메뉴 건너뛰기




Volumn 3494, Issue , 2005, Pages 181-197

3-Move undeniable signature scheme

Author keywords

Undeniable signature; Witness indistinguishability

Indexed keywords

COMPUTER SIMULATION; CRYPTOGRAPHY; NETWORK PROTOCOLS;

EID: 24944515454     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/11426639_11     Document Type: Conference Paper
Times cited : (52)

References (29)
  • 1
    • 84974652864 scopus 로고    scopus 로고
    • Provably secure partially blind signatures
    • LNCS 1880, Springer-Verlag
    • M. Abe and T. Okamoto. Provably secure partially blind signatures. Advances in Cryptology - CRYPTO '00, LNCS 1880, pp. 271-286, Springer-Verlag, 2000.
    • (2000) Advances in Cryptology - CRYPTO '00 , pp. 271-286
    • Abe, M.1    Okamoto, T.2
  • 2
    • 84937408891 scopus 로고    scopus 로고
    • GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • LNCS 2442, Springer-Verlag
    • M. Bellare and A. Palacio. GQ and Schnorr identification schemes: proofs of security against impersonation under active and concurrent attacks. Advances in Cryptology - CRYPTO '02, LNCS 2442, pp. 162-177, Springer-Verlag, 2002.
    • (2002) Advances in Cryptology - CRYPTO '02 , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 4
    • 84947720195 scopus 로고    scopus 로고
    • Off-line fair payment protocols using convertible signatures
    • LNCS 1514, Springer-Verlag
    • C. Boyd and E. Foo. Off-line fair payment protocols using convertible signatures. Advances in Cryptology - ASIACRYPT '98, LNCS 1514, pp. 271-285, Springer-Verlag, 1998.
    • (1998) Advances in Cryptology - ASIACRYPT '98 , pp. 271-285
    • Boyd, C.1    Foo, E.2
  • 5
    • 1242307426 scopus 로고    scopus 로고
    • Efficient undeniable signature schemes based on ideal arithmetic in quadratic orders
    • I. Biehl, S. Paulus and T. Takagi. Efficient undeniable signature schemes based on ideal arithmetic in quadratic orders. Designs, Codes and Cryptography, Vol. 31, Issue 2, pp. 99-123, 2004
    • (2004) Designs, Codes and Cryptography , vol.31 , Issue.2 , pp. 99-123
    • Biehl, I.1    Paulus, S.2    Takagi, T.3
  • 6
    • 84948967686 scopus 로고    scopus 로고
    • Confirmer signature schemes secure against adaptive adversaries
    • LNCS 1870, Springer-Verlag
    • J. Camenisch and M. Michels. Confirmer signature schemes secure against adaptive adversaries. Advances in Cryptology - EUROCRYPT '00, LNCS 1870, pp. 243-258, Springer-Verlag, 2000.
    • (2000) Advances in Cryptology - EUROCRYPT '00 , pp. 243-258
    • Camenisch, J.1    Michels, M.2
  • 7
    • 35248847060 scopus 로고    scopus 로고
    • Practical verifiable encryption and decryption of discrete logarithms
    • LNCS 2729, Springer-Verlag
    • J. Camenisch and V. Shoup. Practical verifiable encryption and decryption of discrete logarithms. Advances in Cryptology - CRYPTO '03, LNCS 2729, pp. 126-144, Springer-Verlag, 2003.
    • (2003) Advances in Cryptology - CRYPTO '03 , pp. 126-144
    • Camenisch, J.1    Shoup, V.2
  • 8
    • 85043778396 scopus 로고
    • Zero-knowledge undeniable signatures
    • LNCS 473, Springer-Verlag
    • D. Chaum. Zero-knowledge undeniable signatures. Advances in Cryptology - EUROCRYPT '90, LNCS 473, pp. 458-464, Springer-Verlag, 1990.
    • (1990) Advances in Cryptology - EUROCRYPT '90 , pp. 458-464
    • Chaum, D.1
  • 9
    • 84948970342 scopus 로고
    • Designated confirmer signatures
    • LNCS 950, Springer-Verlag
    • D. Chaum. Designated confirmer signatures. Advances in Cryptology - EUROCRYPT '94, LNCS 950, pp. 86-91, Springer-Verlag, 1995.
    • (1995) Advances in Cryptology - EUROCRYPT '94 , pp. 86-91
    • Chaum, D.1
  • 10
    • 84947955350 scopus 로고
    • Cryptographically strong undeniable signatures, unconditionally secure for the signer
    • LNCS 576, Springer-Verlag
    • D. Chaum, E. van Heijst and B. Pfitzmann. Cryptographically strong undeniable signatures, unconditionally secure for the signer. Advances in Cryptology - CRYPTO '91, LNCS 576, pp. 470-484, Springer-Verlag, 1991.
    • (1991) Advances in Cryptology - CRYPTO '91 , pp. 470-484
    • Chaum, D.1    Van Heijst, E.2    Pfitzmann, B.3
  • 12
  • 13
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • LNCS 839, Springer-Verlag
    • R. Cramer, I. Damgård and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. Advances in Cryptology - CRYPTO '94, LNCS 839, pp. 174-187, Springer-Verlag, 1994.
    • (1994) Advances in Cryptology - CRYPTO '94 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 14
    • 84921068281 scopus 로고    scopus 로고
    • On the exact security of full domain hash
    • LNCS 1880, Springer-Verlag
    • J. Coron. On the exact security of full domain hash. Advances in Cryptology - CRYPTO '00, LNCS 1880, pp. 229-235, Springer-Verlag, 2000.
    • (2000) Advances in Cryptology - CRYPTO '00 , pp. 229-235
    • Coron, J.1
  • 15
    • 84947933505 scopus 로고    scopus 로고
    • New convertible undeniable signature schemes
    • LNCS 1070, Springer-Verlag
    • I. Damgård and T. Pedersen. New convertible undeniable signature schemes. Advances in Cryptology - EUROCRYPT '96, LNCS 1070, pp. 372-386, Springer-Verlag, 1996.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , pp. 372-386
    • Damgård, I.1    Pedersen, T.2
  • 18
    • 35248865251 scopus 로고    scopus 로고
    • Invisibility and anonymity of undeniable and confirmer signatures
    • LNCS 2612, Springer Verlag
    • S. Galbraith and W. Mao. Invisibility and anonymity of undeniable and confirmer signatures. Topics in Cryptology - CT-RSA '03, LNCS 2612, pp. 80-97, Springer Verlag, 2003.
    • (2003) Topics in Cryptology - CT-RSA '03 , pp. 80-97
    • Galbraith, S.1    Mao, W.2
  • 19
    • 84944870499 scopus 로고    scopus 로고
    • RSA-based undeniable signatures for general moduli
    • LNCS 2271, Springer Verlag
    • S. Galbraith, W. Mao and K. G. Paterson. RSA-based undeniable signatures for general moduli. Topics in Cryptology - CT-RSA '02, LNCS 2271, pp. 200-217, Springer Verlag, 2002.
    • (2002) Topics in Cryptology - CT-RSA '02 , pp. 200-217
    • Galbraith, S.1    Mao, W.2    Paterson, K.G.3
  • 21
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptative chosen-message attacks
    • S. Goldwasser, S. Micali and R. Rivest. A digital signature scheme secure against adaptative chosen-message attacks. SIAM Journal of Computing, vol. 17, no. 2, pp. 281-308, 1988.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 23
    • 35048866374 scopus 로고    scopus 로고
    • Identity based undeniable signatures
    • LNCS 2964, Springer-Verlag
    • B. Libert and J.-J Quisquater. Identity based undeniable signatures. Topics in Cryptology - CT-RSA '04, LNCS 2964, pp. 112-125, Springer-Verlag, 2004.
    • (2004) Topics in Cryptology - CT-RSA '04 , pp. 112-125
    • Libert, B.1    Quisquater, J.-J.2
  • 24
    • 1142282390 scopus 로고    scopus 로고
    • Efficient convertible undeniable signature schemes
    • Springer-Verlag
    • M. Michels and M. Stadler. Efficient convertible undeniable signature schemes. Selected Areas in Cryptography - SAC '97, pp. 231-244, Springer-Verlag, 1997.
    • (1997) Selected Areas in Cryptography - SAC '97 , pp. 231-244
    • Michels, M.1    Stadler, M.2
  • 25
    • 33645600868 scopus 로고    scopus 로고
    • Undeniable signatures based on characters: How to sign with one bit
    • LNCS 2947, Springer-Verlag
    • J. Monnerat and S. Vaudenay, Undeniable signatures based on characters: how to sign with one bit. Public Key Cryptography - PKC'04, LNCS 2947, pp. 361-396, Springer-Verlag, 2004.
    • (2004) Public Key Cryptography - PKC'04 , pp. 361-396
    • Monnerat, J.1    Vaudenay, S.2
  • 26
    • 35048904095 scopus 로고    scopus 로고
    • Generic homomorphic undeniable signatures
    • LNCS 3329, Springer-Verlag
    • J. Monnerat and S. Vaudenay. Generic homomorphic undeniable signatures. Advances in Cryptology - Asiacrypt '04, LNCS 3329, pp. 354-371, Springer-Verlag, 2004.
    • (2004) Advances in Cryptology - Asiacrypt '04 , pp. 354-371
    • Monnerat, J.1    Vaudenay, S.2
  • 27
    • 84979016283 scopus 로고
    • Designated confirmer signatures and public key encryption are equivalent
    • LNCS 839, Springer-Verlag
    • T. Okamoto. Designated confirmer signatures and public key encryption are equivalent. Advances in Cryptology - CRYPTO '94, LNCS 839, pp. 61-74, Springer-Verlag, 1994.
    • (1994) Advances in Cryptology - CRYPTO '94 , pp. 61-74
    • Okamoto, T.1
  • 28
    • 84944318648 scopus 로고    scopus 로고
    • Self-scrambling anonymizers
    • LNCS 1962, Springer-Verlag
    • D. Pointcheval. Self-scrambling anonymizers. Financial Cryptography - FC '00, LNCS 1962, pp. 259-275, Springer-Verlag, 2000.
    • (2000) Financial Cryptography - FC '00 , pp. 259-275
    • Pointcheval, D.1
  • 29
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Springer-Verlag
    • D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, vol. 13, no. 3, pp. 361-396, Springer-Verlag, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.