메뉴 건너뛰기




Volumn 4058 LNCS, Issue , 2006, Pages 259-270

Efficient primitives from exponentiation in ℤp

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER SCIENCE; COMPUTER SYSTEMS; FUNCTIONS; SECURITY OF DATA;

EID: 33746371747     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11780656_22     Document Type: Conference Paper
Times cited : (3)

References (42)
  • 1
    • 0018724062 scopus 로고
    • A subexponential algorithm for the discrete logarithm problem with applications to cryptography
    • L. M. Adleman, A Subexponential Algorithm for the Discrete Logarithm Problem with Applications to Cryptography (Abstract), FOCS 1979, pp. 55-60, 1979.
    • (1979) FOCS 1979 , pp. 55-60
    • Adleman, L.M.1
  • 3
    • 0030709601 scopus 로고    scopus 로고
    • Verifiable partial key escrow
    • M. Bellare and S. Goldwasser, Verifiable Partial Key Escrow, ACM CCS'97, pp. 78-91, 1997.
    • (1997) ACM CCS'97 , pp. 78-91
    • Bellare, M.1    Goldwasser, S.2
  • 4
    • 84957364590 scopus 로고    scopus 로고
    • A new paradigm for collision-free hashing: Incrementality at reduced cost
    • M. Bellare, D. Micciancio, A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost, Advances in Cryptology-EUROCRYPT 1997, pp. 163-192, 1997.
    • (1997) Advances in Cryptology-EUROCRYPT 1997 , pp. 163-192
    • Bellare, M.1    Micciancio, D.2
  • 5
    • 0022716288 scopus 로고
    • A simple unpredictable pseudo-random number generator
    • L. Blum, M, Blum, M. Shub, A Simple Unpredictable Pseudo-Random Number Generator, SIAM J, Comput. 15(2): 364-383 (1986).
    • (1986) SIAM J, Comput. , vol.15 , Issue.2 , pp. 364-383
    • Blum, L.1    Blum, M.2    Shub, M.3
  • 6
    • 0020248370 scopus 로고    scopus 로고
    • How to generate cryptographically strong sequences of pseudo random bits
    • M. Blum, S. Micali, How to Generate Cryptographically Strong Sequences of Pseudo Random Bits, FOCS 1982: 112-117.
    • FOCS 1982 , pp. 112-117
    • Blum, M.1    Micali, S.2
  • 8
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • B. Pfitzmann (Ed.), LNCS 2045, Springer-Verlag
    • R. Canetti and H. Krawczyk, analysis of key-exchange protocols and their use for building secure channels, Advances in Cryptology-EUROCRYPT 2001, B. Pfitzmann (Ed.), LNCS 2045, Springer-Verlag, pp. 453-474, 2001.
    • (2001) Advances in Cryptology-EUROCRYPT 2001 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 9
    • 3543100621 scopus 로고    scopus 로고
    • Key exchange and secure channels
    • L. R. Knudsen (Ed.), LNCS 2332, Springer-Verlag
    • of key exchange and secure channels, Advances in Cryptology-EUROCRYPT 2002, L. R. Knudsen (Ed.), LNCS 2332, Springer-Verlag, pp. 337-351, 2002.
    • (2002) Advances in Cryptology-EUROCRYPT 2002 , pp. 337-351
  • 10
    • 33746362304 scopus 로고    scopus 로고
    • Signature-based key-exchange protocol
    • M. Yurig (Ed.), LNCS 2442, Springer-Verlag
    • signature-based key-exchange protocol, Advances in Cryptology-CRYPTO 2002, M. Yurig (Ed.), LNCS 2442, Springer-Verlag, pp. 143-161, 2002.
    • (2002) Advances in Cryptology-CRYPTO 2002 , pp. 143-161
  • 12
    • 84870707379 scopus 로고    scopus 로고
    • A practical public-key cryptosystem provably secure against adaptive chosen ciphertext attack
    • H. Krawczyk (Ed.), LNCS 1462, Springer-Verlag
    • R. Cramer and V. Shoup, a practical public-key cryptosystem provably secure against adaptive chosen ciphertext attack, Advances in Cryptology-CRYPTO 1998, H. Krawczyk (Ed.), LNCS 1462, Springer-Verlag, pp. 13-25, 1998.
    • (1998) Advances in Cryptology-CRYPTO 1998 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 13
    • 85028868533 scopus 로고    scopus 로고
    • Collision free hash functions and public key signature schemes
    • I. Damgard, Collision Free Hash Functions and Public Key Signature Schemes, EUROCRYPT 1987: 203-216.
    • EUROCRYPT 1987 , pp. 203-216
    • Damgard, I.1
  • 15
    • 33746325048 scopus 로고    scopus 로고
    • An improved pseudorandom generator based on hardness of factoring
    • S. Cimato et al. (Eds.), LNCS 2576, Springer-Verlag
    • N. Dedic, L. Reyzin and S. Vaclhan, An Improved Pseudorandom Generator Based on Hardness of Factoring, Security in Communication Networks 2002, S. Cimato et al. (Eds.), LNCS 2576, Springer-Verlag, pp. 55-73, 2003.
    • (2003) Security in Communication Networks 2002 , pp. 55-73
    • Dedic, N.1    Reyzin, L.2    Vaclhan, S.3
  • 16
    • 84874800178 scopus 로고
    • A public-key cryptosystem and a signature scheme based on discrete logarithms
    • T. El Garnal, a public-key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, Vol. 31, No. 4, pp. 469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • El Garnal, T.1
  • 17
    • 17444407353 scopus 로고    scopus 로고
    • An improved pseudo-random generator based on the discrete logarithm problem
    • Spring Early version appeared in CRYPTO'2000
    • R. Gennaro, An Improved Pseudo-random Generator Based on the Discrete Logarithm Problem , Journal of Cryptology, 18(2), pp.91-110, Spring 2005. Early version appeared in CRYPTO'2000.
    • (2005) Journal of Cryptology , vol.18 , Issue.2 , pp. 91-110
    • Gennaro, R.1
  • 18
    • 0020279669 scopus 로고    scopus 로고
    • Why and how to establish a private code on a public network
    • S. Goldwasser, S. Micali and P. Tong, Why and how to establish a private code on a public network, FOCS'82, pp. 134-144.
    • FOCS'82 , pp. 134-144
    • Goldwasser, S.1    Micali, S.2    Tong, P.3
  • 19
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali, and R. L. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM J. Comput., 17(2): 281-308 (1988).
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 22
    • 17444362761 scopus 로고    scopus 로고
    • On the security of modular exponentiation with application to the construction of pseudorandom generators
    • O. Goldreich, V. Rosen, On the Security of Modular Exponentiation with Application to the Construction of Pseudorandom Generators, J. Cryptology, 16(2): 71-93 (2003).
    • (2003) J. Cryptology , vol.16 , Issue.2 , pp. 71-93
    • Goldreich, O.1    Rosen, V.2
  • 23
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • Early verision is in STOC'89
    • J. Hast ad, R. Impagliazzo, L. A. Levin, Michael Lu by, A Pseudorandom Generator from any One-way Function, SIAM J. Comput. 28(4): 1364-1396 (1999). Early verision is in STOC'89.
    • (1999) SIAM J. Comput. , vol.28 , Issue.4 , pp. 1364-1396
    • Hast, J.1    Impagliazzo, R.2    Levin, L.A.3    Lu, M.4
  • 24
    • 0344056457 scopus 로고
    • The discrete logarithm modulo a composite hides O(n) bits
    • J. Hastad, A. Schrift and A. Shamir, The Discrete Logarithm Modulo a Composite Hides O(n) Bits, JCSS, 47: 376-404, 1993.
    • (1993) JCSS , vol.47 , pp. 376-404
    • Hastad, J.1    Schrift, A.2    Shamir, A.3
  • 26
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords
    • B. Pfitzmann (Ed.), LNCS 2045, Springer-Verlag
    • J. Katz, R. Ostrovsky and M. Yung, efficient password-authenticated key exchange using human-memorable passwords, Advances in Cryptology-EUROCRYPT 2001, B. Pfitzmann (Ed.), LNCS 2045, Springer-Verlag, pp. 475-494, 2001.
    • (2001) Advances in Cryptology-EUROCRYPT 2001 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 27
    • 0013460463 scopus 로고
    • The developement of the number field sieve
    • A. K. Lenstra and H. W. Lenstra, Jr. (Eds.), Springer-Verlag
    • A. K. Lenstra and H. W. Lenstra, Jr. (Eds.), the Developement of the Number Field Sieve, LNM 1554, Springer-Verlag, 1993.
    • (1993) LNM , vol.1554
  • 28
    • 84955368946 scopus 로고
    • More flexible exponentiation with precomputation
    • Y. Desmedt (Ed.), LNCS 839, Springer-Verlag
    • C. Lim, P. Lee, More Flexible Exponentiation with Precomputation, Advances in Cryptology-CRYPTO 1994, Y. Desmedt (Ed.), LNCS 839, Springer-Verlag, pp. 95-107, 1994.
    • (1994) Advances in Cryptology-CRYPTO 1994 , pp. 95-107
    • Lim, C.1    Lee, P.2
  • 29
    • 0020891101 scopus 로고
    • How discreet is the discrete log
    • D. L. Long, A. Wigderson, How Discreet is the Discrete Log, STOC 1983, pp. 413-420, 1983.
    • (1983) STOC 1983 , pp. 413-420
    • Long, D.L.1    Wigderson, A.2
  • 30
    • 0001534053 scopus 로고    scopus 로고
    • Discrete logarithms: The past and the future
    • A. M. Odlyzko, Discrete Logarithms: The Past and the Future, Des. Codes Cryptography 19(2/3): 129-145 (2000).
    • (2000) Des. Codes Cryptography , vol.19 , Issue.2-3 , pp. 129-145
    • Odlyzko, A.M.1
  • 31
    • 84957638120 scopus 로고    scopus 로고
    • An efficient discrete log pseudo random generator
    • H. Krawczyk (Ed.), LNCS 1462, Springer-Verlag
    • S. Patel and G. S. Sundaram, An Efficient Discrete Log Pseudo Random Generator, Advances in Cryptology-CRYPTO 1998, H. Krawczyk (Ed.), LNCS 1462, Springer-Verlag, pp. 304-317, 1998.
    • (1998) Advances in Cryptology-CRYPTO 1998 , pp. 304-317
    • Patel, S.1    Sundaram, G.S.2
  • 32
    • 33749568271 scopus 로고    scopus 로고
    • Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices
    • C. Peikert and A. Rosen, Efficient Collision-Resistant Hashing From Worst-Case Assumptions on Cyclic Lattices, TCC 2006.
    • TCC 2006
    • Peikert, C.1    Rosen, A.2
  • 33
    • 84957794940 scopus 로고    scopus 로고
    • The composite discrete logarithm and secure authentication
    • H. Imai and Y. Zheng (Eds.), LNCS 1751, Springer-Verlag
    • D. Pointcheval, The Composite Discrete Logarithm and Secure Authentication, Public Key Cryptography 2000, H. Imai and Y. Zheng (Eds.), LNCS 1751, Springer-Verlag, pp. 113-128, 2000.
    • (2000) Public Key Cryptography 2000 , pp. 113-128
    • Pointcheval, D.1
  • 34
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • February
    • R. Rivest, A. Shamir and L. Adleman, A Method for Obtaining Digital Signatures and Public-key Cryptosystems, Communications of ACM, Vol. 2, pp. 120-126, February 1978.
    • (1978) Communications of ACM , vol.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 35
    • 84880883264 scopus 로고    scopus 로고
    • Improved online/offline signature schemes
    • J. Kilian (Ed.), LNCS 2139, Springer-Verlag
    • A. Shamir and Y. Tauman, Improved Online/Offline Signature Schemes, Advances in Cryptology-CRYPTO 2001, J. Kilian (Ed.), LNCS 2139, Springer-Verlag, pp. 355-367, 2001.
    • (2001) Advances in Cryptology-CRYPTO 2001 , pp. 355-367
    • Shamir, A.1    Tauman, Y.2
  • 37
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • W. Fumy (Ed.), LNCS 1233, Springer-Verlag
    • Victor Shoup: Lower Bounds for Discrete Logarithms and Related Problems, Advances in Cryptology-EUROCRYPT 1997, W. Fumy (Ed.), LNCS 1233, Springer-Verlag, pp. 256-266, 1997.
    • (1997) Advances in Cryptology-EUROCRYPT 1997 , pp. 256-266
    • Shoup, V.1
  • 38
    • 0021548502 scopus 로고    scopus 로고
    • Efficient and secure pseudo-random number generation
    • U. Vazirani and V. Vazirani, Efficient and Secure Pseudo-random number generation, FOCS'84, pp. 458-463.
    • FOCS'84 , pp. 458-463
    • Vazirani, U.1    Vazirani, V.2
  • 39
    • 24944575304 scopus 로고    scopus 로고
    • Cryptanalysis of the hash functions MD4 and RIPEMD
    • R. Cramer (Ed.), LNCS 3494, Springer-Verlag
    • X. Wang, X. Lai, D. Feng, H. Chen and X. Yu, Cryptanalysis of the Hash Functions MD4 and RIPEMD, Advances in Cryptology-EUROCRYPT 2005, R. Cramer (Ed.), LNCS 3494, Springer-Verlag, pp. 1-18, 2005.
    • (2005) Advances in Cryptology-EUROCRYPT 2005 , pp. 1-18
    • Wang, X.1    Lai, X.2    Feng, D.3    Chen, H.4    Yu, X.5
  • 40
    • 24944591357 scopus 로고    scopus 로고
    • How to break MD5 and other hash functions
    • R. Cramer (Ed.), LNCS 3494, Springer-Verlag
    • X. Wang and H. Yu, How to Break MD5 and Other Hash Functions, Advances in Cryptology-EUROCRYPT 2005, R. Cramer (Ed.), LNCS 3494, Springer-Verlag, pp. 19-35, 2005.
    • (2005) Advances in Cryptology-EUROCRYPT 2005 , pp. 19-35
    • Wang, X.1    Yu, H.2
  • 41
    • 33745171465 scopus 로고    scopus 로고
    • Finding collisions in full SHA-1
    • V. Shoup (Ed.), LNCS 3621, Springer-Verlag
    • X. Wang, Y. L. Yin and H. Yu, Finding Collisions in Full SHA-1, Advances in Cryptology-CRYPTO 2005, V. Shoup (Ed.), LNCS 3621, Springer-Verlag, pp. 17-36, 2005.
    • (2005) Advances in Cryptology-CRYPTO 2005 , pp. 17-36
    • Wang, X.1    Yin, Y.L.2    Yu, H.3
  • 42
    • 0020301290 scopus 로고    scopus 로고
    • Theory-and applications of trapdoor functions
    • A. Yao, Theory-and Applications of Trapdoor Functions (Extended Abstract), FOCS 1982: 80-91.
    • FOCS 1982 , pp. 80-91
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.