메뉴 건너뛰기




Volumn 52, Issue 5, 2006, Pages 2006-2017

The security of the FDH variant of Chaum's undeniable signature scheme

Author keywords

Invisibility; Security analysis; Undeniable signature; Unforgeability; Zero knowledge (ZK)

Indexed keywords

CLASSIFICATION (OF INFORMATION); COMPUTATIONAL METHODS; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS;

EID: 33646031793     PISSN: 00189448     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIT.2006.872853     Document Type: Article
Times cited : (23)

References (28)
  • 1
    • 84947283407 scopus 로고    scopus 로고
    • "From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • M. Abdalla, J. An, M. Bellare, and C. Namprempre, "From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security," in Advances in Cryptology - EUROCRYPT'02 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2002, vol. 2332, pp. 418-433.
    • (2002) Advances in Cryptology - EUROCRYPT'02 , vol.2332 , pp. 418-433
    • Abdalla, M.1    An, J.2    Bellare, M.3    Namprempre, C.4
  • 2
    • 84937408891 scopus 로고    scopus 로고
    • "GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • M. Bellare and A. Palacio, "GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks," in Advances in Cryptology - CRYPTO '02 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2002, vol. 2442, pp. 162-177.
    • (2002) Advances in Cryptology - CRYPTO '02 , vol.2442 , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 3
    • 84949210733 scopus 로고    scopus 로고
    • "The power of RSA inversion oracles and the security of Chaum's RSA-based blind signature scheme"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko, "The power of RSA inversion oracles and the security of Chaum's RSA-based blind signature scheme," in Financial Cryptography '01 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2002, vol. 2339, pp. 319-338.
    • (2002) Financial Cryptography '01 , vol.2339 , pp. 319-338
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 4
    • 20544449100 scopus 로고    scopus 로고
    • "The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme"
    • M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko, "The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme," J. Cryptol., vol. 16, no. 3, pp. 185-215, 2003.
    • (2003) J. Cryptol. , vol.16 , Issue.3 , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 5
    • 84947906522 scopus 로고    scopus 로고
    • "The exact security of digital signatures - How to sign with RSA and Rabin,"
    • (Lecture Notes in Computer Science), Berlin, Germany: Springer-Verlag
    • M. Bellare and P. Rogaway, "The exact security of digital signatures - How to sign with RSA and Rabin," in Advances in Cryptology - EUROCRYPT '96 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1996, vol. 1070, pp. 399-416.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , vol.1070 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 84958769452 scopus 로고
    • "Convertible undeniable signatures,"
    • (Lecture Notes in Computer Science), Berlin, Germany: Springer-Verlag
    • J. Boyar, D. Chaum, I. Damgård, and T. Pedersen, "Convertible undeniable signatures," in Advances in Cryptology - CRYPTO '90 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1990, vol. 537, pp. 189-208.
    • (1990) Advances in Cryptology - CRYPTO '90 , vol.537 , pp. 189-208
    • Boyar, J.1    Chaum, D.2    Damgård, I.3    Pedersen, T.4
  • 7
    • 0010280770 scopus 로고
    • "An Efficient Off-Line Electronic Cash System Based on the Representation Problem"
    • CS-R9323
    • S. Brands, "An Efficient Off-Line Electronic Cash System Based on the Representation Problem," CWI Tech. Rep., CS-R9323, 1993.
    • (1993) CWI Tech. Rep.
    • Brands, S.1
  • 8
    • 35248847060 scopus 로고    scopus 로고
    • "Practical verifiable encryption and decryption of discrete logarithms"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • J. Camenisch and V. Shoup, "Practical verifiable encryption and decryption of discrete logarithms," in Advances in Cryptology - CRYPTO '03 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2003, vol. 2729, pp. 126-144.
    • (2003) Advances in Cryptology - CRYPTO '03 , vol.2729 , pp. 126-144
    • Camenisch, J.1    Shoup, V.2
  • 9
    • 85043778396 scopus 로고
    • "Zero-knowledge undeniable signatures"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • D. Chaum, "Zero-knowledge undeniable signatures," in Advances in Cryptology - EUROCRYPT '90 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1990, vol. 473, pp. 458-464.
    • (1990) Advances in Cryptology - EUROCRYPT '90 , vol.473 , pp. 458-464
    • Chaum, D.1
  • 10
    • 84948970342 scopus 로고
    • "Designated confirmer signatures"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • D. Chaum, "Designated confirmer signatures," in Advances in Cryptology - EUROCRYPT '94 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1995, vol. 950, pp. 86-91.
    • (1995) Advances in Cryptology - EUROCRYPT '94 , vol.950 , pp. 86-91
    • Chaum, D.1
  • 11
    • 85001025766 scopus 로고
    • "Wallet databases with observers"
    • (Lecture Notes in computer Science). Berlin, Germany: Springer-Verlag
    • T. Chaum and T. P. Pedersen, "Wallet databases with observers," in Advances in Cryptology - CRYPTO '92 (Lecture Notes in computer Science). Berlin, Germany: Springer-Verlag, 1993, vol. 740, pp. 89-105.
    • (1993) Advances in Cryptology - CRYPTO '92 , vol.740 , pp. 89-105
    • Chaum, T.1    Pedersen, T.P.2
  • 12
    • 0010252194 scopus 로고
    • "Undeniable signatures"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • D. Chaum and H. van Antwerpen, "Undeniable signatures," in Advances in Cryptology - CRYPTO '89 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1989, vol. 435, pp. 212-216.
    • (1989) Advances in Cryptology - CRYPTO '89 , vol.435 , pp. 212-216
    • Chaum, D.1    van Antwerpen, H.2
  • 13
    • 84947955350 scopus 로고
    • "Cryptographically strong undeniable signatures, unconditionally secure for the signer"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • D. Chaum, E. van Heijst, and B. Pfitzmann, "Cryptographically strong undeniable signatures, unconditionally secure for the signer," in Advances in Cryptology - CRYPTO '91 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1991, vol. 576, pp. 470-484.
    • (1991) Advances in Cryptology - CRYPTO '91 , vol.576 , pp. 470-484
    • Chaum, D.1    van Heijst, E.2    Pfitzmann, B.3
  • 14
    • 84921068281 scopus 로고    scopus 로고
    • "On the exact security of full domain hash"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • J. Coron, "On the exact security of full domain hash," in Advances in Cryptology - CRYPTO '00 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2000, vol. 1880, pp. 229-235.
    • (2000) Advances in Cryptology - CRYPTO '00 , vol.1880 , pp. 229-235
    • Coron, J.1
  • 15
    • 85016672373 scopus 로고
    • "Proofs of partial knowledge and simplified design of witness hiding protocols"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • R. Cramer, I. Damgård, and B. Schoenmakers, "Proofs of partial knowledge and simplified design of witness hiding protocols," in Advances in Cryptology - CRYPTO '94 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1994, vol. 839, pp. 174-187.
    • (1994) Advances in Cryptology - CRYPTO '94 , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 16
    • 33646074381 scopus 로고    scopus 로고
    • private communication
    • V. Damien, private communication, 2005.
    • (2005)
    • Damien, V.1
  • 17
    • 84947933505 scopus 로고    scopus 로고
    • "New convertible undeniable signature schemes"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • I. Damgård and T. Pedersen, "New convertible undeniable signature schemes," in Advances in Cryptology - EUROCRYPT '96 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1996, vol. 1070, pp. 372-386.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , vol.1070 , pp. 372-386
    • Damgård, I.1    Pedersen, T.2
  • 18
    • 84990731886 scopus 로고
    • "How to prove yourself: Practical solutions to identification and signature problems"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • A. Fiat and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems," in Advances in Cryptology - CRYPTO '86 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1987, vol. 263, pp. 186-194.
    • (1987) Advances in Cryptology - CRYPTO '86 , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 19
    • 35248865251 scopus 로고    scopus 로고
    • "Invisibility and anonymity of undeniable and confirmer signatures"
    • (Lecture Notes in Computer Science). Berlin, Germany: Sringer-Verlag
    • S. Galbraith and W. Mao, "Invisibility and anonymity of undeniable and confirmer signatures," in Topics in Cryptology - CT-RSA '03 (Lecture Notes in Computer Science). Berlin, Germany: Sringer-Verlag, 2003, vol. 2612, pp. 80-97.
    • (2003) Topics in Cryptology - CT-RSA '03 , vol.2612 , pp. 80-97
    • Galbraith, S.1    Mao, W.2
  • 20
    • 84944870499 scopus 로고    scopus 로고
    • "RSA-based undeniable signatures for general moduli"
    • (Lecture Notes in Computer Science). Berlin, Germany: Sringer-Verlag
    • S. Galbraith, W. Mao, and K. G. Paterson, "RSA-based undeniable signatures for general moduli," in Topics in Cryptology - CT-RSA '02 (Lecture Notes in Computer Science). Berlin, Germany: Sringer-Verlag, 2002, vol. 2271, pp. 200-217.
    • (2002) Topics in Cryptology - CT-RSA '02 , vol.2271 , pp. 200-217
    • Galbraith, S.1    Mao, W.2    Paterson, K.G.3
  • 21
    • 0012081094 scopus 로고    scopus 로고
    • "RSA-based undeniable signatures"
    • R. Gennaro, H. Krawczyk, and T. Rabin, "RSA-based undeniable signatures," J. Cryptol., vol. 13, no. 4, pp. 397-416, 2000.
    • (2000) J. Cryptol. , vol.13 , Issue.4 , pp. 397-416
    • Gennaro, R.1    Krawczyk, H.2    Rabin, T.3
  • 22
    • 0023985465 scopus 로고
    • "A digital signature scheme secure against adaptative chosen-message attacks"
    • S. Goldwasser, S. Micali, and R. Rivest, "A digital signature scheme secure against adaptative chosen-message attacks," SIAM J. Comput., vol. 17, no. 2, pp. 281-308, 1988.
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 23
    • 24944515454 scopus 로고    scopus 로고
    • "3-move undeniable signature scheme"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • K. Kurosawa and S. H. Heng, "3-move undeniable signature scheme," in Advances in Cryptology - EUROCRYPT '05 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2005, vol. 3494, pp. 181-197.
    • (2005) Advances in Cryptology - EUROCRYPT '05 , vol.3494 , pp. 181-197
    • Kurosawa, K.1    Heng, S.H.2
  • 24
    • 84927752554 scopus 로고    scopus 로고
    • "Designated verifier proofs and their applications"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • M. Jakobsson, K. Sako, and R. Impagliazzo, "Designated verifier proofs and their applications," in Advances in Cryptology - EUROCRYPT '96 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1996, vol. 1070, pp. 143-154.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , vol.1070 , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 25
    • 35048868333 scopus 로고    scopus 로고
    • "Computing the RSA secret key is deterministic polynomial time equivalent to factoring"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • A. May, "Computing the RSA secret key is deterministic polynomial time equivalent to factoring," in Advances in Cryptology - CRYPTO '04 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2004, vol. 3152, pp. 213-219.
    • (2004) Advances in Cryptology - CRYPTO '04 , vol.3152 , pp. 213-219
    • May, A.1
  • 26
    • 1142282390 scopus 로고    scopus 로고
    • "Efficient convertible undeniable signature schemes"
    • Berlin, Germany: Springer-Verlag
    • M. Michels and M. Stadler, "Efficient convertible undeniable signature schemes," in Selected Areas in Cryptography - SAC '97. Berlin, Germany: Springer-Verlag, 1997, pp. 231-244.
    • (1997) Selected Areas in Cryptography - SAC '97 , pp. 231-244
    • Michels, M.1    Stadler, M.2
  • 27
    • 84937389342 scopus 로고    scopus 로고
    • "The gap-problems: A new class of problems for the security of cryptographic schemes"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • T. Okamoto and D. Pointcheval, "The gap-problems: A new class of problems for the security of cryptographic schemes," in Public Key Cryptography - PKC '01 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2001, vol. 1992, pp. 104-118.
    • (2001) Public Key Cryptography - PKC '01 , vol.1992 , pp. 104-118
    • Okamoto, T.1    Pointcheval, D.2
  • 28
    • 84927727752 scopus 로고    scopus 로고
    • "Security proofs for signature schemes"
    • (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag
    • D. Pointcheval and J. Stern, "Security proofs for signature schemes," in Advances in Cryptology - EUROCRYPT '96 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1996, vol. 1070, pp. 387-398.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , vol.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.