메뉴 건너뛰기




Volumn 4004 LNCS, Issue , 2006, Pages 1-11

Security analysis of the strong Diffie-Hellman problem

Author keywords

Blind signature; Diffie Hellman; Discrete logarithm; ElGamal encryption; Strong Diffie Hellman

Indexed keywords

COMPUTATIONAL COMPLEXITY; CRYPTOGRAPHY; DATA REDUCTION; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; MATHEMATICAL MODELS; NUMERICAL ANALYSIS; PROBLEM SOLVING;

EID: 33746042561     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11761679_1     Document Type: Conference Paper
Times cited : (193)

References (23)
  • 2
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity-based encryption without random oracles
    • [BB04e], Eurocrypt 2004, Springer-Verlag
    • [BB04e] D. Boneh and X. Boyen, "Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles," Eurocrypt 2004, LNCS 3027, Springer-Verlag, pp. 223-238, 2004.
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 3
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • [BB04s], Eurocrypt 2004, Springer-Verlag
    • [BB04s] D. Boneh and X. Boyen, "Short Signatures Without Random Oracles," Eurocrypt 2004, LNCS 3027, Springer-Verlag, pp. 56-73, 2004.
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 4
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • [BBG05], Eurocrypt 2005, Springer-Verlag
    • [BBG05] D. Boneh, X. Boyen, and E. Goh, "Hierarchical Identity Based Encryption with Constant Size Ciphertext," Eurocrypt 2005, LNCS 3494, Springer-Verlag, pp. 440-456, 2005.
    • (2005) LNCS , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.3
  • 5
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • [BBS04], Crypto 2004, Springer-Verlag
    • [BBS04] D. Boneh, X. Boyen, and H. Shacham, "Short Group Signatures," Crypto 2004, LNCS 3152, Springer-Verlag, pp. 41-55, 2004.
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 6
    • 84948991087 scopus 로고
    • A secure and efficient conference key distribution system
    • [BD94], Eurocrypt 1994, Springer-Verlag
    • [BD94] M. Burmester and Y. Desmedt, "A Secure and Efficient Conference Key Distribution System (Extended Abstract)," Eurocrypt 1994, LNCS 950, Springer-Verlag, pp. 275-286, 1994.
    • (1994) LNCS , vol.950 , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 7
    • 33745166648 scopus 로고    scopus 로고
    • Collution resistant broadcast encryption with short ciphertexts and private keys
    • [BGW05], Crypto 2005, Springer-Verlag
    • [BGW05] D. Boneh, C. Gentry, and B. Waters, "Collution Resistant Broadcast Encryption with Short Ciphertexts and Private Keys," Crypto 2005, LNCS 3621, Springer-Verlag, pp. 258-275, 2005.
    • (2005) LNCS , vol.3621 , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 8
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • [BLS01]
    • [BLS01] D. Boneh, B. Lynn, and H. Shacham, "Short Signatures from the Weil Pairing," J. of Cryptology, Vol. 17, No. 4, pp. 297-319, 2004.
    • (2004) J. of Cryptology , vol.17 , Issue.4 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 9
    • 0041456329 scopus 로고    scopus 로고
    • Extended abstract in proceedings of Asiacrypt '01
    • Springer-Verlag
    • Extended abstract in proceedings of Asiacrypt '01, LNCS 2248, Springer-Verlag, pp. 514-532, 2001.
    • (2001) LNCS , vol.2248 , pp. 514-532
  • 10
    • 77649118700 scopus 로고
    • Diffie-Hellman is as strong as discrete log for certain primes
    • [Boe88], Crypto '88, Springer-Verlag
    • [Boe88] B. den Boer, "Diffie-Hellman is as Strong as Discrete Log for Certain Primes," Crypto '88, LNCS 403, Springer-Verlag, pp. 530-539, 1989.
    • (1989) LNCS , vol.403 , pp. 530-539
    • Den Boer, B.1
  • 11
    • 35248880074 scopus 로고    scopus 로고
    • Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme
    • [Bol03], Public Key Cryptography 2003
    • [Bol03] A. Boldyreva, "Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme," Public Key Cryptography 2003, LNCS 2567, pp. 31-46, 2003.
    • (2003) LNCS , vol.2567 , pp. 31-46
    • Boldyreva, A.1
  • 12
    • 24144481228 scopus 로고    scopus 로고
    • A verifiable random function with short proofs and keys
    • [DY05], Public Key Cryptography 2005
    • [DY05] Y. Dodis and A. Yampolskiy, "A Verifiable Random Function with Short Proofs and Keys," Public Key Cryptography 2005, LNCS 3386, pp. 416-431, 2005.
    • (2005) LNCS , vol.3386 , pp. 416-431
    • Dodis, Y.1    Yampolskiy, A.2
  • 13
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • [ElG85]
    • [ElG85] T. Elgamal, "A Public Key Cryptosystem and a Signature Scheme based on Discrete Logarithms," IEEE Transactions on Information Theory, Vol. 31, no 4, pp. 469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • Elgamal, T.1
  • 14
    • 85034426869 scopus 로고
    • Strong primes are easy to find
    • [Gor84], Eurocrypt '84, Springer-Verlag
    • [Gor84] J. Gordon, "Strong Primes are Easy to Find," Eurocrypt '84, LNCS 209, Springer-Verlag, pp. 216-223, 1984.
    • (1984) LNCS , vol.209 , pp. 216-223
    • Gordon, J.1
  • 19
    • 0032621240 scopus 로고    scopus 로고
    • The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms
    • [MW99]
    • [MW99] U. Maurer and S. Wolf, "The Relationship Between Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms," SIAM J. Comput., Vol. 28, no. 5, pp. 1689-1721, 1999.
    • (1999) SIAM J. Comput. , vol.28 , Issue.5 , pp. 1689-1721
    • Maurer, U.1    Wolf, S.2
  • 21
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation (mod p)
    • [Pol78]
    • [Pol78] J. Pollard, "Monte Carlo Methods for Index Computation (mod p)" Mathematics of Computation, Vol. 32, pp. 918-924, 1978.
    • (1978) Mathematics of Computation , vol.32 , pp. 918-924
    • Pollard, J.1
  • 22
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • [Sho97], Eurocrypt '97, Springer-Verlag
    • [Sho97] V. Shoup, "Lower bounds for Discrete Logarithms and Related Problems," Eurocrypt '97, LNCS 1233, Springer-Verlag, pp. 256-66, 1997.
    • (1997) LNCS , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 23
    • 84947761194 scopus 로고    scopus 로고
    • Speeding up Pollard's Rho method for computing discrete logarithms
    • [Tes98], Algorithmic Number Theory Symposium III
    • [Tes98] E. Teske, "Speeding up Pollard's Rho Method for Computing Discrete Logarithms," Algorithmic Number Theory Symposium III, LNCS 1423, pp.541-554, 1998.
    • (1998) LNCS , vol.1423 , pp. 541-554
    • Teske, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.