메뉴 건너뛰기




Volumn 3386, Issue , 2005, Pages 328-345

The security of the FDH variant of Chaum's undeniable signature scheme

Author keywords

Security analysis; Undeniable signature

Indexed keywords

NETWORK PROTOCOLS; PROBLEM SOLVING; SECURITY OF DATA;

EID: 24144448778     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/978-3-540-30580-4_23     Document Type: Conference Paper
Times cited : (42)

References (26)
  • 1
    • 84947283407 scopus 로고    scopus 로고
    • From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security
    • LNCS 2332, Springer-Verlag
    • M. Abdalla, J. An, M. Bellare and C. Namprempre. From identification to signatures via the Fiat-Shamir transform: minimizing assumptions for security and forward-security. Advances in Cryptology - EUROCRYPT '02, LNCS 2332, pp. 418-433, Springer-Verlag, 2002.
    • (2002) Advances in Cryptology - EUROCRYPT '02 , pp. 418-433
    • Abdalla, M.1    An, J.2    Bellare, M.3    Namprempre, C.4
  • 2
    • 84937408891 scopus 로고    scopus 로고
    • GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • LNCS 2442, Springer-Verlag
    • M. Bellare and A. Palacio. GQ and Schnorr identification schemes: proofs of security against impersonation under active and concurrent attacks. Advances in Cryptology - CRYPTO '02, LNCS 2442, pp. 162-177, Springer-Verlag, 2002.
    • (2002) Advances in Cryptology - CRYPTO '02 , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 3
    • 84949210733 scopus 로고    scopus 로고
    • The power of RSA inversion oracles and the security of Chaum's RSA-based blind signature scheme
    • LNCS 2339, Springer-Verlag
    • M. Bellare, C. Namprempre, D. Pointcheval and M. Semanko. The power of RSA inversion oracles and the security of Chaum's RSA-based blind signature scheme. Financial Cryptography '01, LNCS 2339, pp. 319-338, Springer-Verlag, 2002.
    • (2002) Financial Cryptography '01 , pp. 319-338
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 4
    • 20544449100 scopus 로고    scopus 로고
    • The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme
    • Springer-Verlag
    • M. Bellare, C. Namprempre, D. Pointcheval and M. Semanko. The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme. Journal of Cryptology, vol. 16, no. 3, pp. 185-215, Springer-Verlag, 2003.
    • (2003) Journal of Cryptology , vol.16 , Issue.3 , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 5
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures - How to sign with RSA and Rabin
    • LNCS 1070, Springer-Verlag
    • M. Bellare and P. Rogaway. The exact security of digital signatures - how to sign with RSA and Rabin. Advances in Cryptology - EUROCRYPT '96, LNCS 1070, pp. 399-416, Springer-Verlag, 1996.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 35248847060 scopus 로고    scopus 로고
    • LNCS 2729, Springer-Verlag
    • J. Camenisch and V. Shoup. Practical verifiable encryption and decryption of discrete logarithms. Advances in Cryptology - CRYPTO '03, LNCS 2729, pp. 126-144, Springer-Verlag, 2003.
    • (2003) Advances in Cryptology - CRYPTO '03 , pp. 126-144
  • 8
    • 85043778396 scopus 로고
    • Zero-knowledge undeniable signatures
    • LNCS 473, Springer-Verlag
    • D. Chaum. Zero-knowledge undeniable signatures. Advances in Cryptology - EUROCRYPT '90, LNCS 473, pp. 458-464, Springer-Verlag, 1990.
    • (1990) Advances in Cryptology - EUROCRYPT '90 , pp. 458-464
    • Chaum, D.1
  • 9
    • 84948970342 scopus 로고
    • Designated confirmer signatures
    • LNCS 950, Springer-Verlag
    • D. Chaum. Designated confirmer signatures. Advances in Cryptology - EUROCRYPT '94, LNCS 950, pp. 86-91, Springer-Verlag, 1995.
    • (1995) Advances in Cryptology - EUROCRYPT '94 , pp. 86-91
    • Chaum, D.1
  • 10
  • 12
    • 84947955350 scopus 로고
    • Cryptographically strong undeniable signatures, unconditionally secure for the signer
    • LNCS 576, Springer-Verlag
    • D. Chaum, E. van Heijst and B. Pfitzmann. Cryptographically strong undeniable signatures, unconditionally secure for the signer. Advances in Cryptology - CRYPTO '91, LNCS 576, pp. 470-484, Springer-Verlag, 1991.
    • (1991) Advances in Cryptology - CRYPTO '91 , pp. 470-484
    • Chaum, D.1    Van Heijst, E.2    Pfitzmann, B.3
  • 13
    • 84921068281 scopus 로고    scopus 로고
    • On the exact security of full domain hash
    • LNCS 1880, Springer-Verlag
    • J. Coron. On the exact security of full domain hash. Advances in Cryptology - CRYPTO '00, LNCS 1880, pp. 229-235, Springer-Verlag, 2000.
    • (2000) Advances in Cryptology - CRYPTO '00 , pp. 229-235
    • Coron, J.1
  • 14
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • LNCS 839, Springer-Verlag
    • R. Cramer, I. Damgård and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. Advances in Cryptology - CRYPTO '94, LNCS 839, pp. 174-187, Springer-Verlag, 1994.
    • (1994) Advances in Cryptology - CRYPTO '94 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 15
    • 84947933505 scopus 로고    scopus 로고
    • New convertible undeniable signature schemes
    • LNCS 1070, Springer-Verlag
    • I. Damgård and T. Pedersen. New convertible undeniable signature schemes. Advances in Cryptology - EUROCRYPT '96, LNCS 1070, pp. 372-386, Springer-Verlag, 1996.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , pp. 372-386
    • Damgård, I.1    Pedersen, T.2
  • 16
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • LNCS 263, Springer-Verlag
    • A. Fiat and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. Advances in Cryptology - CRYPTO '86, LNCS 263, pp. 186-194, Springer-Verlag, 1987.
    • (1987) Advances in Cryptology - CRYPTO '86 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 17
    • 35248865251 scopus 로고    scopus 로고
    • Invisibility and anonymity of undeniable and confirmer signatures
    • LNCS 2612, Springer Verlag
    • S. Galbraith and W. Mao. Invisibility and anonymity of undeniable and confirmer signatures. Topics in Cryptology - CT-RSA '03, LNCS 2612, pp. 80-97, Springer Verlag, 2003.
    • (2003) Topics in Cryptology - CT-RSA '03 , pp. 80-97
    • Galbraith, S.1    Mao, W.2
  • 18
    • 84944870499 scopus 로고    scopus 로고
    • RSA-based undeniable signatures for general moduli
    • LNCS 2271, Springer Verlag
    • S. Galbraith, W. Mao and K. G. Paterson. RSA-based undeniable signatures for general moduli. Topics in Cryptology - CT-RSA '02, LNCS 2271, pp. 200-217, Springer Verlag, 2002.
    • (2002) Topics in Cryptology - CT-RSA '02 , pp. 200-217
    • Galbraith, S.1    Mao, W.2    Paterson, K.G.3
  • 20
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptative chosen-message attacks
    • S. Goldwasser, S. Micali and R. Rivest. A digital signature scheme secure against adaptative chosen-message attacks. SIAM Journal of Computing, vol. 17, no. 2, pp. 281-308, 1988.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 22
    • 35048868333 scopus 로고    scopus 로고
    • Computing the RSA secret key is deterministic polynomial time equivalent to factoring
    • LNCS 3152, Springer-Verlag
    • A. May. Computing the RSA secret key is deterministic polynomial time equivalent to factoring. Advances in Cryptology - CRYPTO '04, LNCS 3152, pp. 213-219, Springer-Verlag, 2004.
    • (2004) Advances in Cryptology - CRYPTO '04 , pp. 213-219
    • May, A.1
  • 23
    • 1142282390 scopus 로고    scopus 로고
    • Efficient convertible undeniable signature schemes
    • Springer-Verlag
    • M. Michels and M. Stadler. Efficient convertible undeniable signature schemes. Selected Areas in Cryptography - SAC '97, pp. 231-244, Springer-Verlag, 1997.
    • (1997) Selected Areas in Cryptography - SAC '97 , pp. 231-244
    • Michels, M.1    Stadler, M.2
  • 24
    • 33645600843 scopus 로고    scopus 로고
    • The security of the FDH variant of Chaum's undeniable signature scheme
    • The full version of this paper
    • W. Ogata, K. Kurosawa and S.-H. Heng. The security of the FDH variant of Chaum's undeniable signature scheme. The full version of this paper. Available from the Cryptology ePrint Archive, http://www.iacr.org/.
    • Cryptology EPrint Archive
    • Ogata, W.1    Kurosawa, K.2    Heng, S.-H.3
  • 25
    • 84937389342 scopus 로고    scopus 로고
    • The gap-problems: A new class of problems for the security of cryptographic schemes
    • LNCS 1992, Springer-Verlag
    • T. Okamoto and D. Pointcheval. The gap-problems: a new class of problems for the security of cryptographic schemes. Public Key Cryptography - PKC '01, LNCS 1992, pp. 104-118, Springer-Verlag, 2001.
    • (2001) Public Key Cryptography - PKC '01 , pp. 104-118
    • Okamoto, T.1    Pointcheval, D.2
  • 26
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • LNCS 1070, Springer-Verlag
    • D. Pointcheval and J. Stern. Security proofs for signature schemes. Advances in Cryptology - EUROCRYPT '96, LNCS 1070, pp. 387-398, Springer-Verlag, 1996.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.