메뉴 건너뛰기




Volumn 3152, Issue , 2004, Pages 220-236

Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks

Author keywords

[No Author keywords available]

Indexed keywords

PROGRAM COMPILERS;

EID: 26444461753     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-28628-8_14     Document Type: Article
Times cited : (85)

References (37)
  • 4
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and Fail-stop signature schemes without trees
    • Proc. of EUROCRYPT'97 Springer
    • N. Barić, and B. Pfitzmann. Collision-free accumulators and Fail-stop signature schemes without trees. Proc. of EUROCRYPT'97 (LNCS 1233), pp.480-494, Springer 1997.
    • (1997) LNCS , vol.1233 , pp. 480-494
    • Barić, N.1    Pfitzmann, B.2
  • 5
    • 84945138489 scopus 로고    scopus 로고
    • Identification Protocols Secure against Reset Attacks
    • Proc. of EUROCRYPT'01 Springer
    • M. Bellare, M. Fischlin, S. Goldwasser and S. Micali. Identification Protocols Secure against Reset Attacks. Proc. of EUROCRYPT'01 (LNCS 2045), pp.495-511, Springer 2001.
    • (2001) LNCS , vol.2045 , pp. 495-511
    • Bellare, M.1    Fischlin, M.2    Goldwasser, S.3    Micali, S.4
  • 6
    • 84983104598 scopus 로고
    • On defining proofs of knowledge
    • Proc. of CRYPTO'92 Springer
    • M. Bellare and O. Goldreich. On defining proofs of knowledge. Proc. of CRYPTO'92 (LNCS 740), Springer 1993.
    • (1993) LNCS , vol.740
    • Bellare, M.1    Goldreich, O.2
  • 7
    • 84948125649 scopus 로고    scopus 로고
    • Optimal Tree-Based One-time Digital Signature Schemes
    • STACS'96, Springer-Verlag
    • D. Bleichenbacher and U. Maurer. Optimal Tree-Based One-time Digital Signature Schemes. STACS'96, LNCS, Vol. 1046, pp.363-374, Springer-Verlag.
    • LNCS , vol.1046 , pp. 363-374
    • Bleichenbacher, D.1    Maurer, U.2
  • 8
    • 84955557264 scopus 로고    scopus 로고
    • On the efficiency of one-time digital signatures
    • Proc. of ASIACRYPT96 Springer
    • D. Bleichenbacher and U. Maurer. On the efficiency of one-time digital signatures. Proc. of ASIACRYPT96 (LNCS 1163), pp.145-158, Springer 1996.
    • (1996) LNCS , vol.1163 , pp. 145-158
    • Bleichenbacher, D.1    Maurer, U.2
  • 9
    • 35048848152 scopus 로고    scopus 로고
    • Short Signatures without Random Oracles
    • Proc. of EUROCRYPT'04 Springer
    • D. Boneh and X. Boyen. Short Signatures without Random Oracles. Proc. of EUROCRYPT'04 (LNCS 3027), pp.382-400, Springer 2004.
    • (2004) LNCS , vol.3027 , pp. 382-400
    • Boneh, D.1    Boyen, X.2
  • 10
    • 0037623983 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weill Pairing
    • D. Boneh and M. Franklin. Identity-Based Encryption from the Weill Pairing. SIAM J. Comp. 32(3):586-615, 2003.
    • (2003) SIAM J. Comp. , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 12
    • 84880897758 scopus 로고    scopus 로고
    • Universally Composable Commitments
    • Proc. of CRYPTO'01 Springer
    • R. Canetti and M. Fischlin. Universally Composable Commitments. Proc. of CRYPTO'01 (LNCS 2139), pp.19-40, Springer 2001.
    • (2001) LNCS , vol.2139 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 14
    • 84921069195 scopus 로고    scopus 로고
    • New Generation of Secure and Practical RSA-based signatures
    • Proc. of Crypto '96
    • R. Cramer and I. Damgård. New Generation of Secure and Practical RSA-based signatures. Proc. of Crypto '96 LNCS no. 1109, pages 173-185.
    • LNCS , vol.1109 , pp. 173-185
    • Cramer, R.1    Damgård, I.2
  • 16
    • 84948970500 scopus 로고    scopus 로고
    • Efficient Concurrent Zero-Knowledge in the Auxiliary String Model
    • Proc. of EUROCYPT'OO Springer
    • I. Damgård. Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. Proc. of EUROCYPT'OO (LNCS 1807), pp.174-187, Springer 2000.
    • (2000) LNCS , vol.1807 , pp. 174-187
    • Damgård, I.1
  • 17
    • 84880875026 scopus 로고    scopus 로고
    • Robust Non-Interactive Zero Knowledge
    • Proc. of CRYPTO'01, Springer
    • A. De Santis, G. Di Crescenzo, R. Ostrovsky, G. Persiano and A. Sahai. Robust Non-Interactive Zero Knowledge. Proc. of CRYPTO'01, (LNCS 2139), pp.566-598, Springer 2001.
    • (2001) LNCS , vol.2139 , pp. 566-598
    • De Santis, A.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4    Sahai, A.5
  • 19
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable Cryptography
    • D. Dolev, C. Dwork and M. Naor. Non-malleable Cryptography. SIAM J. Comp. 30(2):391-437, 2000.
    • (2000) SIAM J. Comp. , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 21
    • 0024135240 scopus 로고
    • Zero-Knowledge Proofs of Identity
    • Springer
    • U. Feige, A. Fiat and A. Shamir. Zero-Knowledge Proofs of Identity. J. of Crypt. 1(2):77-94, Springer 1988.
    • (1988) J. of Crypt. , vol.1 , Issue.2 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 22
    • 35248886595 scopus 로고    scopus 로고
    • Strengthening Zero-Knowledge Protocols Using Signatures
    • Proc. of EUROCRYPT'03 Springer Final version at eprint.iacr.org
    • J. Garay, P. MacKenzie and K. Yang. Strengthening Zero-Knowledge Protocols Using Signatures, Proc. of EUROCRYPT'03 (LNCS 2656), pp.177-194, Springer 2003. Final version at eprint.iacr.org
    • (2003) LNCS , vol.2656 , pp. 177-194
    • Garay, J.1    MacKenzie, P.2    Yang, K.3
  • 23
    • 84957661041 scopus 로고    scopus 로고
    • Secure Hash-and-Sign Signatures Without the Random Oracle
    • Proc. of Eurocrypt '99
    • R. Gennaro, S. Halevi and T. Rabin. Secure Hash-and-Sign Signatures Without the Random Oracle. Proc. of Eurocrypt '99 LNCS no. 1592, pages 123-139.
    • LNCS , vol.1592 , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rabin, T.3
  • 24
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof-systems
    • February
    • S. Goldwasser, S. Micali, and G. Rackoff. The knowledge complexity of interactive proof-systems. SIAM. J. Computing, 18(1):186-208, February 1989.
    • (1989) SIAM. J. Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, G.3
  • 25
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • April
    • S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2):281-308, April 1988.
    • (1988) SIAM J. Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 26
    • 84959165880 scopus 로고
    • A Practical Zero-Knowledge Protocol Fitted to Security Microprocessors Minimizing both Transmission and Memory
    • Proc. of EUROCRYPT'88 Springer
    • L.C. Guillou and J.J. Quisquater. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessors Minimizing both Transmission and Memory. Proc. of EUROCRYPT'88 (LNCS 330), pp.123-128, Springer 1989.
    • (1989) LNCS , vol.330 , pp. 123-128
    • Guillou, L.C.1    Quisquater, J.J.2
  • 27
    • 35248878052 scopus 로고    scopus 로고
    • Efficient and Non-Malleable Proofs of Plaintext Knowledge and Applications
    • Proc. of EURO CRYPT'03 Springer
    • J. Katz. Efficient and Non-Malleable Proofs of Plaintext Knowledge and Applications. Proc. of EURO CRYPT'03 (LNCS 2656), pp.211-228, Springer 2003.
    • (2003) LNCS , vol.2656 , pp. 211-228
    • Katz, J.1
  • 28
    • 0003605145 scopus 로고
    • Constructing Digital Signatures from a One-Way Function
    • L. Lamport. Constructing Digital Signatures from a One-Way Function. Technical Report SRI Intl. CSL 98, 1979.
    • (1979) Technical Report SRI Intl. CSL 98
    • Lamport, L.1
  • 29
    • 35048880578 scopus 로고    scopus 로고
    • Composition of Secure Multi-Party Protocols
    • Springer
    • Y. Lindell. Composition of Secure Multi-Party Protocols. Lecture Notes in Computer Science vol.2815, Springer 2003.
    • (2003) Lecture Notes in Computer Science , vol.2815
    • Lindell, Y.1
  • 30
    • 35048903637 scopus 로고    scopus 로고
    • Lower Bounds for Concurrent Self Composition
    • Proc of the 1st Theory of Cryptography Conference (TCC'04), Springer
    • Y. Lindell. Lower Bounds for Concurrent Self Composition. Proc of the 1st Theory of Cryptography Conference (TCC'04), LNCS 2951, pp.203-222, Springer 2004.
    • (2004) LNCS , vol.2951 , pp. 203-222
    • Lindell, Y.1
  • 31
    • 35048882590 scopus 로고    scopus 로고
    • On Simulation-Sound Trapdoor Commitments
    • Proc. of EUROCRYPT'04 Springer
    • P. MacKenzie and K. Yang. On Simulation-Sound Trapdoor Commitments. Proc. of EUROCRYPT'04 (LNCS 3027), pp.382-400, Springer 2004.
    • (2004) LNCS , vol.3027 , pp. 382-400
    • MacKenzie, P.1    Yang, K.2
  • 32
    • 0029325653 scopus 로고
    • Fast Generation of Prime Numbers and Secure Public-Key Cryptographic Parameters
    • Springer
    • U. Maurer. Fast Generation of Prime Numbers and Secure Public-Key Cryptographic Parameters. J. of Crypt. 8(3):123-156, Springer 1995.
    • (1995) J. of Crypt. , vol.8 , Issue.3 , pp. 123-156
    • Maurer, U.1
  • 33
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Crypto '91
    • T. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Crypto '91, pages 129-140, 1991. LNCS No. 576.
    • (1991) LNCS No. 576 , vol.576 , pp. 129-140
    • Pedersen, T.1
  • 35
    • 0017930809 scopus 로고
    • A Method for Obtaining Digital Signature and Public Key Cryptosystems
    • R. Rivest, A. Shamir and L. Adelman. A Method for Obtaining Digital Signature and Public Key Cryptosystems. Comm. of ACM, 21 (1978), pp. 120-126
    • (1978) Comm. of ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adelman, L.3
  • 36
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4:161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , pp. 161-174
    • Schnorr, C.P.1
  • 37
    • 38049015677 scopus 로고
    • On the generation of cryptographically strong pseudorandom sequences
    • A. Shamir. On the generation of cryptographically strong pseudorandom sequences. ACM Trans, on Computer Systems, 1(1), 1983, pages 38-44.
    • (1983) ACM Trans, on Computer Systems , vol.1 , Issue.1 , pp. 38-44
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.