메뉴 건너뛰기




Volumn 30, Issue 2, 2000, Pages 391-437

Nonmalleable cryptography

Author keywords

Auction protocols; Authentication; Chosen ciphertext security; Commitment schemes; Cryptanalysis; Cryptography; Encryption; Nonmalleability; Randomized algorithms; Zero knowledge

Indexed keywords

ALGORITHMS; KNOWLEDGE ACQUISITION; PROBLEM SOLVING; SECURITY OF DATA; SEMANTICS; TEXT PROCESSING;

EID: 0343337504     PISSN: 00975397     EISSN: None     Source Type: Journal    
DOI: 10.1137/S0097539795291562     Document Type: Article
Times cited : (611)

References (67)
  • 2
    • 0023985196 scopus 로고
    • RSA and Rabin functions: Certain parts are as hard as the whole
    • W. ALEXI, B. CHOR, O. GOLDREICH, AND C. SCHNORR, RSA and Rabin functions: Certain parts are as hard as the whole, SIAM J. Comput., 17 (1988), pp. 194-209.
    • (1988) SIAM J. Comput. , vol.17 , pp. 194-209
    • Alexi, W.1    Chor, B.2    Goldreich, O.3    Schnorr, C.4
  • 3
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • Advances in Cryptology - Crypto '98, Springer-Verlag, New York
    • M. BELLARE, A. DESAI, D. POINTCHEVAL, AND P. ROGAWAY, Relations among notions of security for public-key encryption schemes, in Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462, Springer-Verlag, New York, 1998, pp. 26-45.
    • (1998) Lecture Notes in Comput. Sci. , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 5
    • 0026466320 scopus 로고
    • How to sign given any trapdoor function
    • M. BELLARE AND S. MICALI, How to sign given any trapdoor function, J. ACM, 39 (1992), pp. 214-233.
    • (1992) J. ACM , vol.39 , pp. 214-233
    • Bellare, M.1    Micali, S.2
  • 7
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption - How to encrypt with RSA
    • Advances in Cryptology - Eurocrypt '94, Springer-Verlag, New York
    • M. BELLARE AND P. ROGAWAY, Optimal asymmetric encryption - How to encrypt with RSA, in Advances in Cryptology - Eurocrypt '94, Lecture Notes in Comput. Sci. 950, Springer-Verlag, New York, 1994, pp. 92-111.
    • (1994) Lecture Notes in Comput. Sci. , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Advances in Cryptology - Crypto '93, Springer-Verlag, New York
    • M. BELLARE AND P. ROGAWAY, Entity authentication and key distribution, in Advances in Cryptology - Crypto '93, Lecture Notes in Comput. Sci. 773, Springer-Verlag, New York, 1994, pp. 232-249.
    • (1994) Lecture Notes in Comput. Sci. , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 10
    • 84957651500 scopus 로고    scopus 로고
    • A formal treatment of remotely keyed encryption
    • Advances in Cryptology - Eurocrypt '98, Springer-Verlag, New York
    • M. BLAZE, J. FEIGENBAUM, AND M. NAOR, A formal treatment of remotely keyed encryption, in Advances in Cryptology - Eurocrypt '98, Lecture Notes in Comput. Sci. 1403, Springer-Verlag, New York, 1998, pp. 251-265.
    • (1998) Lecture Notes in Comput. Sci. , vol.1403 , pp. 251-265
    • Blaze, M.1    Feigenbaum, J.2    Naor, M.3
  • 11
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
    • Advances in Cryptology - Crypto '98, Springer-Verlag, New York
    • D. BLEICHENBACHER, Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1, in Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462, Springer-Verlag, New York, 1998, pp. 1-12.
    • (1998) Lecture Notes in Comput. Sci. , vol.1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 14
    • 84949995981 scopus 로고
    • An efficient probabilistic public-key encryption that hides all partial information
    • Advances in Cryptology - Crypto '84, Springer-Verlag, New York
    • M. BLUM AND S. GOLDWASSER, An efficient probabilistic public-key encryption that hides all partial information, in Advances in Cryptology - Crypto '84, Lecture Notes in Comput. Sci. 196, Springer-Verlag, New York, 1985, pp. 289-299.
    • (1985) Lecture Notes in Comput. Sci. , vol.196 , pp. 289-299
    • Blum, M.1    Goldwasser, S.2
  • 15
    • 84955604812 scopus 로고    scopus 로고
    • Algorithms for black-box fields and their application to cryptography
    • Advances in Cryptology - Crypto '96, Springer-Verlag, New York
    • D. BONEH AND R. LIPTON, Algorithms for black-box fields and their application to cryptography, in Advances in Cryptology - Crypto '96, Lecture Notes in Comput. Sci. 1109, Springer-Verlag, New York, 1996, pp. 283-297.
    • (1996) Lecture Notes in Comput. Sci. , vol.1109 , pp. 283-297
    • Boneh, D.1    Lipton, R.2
  • 17
    • 84958626314 scopus 로고    scopus 로고
    • Towards realizing random oracles: Hash functions that hide all partial information
    • Advances in Cryptology - Crypto '97, Springer-Verlag, New York
    • R. CANETTI, Towards realizing random oracles: Hash functions that hide all partial information, in Advances in Cryptology - Crypto '97, Lecture Notes in Comput. Sci. 1294, Springer-Verlag, New York, 1997, pp. 455-469.
    • (1997) Lecture Notes in Comput. Sci. , vol.1294 , pp. 455-469
    • Canetti, R.1
  • 22
    • 84921069195 scopus 로고    scopus 로고
    • New generation of secure and practical RSA-based signatures
    • Advances in Cryptology - Crypto '96, Springer-Verlag, New York
    • R. CRAMER AND I. DAMGARD, New generation of secure and practical RSA-based signatures, in Advances in Cryptology - Crypto '96, Lecture Notes in Comput. Sci. 1109, Springer-Verlag, New York, 1996, pp. 137-185.
    • (1996) Lecture Notes in Comput. Sci. , vol.1109 , pp. 137-185
    • Cramer, R.1    Damgard, I.2
  • 23
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provable secure against adaptive chosen ciphertext attack
    • Advances in Cryptology - Crypto '98, Springer-Verlag, New York
    • R. CRAMER AND V. SHOUP, A practical public key cryptosystem provable secure against adaptive chosen ciphertext attack, in Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462, Springer-Verlag, New York, 1998, pp. 13-25.
    • (1998) Lecture Notes in Comput. Sci. , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 24
    • 85028745474 scopus 로고
    • Special uses and abuses of the Fiat-Shamir passport protocol
    • Advances in Cryptology - Crypto '87, Springer-Verlag, New York
    • Y. DESMET, C. GOUTIER, AND S. BENGIO, Special uses and abuses of the Fiat-Shamir passport protocol, in Advances in Cryptology - Crypto '87, Lecture Notes in Comput. Sci. 293, Springer-Verlag, New York, 1988, pp. 21-39.
    • (1988) Lecture Notes in Comput. Sci. , vol.293 , pp. 21-39
    • Desmet, Y.1    Goutier, C.2    Bengio, S.3
  • 27
    • 0010250829 scopus 로고    scopus 로고
    • An efficient existentially unforgeable signature scheme and its applications
    • C. DWORK AND M. NAOR, An efficient existentially unforgeable signature scheme and its applications, J. Cryptology, 11 (1998), pp. 187-208.
    • (1998) J. Cryptology , vol.11 , pp. 187-208
    • Dwork, C.1    Naor, M.2
  • 28
    • 85037476201 scopus 로고    scopus 로고
    • Method for Message Authentication from Nonmalleable Crypto Systems, US Patent 05539826, issued August 29, 1996
    • C. DWORK AND M. NAOR, Method for Message Authentication from Nonmalleable Crypto Systems, US Patent 05539826, issued August 29, 1996.
    • Dwork, C.1    Naor, M.2
  • 31
    • 0024135240 scopus 로고
    • Zero knowledge proofs of identity
    • U. FEIGE, A. FIAT, AND A. SHAMIR, Zero knowledge proofs of identity, J. Cryptology, 1 (1988), pp. 77-94.
    • (1988) J. Cryptology , vol.1 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 33
    • 0000613943 scopus 로고
    • A lower bound for the time to assure interactive consistency, Inform
    • M. J. FISCHER AND N. A. LYNCH, A lower bound for the time to assure interactive consistency, Inform. Process Lett., 14 (1982), pp. 183-186.
    • (1982) Process Lett. , vol.14 , pp. 183-186
    • Fischer, M.J.1    Lynch, N.A.2
  • 34
    • 85034643663 scopus 로고
    • Interactive public-key cryptosystems, symmetric public-key encryption
    • Advances in Cryptology - Crypto '85, Springer-Verlag, New York
    • Z. GALIL, S. HABER, AND M. YUNG, Interactive public-key cryptosystems, symmetric public-key encryption, in Advances in Cryptology - Crypto '85, Lecture Notes in Comput. Sci. 218, Springer-Verlag, New York, 1986, pp. 128-137.
    • (1986) Lecture Notes in Comput. Sci. , vol.218 , pp. 128-137
    • Galil, Z.1    Haber, S.2    Yung, M.3
  • 35
    • 0003979335 scopus 로고
    • O. GOLDREICH, Foundations of Cryptography, 1995, also available online from http://www. eccc.uni-trier.de/eccc/info/ECCC-Books/eccc-books.html (Electronic Colloquium on Computational Complexity).
    • (1995) Foundations of Cryptography
    • Goldreich, O.1
  • 37
    • 0022793132 scopus 로고
    • How to construct random functions
    • O. GOLDREICH, S. GOLDWASSER, AND S. MICALI, How to construct random functions, J. ACM, 33 (1986), pp. 792-807.
    • (1986) J. ACM , vol.33 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 38
    • 0029767165 scopus 로고    scopus 로고
    • On the composition of zero-knowledge proof systems
    • O. GOLDREICH AND H. KRAWCZYK, On the composition of zero-knowledge proof systems, SIAM J. Comput., 25 (1996), pp. 169-192.
    • (1996) SIAM J. Comput. , vol.25 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 40
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity, and a methodology of cryptographic protocol design
    • O. GOLDREICH, S. MICALI, AND A. WIGDERSON, Proofs that yield nothing but their validity, and a methodology of cryptographic protocol design, J. ACM, 38 (1991), pp. 691-729.
    • (1991) J. ACM , vol.38 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 41
    • 0343038406 scopus 로고
    • Definitions and properties of zero-knowledge proof systems
    • O. GOLDREICH AND Y. OREN, Definitions and properties of zero-knowledge proof systems, J. Cryptology, 6 (1993), pp. 1-32.
    • (1993) J. Cryptology , vol.6 , pp. 1-32
    • Goldreich, O.1    Oren, Y.2
  • 44
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proofsystems
    • S. GOLDWASSER, S. MICALI, AND C. RACKOFF, The knowledge complexity of interactive proofsystems, SIAM J. Comput., 18 (1989), pp. 186-208.
    • (1989) SIAM J. Comput. , vol.18 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 45
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. GOLDWASSER, S. MICALI, AND R. RIVEST, A digital signature scheme secure against adaptive chosen-message attacks, SIAM J. Comput., 17 (1988), pp. 281-308.
    • (1988) SIAM J. Comput. , vol.17 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 49
    • 85115135380 scopus 로고
    • On the complexity of bounded-interaction and non-interactive zero-knowledge proofs
    • Santa Fe, NM
    • J. KILIAN, On the complexity of bounded-interaction and non-interactive zero-knowledge proofs, in Proceedings 35th IEEE Symposium on the Foundation of Computer Science, Santa Fe, NM, 1994, pp. 466-477.
    • (1994) Proceedings 35th IEEE Symposium on the Foundation of Computer Science , pp. 466-477
    • Kilian, J.1
  • 50
    • 26444540011 scopus 로고    scopus 로고
    • An efficient non-interactive zero-knowledge proof system for NP with general assumptions
    • J. KILIAN AND E. PETRANK, An efficient non-interactive zero-knowledge proof system for NP with general assumptions, J. Cryptology, 11 (1998), pp. 1-27.
    • (1998) J. Cryptology , vol.11 , pp. 1-27
    • Kilian, J.1    Petrank, E.2
  • 53
    • 84947597805 scopus 로고
    • Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete algorithms
    • Advances in Cryptology - Crypto '94, Springer-Verlag, New York
    • U. MAURER, Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete algorithms, in Advances in Cryptology - Crypto '94, Lecture Notes in Comput. Sci. 839, Springer-Verlag, New York, 1994, pp. 271-281.
    • (1994) Lecture Notes in Comput. Sci. , vol.839 , pp. 271-281
    • Maurer, U.1
  • 54
    • 0023985474 scopus 로고
    • The notion of security for probabilistic cryptosystems
    • S. MICALI, C. RACKOFF, AND R. SLOAN, The notion of security for probabilistic cryptosystems, SIAM J. Comput., 17 (1988), pp. 412-426.
    • (1988) SIAM J. Comput. , vol.17 , pp. 412-426
    • Micali, S.1    Rackoff, C.2    Sloan, R.3
  • 55
    • 0001448484 scopus 로고
    • Bit commitment using pseudo-randomness
    • M. NAOR, Bit commitment using pseudo-randomness, J. Cryptology, 4 (1991), pp. 151-158.
    • (1991) J. Cryptology , vol.4 , pp. 151-158
    • Naor, M.1
  • 56
    • 0029510686 scopus 로고
    • Synthesizers and their application to the parallel construction of pseudo-random functions
    • Milwaukee, WI
    • M. NAOR AND O. REINGOLD, Synthesizers and their application to the parallel construction of pseudo-random functions, in Proceedings 36th IEEE Symposium on Foundations of Computer Science, Milwaukee, WI, 1995, pp. 170-181.
    • (1995) Proceedings 36th IEEE Symposium on Foundations of Computer Science , pp. 170-181
    • Naor, M.1    Reingold, O.2
  • 58
    • 84957617971 scopus 로고    scopus 로고
    • From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs
    • Advances in Cryptology - Crypto '98, Springer-Verlag, New York
    • M. NAOR AND O. REINGOLD, From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs, in Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462, Springer-Verlag, New York, 1998, pp. 267-282.
    • (1998) Lecture Notes in Comput. Sci. , vol.1462 , pp. 267-282
    • Naor, M.1    Reingold, O.2
  • 63
    • 84974554584 scopus 로고
    • Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Advances in Cryptology - Crypto '91, Springer Verlag, New York
    • C. RACKOFF AND D. SIMON, Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack, in Advances in Cryptology - Crypto '91, Lecture Notes in Comput. Sci. 576, Springer Verlag, New York, 1992, pp. 433-444.
    • (1992) Lecture Notes in Comput. Sci. , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 64
    • 0017930809 scopus 로고
    • A method for obtaining digital signature and public key cryptosystems
    • R. RIVEST, A. SHAMIR, AND L. ADLEMAN, A method for obtaining digital signature and public key cryptosystems, Comm. ACM, 21 (1978), pp. 120-126.
    • (1978) Comm. ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 67
    • 85034667555 scopus 로고
    • Cryptoprotocols: Subscription to a public key, the secret blocking and the multiplayer mental poker game
    • Advances in Cryptology - Crypto '84, Springer-Verlag, New York
    • M. YUNG, Cryptoprotocols: Subscription to a public key, the secret blocking and the multiplayer mental poker game, in Advances in Cryptology - Crypto '84, Lecture Notes in Comput. Sci. 196, Springer-Verlag, New York, 1985, pp. 439-453.
    • (1985) Lecture Notes in Comput. Sci. , vol.196 , pp. 439-453
    • Yung, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.