메뉴 건너뛰기




Volumn 15, Issue 1, 2002, Pages 1-18

Improving the exact security of digital signature schemes

Author keywords

Digital signatures; Exact security; ID schemes; Random oracles

Indexed keywords

COMPUTATION THEORY; COSTS; DATA PRIVACY; PUBLIC KEY CRYPTOGRAPHY; RANDOM PROCESSES; SECURITY OF DATA;

EID: 0344839013     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-001-0005-8     Document Type: Article
Times cited : (63)

References (24)
  • 1
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • [BR1] November. Revised version appears
    • [BR1] Mihir Bellare and Phillip Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communication Security, November 1993, pages 62-73. Revised version appears in http://www-cse.uesd.edu/users/mihir/papers/crypto- papers.html.
    • (1993) Proceedings of the 1st ACM Conference on Computer and Communication Security , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 3
    • 0024135240 scopus 로고
    • Zero-knowledge proofs of identity
    • FFS
    • [FFS] Uriel Feige, Amos Fiat, and Adi Shamir. Zero-knowledge proofs of identity. Journal of Cryptology, 1(2):77-94, 1988.
    • (1988) Journal of Cryptology , vol.1 , Issue.2 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 5
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • [GMR] April
    • [GMR] Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, April 1988.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 7
    • 77953170506 scopus 로고
    • [Go2] Shafi Goldwasser, editor. volume 403 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • [Go2] Shafi Goldwasser, editor. Advances in Cryptology - CRYPTO '88, volume 403 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 1990.
    • (1990) Advances in Cryptology - CRYPTO '88
  • 9
    • 0003638131 scopus 로고
    • [LL] Arjen K. Lenstra and Hendrik W. Lenstra, editors. volume 1554 of Lecture notes in Mathematics. Springer-Verlag, Berlin
    • [LL] Arjen K. Lenstra and Hendrik W. Lenstra, editors. The Development of the Number Field Sieve, volume 1554 of Lecture notes in Mathematics. Springer-Verlag, Berlin, 1993.
    • (1993) The Development of the Number Field Sieve
  • 10
    • 84871584138 scopus 로고    scopus 로고
    • [Ma] Ueli Maurer, editor. volume 1070 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • [Ma] Ueli Maurer, editor. Advances in Cryptology - EUROCRYPT 96, volume 1070 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 1996.
    • (1996) Advances in Cryptology - EUROCRYPT 96
  • 11
    • 33746441852 scopus 로고
    • A secure and efficient digital signature algorithm
    • [Mi] Massachusetts Institute of Technology, Cambridge, MA, March
    • [Mi] Silvio Micali. A secure and efficient digital signature algorithm. Technical Report MIT/LCS/TM-501, Massachusetts Institute of Technology, Cambridge, MA, March 1994.
    • (1994) Technical Report , vol.MIT-LCS-TM-501
    • Micali, S.1
  • 12
    • 84961294848 scopus 로고    scopus 로고
    • Improving the exact security of Fiat-Shamir signature schemes
    • [MR] R. Baumgart, editor, volume 1740 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • [MR] Silvio Micali and Leonid Reyzin. Improving the exact security of Fiat-Shamir signature schemes. In R. Baumgart, editor, Secure Networking - CQRE [Secure] '99, volume 1740 of Lecture Notes in Computer Science, pages 167-182. Springer-Verlag, Berlin, 1999.
    • (1999) Secure Networking - CQRE [Secure] '99 , pp. 167-182
    • Micali, S.1    Reyzin, L.2
  • 14
    • 0001293053 scopus 로고
    • [Od] Andrew M. Odlyzko, editor. volume 263 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • [Od] Andrew M. Odlyzko, editor. Advances in Cryptology - CRYPTO '86, volume 263 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 1987.
    • (1987) Advances in Cryptology - CRYPTO '86
  • 15
    • 84875762817 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • [Ok]. E. F. Brickell, editor. volume 740 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • [Ok] Tatsuaki Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In E. F. Brickell, editor. Advances in Cryptology - CRYPTO '92, volume 740 of Lecture Notes in Computer Science, pages 31-53. Springer-Verlag, Berlin, 1993.
    • (1993) Advances in Cryptology - CRYPTO '92 , pp. 31-53
    • Okamoto, T.1
  • 17
    • 84957705622 scopus 로고    scopus 로고
    • On concrete security treatment of signatures derived from identification
    • [OO2] H. Krawczyk, editor, volume 1462 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • [OO2] Kazuo Ohta and Tatsuaki Okamoto. On concrete security treatment of signatures derived from identification. In H. Krawczyk, editor, Advances in Cryptology - CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pages 354-369. Springer-Verlag, Berlin, 1998.
    • (1998) Advances in Cryptology - CRYPTO '98 , pp. 354-369
    • Ohta, K.1    Okamoto, T.2
  • 18
    • 33745972475 scopus 로고
    • Fast signature generation with a Fiat-Shamir-like scheme
    • [OS] I. B. Damgård, editor, volume 473 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • [OS] H. Ong and Claus P. Schnorr. Fast signature generation with a Fiat-Shamir-like scheme. In I. B. Damgård, editor, Advances in Cryptology - EUROCRYPT 90, volume 473 of Lecture Notes in Computer Science, pages 432-440. Springer-Verlag, Berlin, 1991.
    • (1991) Advances in Cryptology - EUROCRYPT 90 , pp. 432-440
    • Ong, H.1    Schnorr, C.P.2
  • 20
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • PS2
    • [PS2] David Pointcheval and Jacques Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361-396, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 21
    • 85032873931 scopus 로고
    • Efficient identification and signatures for smart cards
    • [Sc1] J.-J. Quisquater and J. Vandewalle, editors, volume 434 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • [Sc1] Claus P. Schnorr. Efficient identification and signatures for smart cards. In J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology-EUROCRYPT 89, volume 434 of Lecture Notes in Computer Science, pages 688-689. Springer-Verlag, Berlin, 1990.
    • (1990) Advances in Cryptology-EUROCRYPT 89 , pp. 688-689
    • Schnorr, C.P.1
  • 22
    • 84955587394 scopus 로고    scopus 로고
    • t-root identification and signatures
    • [Sc2] N. Koblitz, editor, volume 1109 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • t-root identification and signatures. In N. Koblitz, editor, Advances in Cryptology - CRYPTO '96, volume 1109 of Lecture Notes in Computer Science, pages 143-156. Springer-Verlag, Berlin, 1996.
    • (1996) Advances in Cryptology - CRYPTO '96 , pp. 143-156
    • Schnorr, C.P.1
  • 24
    • 0019080452 scopus 로고
    • A modification of the RSA public-key encryption procedure
    • [Wi] November
    • [Wi] Hugh C. Williams. A modification of the RSA public-key encryption procedure. IEEE Transactions on Information Theory, IT-26(6):726-729, November 1980.
    • (1980) IEEE Transactions on Information Theory , vol.IT-26 , Issue.6 , pp. 726-729
    • Williams, H.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.