메뉴 건너뛰기




Volumn 3184, Issue , 2004, Pages 289-298

On the security of the lee-hwang group-oriented undeniable signature schemes

Author keywords

Cryptographic protocols; Digital signatures; Undeniable signatures

Indexed keywords

AUTHENTICATION; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS;

EID: 25844468117     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-30079-3_30     Document Type: Article
Times cited : (5)

References (28)
  • 1
    • 0010252194 scopus 로고
    • Undeniable signatures
    • Springer-Verlag
    • D. Chaum and H. van Antwerpen. Undeniable signatures. In: Crypto'89, LNCS 435, pp. 212-216. Springer-Verlag, 1989.
    • (1989) Crypto'89, LNCS 435 , pp. 212-216
    • Chaum, D.1    Van Antwerpen, H.2
  • 2
    • 85043778396 scopus 로고
    • Zero-knowledge undeniable signatures
    • Springer-Verlag
    • D. Chaum. Zero-knowledge undeniable signatures. In: Eurocrypt'90, LNCS 473, pp. 458-464. Springer-Verlag, 1991.
    • (1991) Eurocrypt'90, LNCS 473 , pp. 458-464
    • Chaum, D.1
  • 3
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • Springer-Verlag
    • D. Chaum and T.P. Pedersen. Wallet databases with observers. In: Crypto'92, LNCS 740, pp. 89-105. Springer-Verlag, 1993.
    • (1993) Crypto'92, LNCS 740 , pp. 89-105
    • Chaum, D.1    Pedersen, T.P.2
  • 4
    • 84947933505 scopus 로고    scopus 로고
    • New convertible undeniable signature schemes
    • Springer-Verlag
    • I. Damgård and T. Pedersen. New convertible undeniable signature schemes. In: Eurocrypt'96, LNCS 1070, pp. 372-386. Springer-Verlag, 1996.
    • (1996) Eurocrypt'96, LNCS 1070 , pp. 372-386
    • Damgård, I.1    Pedersen, T.2
  • 5
    • 85032188633 scopus 로고
    • Society and group oriented cryptography: A New Concept
    • Springer-Verlag
    • Y. Desmedt. Society and group oriented cryptography: A New Concept. In: Crypto'87, LNCS 293, pp. 120-127. Springer-Verlag, 1988.
    • (1988) Crypto'87, LNCS 293 , pp. 120-127
    • Desmedt, Y.1
  • 6
    • 85023809951 scopus 로고
    • Threshold cryptosystems
    • Springer-Verlag
    • Y. Desmedt and Y. Frankel. Threshold cryptosystems. In: Crypto'89, LNCS 435, pp. 307-315. Springer-Verlag, 1990.
    • (1990) Crypto'89, LNCS 435 , pp. 307-315
    • Desmedt, Y.1    Frankel, Y.2
  • 7
    • 84958770476 scopus 로고
    • Weakness of undeniable signature schemes
    • Springer-Verlag
    • Y. Desmedt and M. Yung. Weakness of undeniable signature schemes. In: Eurocrypt'91, LNCS 547, pp: 205-220. Springer-Verlag, 1991.
    • (1991) Eurocrypt'91, LNCS 547 , pp. 205-220
    • Desmedt, Y.1    Yung, M.2
  • 8
    • 84946827596 scopus 로고    scopus 로고
    • Threshold cryptosystems secure against chosenciphertext attacks
    • Springer-Verlag
    • P.-A. Fouque and D. Pointcheval. Threshold cryptosystems secure against chosenciphertext attacks. In: Asiacrypt'01, LNCS 2248, pp. 351-368. Springer-Verlag, 2001.
    • (2001) Asiacrypt'01, LNCS 2248 , pp. 351-368
    • Fouque, P.-A.1    Pointcheval, D.2
  • 9
    • 84958670348 scopus 로고    scopus 로고
    • RSA-based undeniable signature
    • Springer-Verlag
    • R. Gennaro, H. Krawczyk, and T. Rabin. RSA-based undeniable signature. In: Crypto'97, pp. 132-148. Springer-Verlag, 1997.
    • (1997) Crypto'97 , pp. 132-148
    • Gennaro, R.1    Krawczyk, H.2    Rabin, T.3
  • 10
    • 49049089688 scopus 로고    scopus 로고
    • Secure distributed key generation for discrete-log based cryptosystems
    • Springer-Verlag
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure distributed key generation for discrete-log based cryptosystems. In: Eurocrypt'99, LNCS 1592, pp. 295-310. Springer-Verlag, 1999.
    • (1999) Eurocrypt'99, LNCS 1592 , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 11
    • 84955593393 scopus 로고
    • Group-oriented undeniable signature schemes without the assistance of a mutually trusted party
    • Springer-Verlag
    • L. Harn and S. Yang. Group-oriented undeniable signature schemes without the assistance of a mutually trusted party. In: Auscrypt'92, LNCS 718, pp. 133-142. Springer-Verlag, 1993.
    • (1993) Auscrypt'92, LNCS 718 , pp. 133-142
    • Harn, L.1    Yang, S.2
  • 12
    • 84927728020 scopus 로고
    • Blackmailing using undeniable signatures
    • Springer-Verlag
    • M. Jakobsson. Blackmailing using undeniable signatures. In: Eurocrypt'94, LNCS 950, pp.: 425-427. Springer-Verlag, 1994.
    • (1994) Eurocrypt'94, LNCS 950 , pp. 425-427
    • Jakobsson, M.1
  • 13
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • Springer-Verlag
    • M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In: Eurocrypt'96, LNCS 1070, pp. 143-154. Springer-Verlag, 1996.
    • (1996) Eurocrypt'96, LNCS 1070 , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 14
    • 35048849065 scopus 로고    scopus 로고
    • Marking: A privacy protecting approach against blackmailing
    • Springer-Verlag
    • D. Kügler, and H. Vogt. Marking: a privacy protecting approach against blackmailing. In: Public Key Cryptography (PKC'01), LNCS 1992, pp. 137-152. Springer-Verlag, 2001.
    • (2001) Public Key Cryptography (PKC'01), LNCS 1992 , pp. 137-152
    • Kügler, D.1    Vogt, H.2
  • 15
    • 84955584684 scopus 로고    scopus 로고
    • Weakness in some threshold cryptosystems
    • Springer-Verlag
    • S.K. Langford. Weakness in some threshold cryptosystems. In: Crypto'96, LNCS 1109, pp. 74-82. Springer-Verlag, 1996.
    • (1996) Crypto'96, LNCS 1109 , pp. 74-82
    • Langford, S.K.1
  • 16
    • 0032650750 scopus 로고    scopus 로고
    • Group-oriented undeniable signature schemes with a trusted center
    • Elsevier Science, May
    • N.-Y. Lee and T. Hwang. Group-oriented undeniable signature schemes with a trusted center. Computer Communications, 22(8): 730-734. Elsevier Science, May 1999.
    • (1999) Computer Communications , vol.22 , Issue.8 , pp. 730-734
    • Lee, N.-Y.1    Hwang, T.2
  • 17
    • 84948965443 scopus 로고
    • Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders
    • Springer-Verlag
    • C-M. Li, T. Hwang, and N-Y. Lee. Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders. In: Eurocrypt'94, LNCS 950, pp. 194-204. Springer-Verlag, 1995.
    • (1995) Eurocrypt'94, LNCS 950 , pp. 194-204
    • Li, C.-M.1    Hwang, T.2    Lee, N.-Y.3
  • 19
    • 84955582446 scopus 로고    scopus 로고
    • On the risk of discruption in several multiparty signature schemes
    • Springer-Verlag
    • M. Michels and P. Horster. On the risk of discruption in several multiparty signature schemes. In: Asiacrypt'96, LNCS 1163, pp. 334-345. Springer-Verlag, 1996.
    • (1996) Asiacrypt'96, LNCS 1163 , pp. 334-345
    • Michels, M.1    Horster, P.2
  • 21
    • 84982943258 scopus 로고
    • No-interactive and information-theoretic secure verifiable secret sharing
    • Springer-Verlag
    • T.P. Pedersen. No-interactive and information-theoretic secure verifiable secret sharing. In: Crypto'91, LNCS 576, pp. 129-140. Springer-Verlag, 1992.
    • (1992) Crypto'91, LNCS 576 , pp. 129-140
    • Pedersen, T.P.1
  • 22
    • 84876222959 scopus 로고    scopus 로고
    • Distributed provers with applications to undeniable signatures
    • Springer-Verlag
    • T.P. Pedersen. Distributed provers with applications to undeniable signatures. In: Eurocrpt'96, LNCS 547, pp. 221-242. Springer-Verlag, 1996.
    • (1996) Eurocrpt'96, LNCS 547 , pp. 221-242
    • Pedersen, T.P.1
  • 23
    • 12344258539 scopus 로고
    • Efficient signature generation for smart cards
    • C.P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 1991, 4(3): 161-174.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.P.1
  • 24
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir. How to share a secret. Communications of the ACM, 1979, 22(11): 612-613.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 25
    • 84948954277 scopus 로고    scopus 로고
    • Practical threshold signatures
    • Springer-Verlag
    • V. Shoup. Practical threshold signatures. In: Eurocrypt'00, LNCS 1807, pp. 207-220. Springer-Verlag, 2000.
    • (2000) Eurocrypt'00, LNCS 1807 , pp. 207-220
    • Shoup, V.1
  • 26
    • 84958772823 scopus 로고    scopus 로고
    • Provably secure distributed Schnorr signatures and a (t, n) threshold scheme for implicit certificates
    • Springer-Verlag
    • D.R. Stinson and R. Strobl. Provably secure distributed Schnorr signatures and a (t, n) threshold scheme for implicit certificates. In: ACISP'01, LNCS 2119, pp. 417-434. Springer-Verlag, 2001.
    • (2001) ACISP'01, LNCS 2119 , pp. 417-434
    • Stinson, D.R.1    Strobl, R.2
  • 28
    • 35048875585 scopus 로고    scopus 로고
    • Cryptanalysis of the Lee-Hwang grouporiented undeniable signature schemes
    • Sep
    • G. Wang, J. Zhou, and R. H. Deng. Cryptanalysis of the Lee-Hwang grouporiented undeniable signature schemes. Pull version of this paper, available at http://eprint.iacr.org/2002/150/, Sep 2002.
    • (2002) Pull Version of This Paper
    • Wang, G.1    Zhou, J.2    Deng, R.H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.