMAN, A method for obtaining digital signatures and public-key cryptosystems, Comm. Assoc. Comput. Mach., 21 (1978), pp. 120-126; reprinted in Comm. Assoc. Comput. Mach., 26 (1983), pp. 96-99.
    • (1983) Comm. Assoc. Comput. Mach. , vol.26 , pp. 96-99
  • 40
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • ACM, New York
    • J. ROMPEL, One-way functions are necessary and sufficient for secure signatures, in Proc. 22nd Symposium on Theory of Computing (1990 STOC), ACM, New York, 1990, pp. 387-394.
    • (1990) Proc. 22nd Symposium on Theory of Computing (1990 STOC) , pp. 387-394
    • Rompel, J.1
  • 41
    • 21344484064 scopus 로고
    • Optimal authentication systems
    • Proc. 1993 Eurocrypt, Springer-Verlag, Berlin
    • R. SAFAVI-NAINI AND L. TOMBAK, Optimal authentication systems, in Proc. 1993 Eurocrypt, Lecture Notes in Comput. Sci. 765, Springer-Verlag, Berlin, 1994, pp. 12-27.
    • (1994) Lecture Notes in Comput. Sci. 765 , pp. 12-27
    • Safavi-Naini, R.1    Tombak, L.2
  • 42
    • 84911837213 scopus 로고
    • Communication in the presence of noise
    • C. E. SHANNON, Communication in the presence of noise, Proc. Inst. Radio Engineers, 37 (1949), pp. 10-21.
    • (1949) Proc. Inst. Radio Engineers , vol.37 , pp. 10-21
    • Shannon, C.E.1
  • 43
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C. E. SHANNON, Communication theory of secrecy systems, Bell System Technical J., 28 (1949), pp. 656-715.
    • (1949) Bell System Technical J. , vol.28 , pp. 656-715
    • Shannon, C.E.1
  • 44
    • 85032863028 scopus 로고
    • The dining cryptographers in the disco: Unconditional sender and recipient untraceability with computationally secure serviceability
    • Proc. 1989 Eurocrypt, Springer-Verlag, Berlin
    • M. WAIDNER AND B. PFITZMANN, The dining cryptographers in the disco: Unconditional sender and recipient untraceability with computationally secure serviceability, in Proc. 1989 Eurocrypt, Lecture Notes in Comput. Sci. 434, Springer-Verlag, Berlin, 1990, p. 690.
    • (1990) Lecture Notes in Comput. Sci. 434 , pp. 690
    • Waidner, M.1    Pfitzmann, B.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.