메뉴 건너뛰기




Volumn 4117 LNCS, Issue , 2006, Pages 41-59

Strengthening digital signatures via randomized hashing

Author keywords

[No Author keywords available]

Indexed keywords

ALGORITHMS; CRYPTOGRAPHY; PROBABILITY; RANDOM PROCESSES;

EID: 33749549095     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11818175_3     Document Type: Conference Paper
Times cited : (96)

References (32)
  • 1
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Mihir Bellare, Ran Canetti, Hugo Krawczyk, "Keying Hash Functions for Message Authentication". CRYPTO 1996. 1-15
    • CRYPTO 1996 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 2
    • 84957035776 scopus 로고    scopus 로고
    • The exact security of digital signatures - How to sign with RSA and rabin
    • Mihir Bellare and Phillip Rogaway, "The Exact Security of Digital Signatures - How to Sign with RSA and Rabin", EUROCRYPT 96.
    • EUROCRYPT 96
    • Bellare, M.1    Rogaway, P.2
  • 3
    • 84958663551 scopus 로고    scopus 로고
    • Collision-resistant hashing: Towards making UOWHFs practical
    • CRYPTO 97
    • Mihir Bellare and Phillip Rogaway, "Collision-Resistant Hashing: Towards Making UOWHFs Practical", CRYPTO 97, LNCS 1294, 1997
    • (1997) LNCS , vol.1294
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 84941161047 scopus 로고    scopus 로고
    • Deploying a new hash algorithm
    • Steven M. Bellovin and Eric K. Rescorla, "Deploying a New Hash Algorithm", NDSS'06. http://www.cs.columbia.edu/~smb/papers/new-hash.pdf
    • NDSS'06
    • Bellovin, S.M.1    Rescorla, E.K.2
  • 7
    • 84941150049 scopus 로고    scopus 로고
    • Design and validations for discrete logarithm based signature schemes
    • Ernest Brickell, David Pointcheval, Serge Vaudenay, and Moti Yung, "Design and Validations for Discrete Logarithm Based Signature Schemes", PKC'2000.
    • PKC'2000
    • Brickell, E.1    Pointcheval, D.2    Vaudenay, S.3    Yung, M.4
  • 8
    • 84941149671 scopus 로고    scopus 로고
    • Differential collisions in SHA-0
    • Florent Chabaud and Antoine Joux, "Differential Collisions in SHA-0", CRYPTO 98.
    • CRYPTO 98
    • Chabaud, F.1    Joux, A.2
  • 9
    • 0001744332 scopus 로고    scopus 로고
    • A design principle for hash functions
    • Ivan Damgård, "A design principle for hash functions", CRYPTO 1989.
    • CRYPTO 1989
    • Damgård, I.1
  • 10
    • 33749567563 scopus 로고
    • May
    • Digital Signature Standard (DSS), FIPS 186, May 1994.
    • (1994) FIPS , vol.186
  • 12
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Shafi Goldwasser, Silvio Micali and Ronald L. Rivest, "A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks", SIAM J. Comput 17(2): 281-308 (1988)
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 14
    • 84941163672 scopus 로고    scopus 로고
    • Higher order universal one-way hash functions
    • Deukjo Hong, Bart Preneel and Sangjin Lee, "Higher Order Universal One-Way Hash Functions", ASIACRYPT 2004.
    • ASIACRYPT 2004
    • Hong, D.1    Preneel, B.2    Lee, S.3
  • 15
    • 24944577209 scopus 로고    scopus 로고
    • Multicollisions in iterated hash functions. Application to cascaded constructions
    • Antoine Joux, "Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions", CRYPTO 2004.
    • CRYPTO 2004
    • Joux, A.1
  • 17
    • 0000966673 scopus 로고    scopus 로고
    • One way hash functions and DES
    • Ralph Merkle, "One way hash functions and DES", CRYPTO 1989.
    • CRYPTO 1989
    • Merkle, R.1
  • 18
    • 84945124866 scopus 로고    scopus 로고
    • Hash functions: From merkle-damgard to shoup
    • Ilya Mironov, "Hash Functions: From Merkle-Damgard to Shoup", EUROCRYPT 2001: 166-181.
    • EUROCRYPT 2001 , pp. 166-181
    • Mironov, I.1
  • 19
    • 33745835370 scopus 로고    scopus 로고
    • Collision-resistant no more: Hash-and-sign paradigm revisited
    • Ilya Mironov, "Collision-Resistant No More: Hash-and-Sign Paradigm Revisited", Public Key Cryptography 2006: 140-156.
    • Public Key Cryptography 2006 , pp. 140-156
    • Mironov, I.1
  • 20
    • 0024867751 scopus 로고    scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • Moni Naor and Moti Yung, "Universal One-Way Hash Functions and their Cryptographic Applications", STOC 1989.
    • STOC 1989
    • Naor, M.1    Yung, M.2
  • 22
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • David Pointcheval and Jacques Stern, "Security Arguments for Digital Signatures and Blind Signatures", J. Cryptology (2000) 13:361-396.
    • (2000) J. Cryptology , vol.13 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 23
    • 68249120053 scopus 로고    scopus 로고
    • Abelian square-free dithering for iterated hash functions
    • June 21, Cracow
    • Ron Rivest, "Abelian square-free dithering for iterated hash functions", Presented at ECrypt Hash Function Workshop, June 21, 2005, Cracow.
    • (2005) ECrypt Hash Function Workshop
    • Rivest, R.1
  • 24
    • 35048855067 scopus 로고    scopus 로고
    • Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance
    • Phillip Rogaway, Thomas Shrimpton, "Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance". FSE 2004, 371-388.
    • FSE 2004 , pp. 371-388
    • Rogaway, P.1    Shrimpton, T.2
  • 25
    • 0025152622 scopus 로고    scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • John Rompel, "One-way functions are necessary and sufficient for secure signatures", STOC 1990, pp. 387-394.
    • STOC 1990 , pp. 387-394
    • Rompel, J.1
  • 26
    • 1842461904 scopus 로고    scopus 로고
    • A composition theorem for universal one-way hash functions
    • Victor Shoup, "A Composition Theorem for Universal One-Way Hash Functions", EUROCRYPT 2000.
    • EUROCRYPT 2000
    • Shoup, V.1
  • 27
    • 84957690790 scopus 로고    scopus 로고
    • Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
    • Dan Simon, "Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?", EUROCRYPT 98, pp. 334-345.
    • EUROCRYPT 98 , pp. 334-345
    • Simon, D.1
  • 28
    • 85027108366 scopus 로고    scopus 로고
    • Collision-resistant usage of MD5 and SHA-1 via message preprocessing
    • Michael Szydlo and Yiqun Lisa Yin, "Collision-Resistant usage of MD5 and SHA-1 via Message Preprocessing", Cryptology ePrint Archive, Report 2005/248.
    • Cryptology ePrint Archive, Report , vol.2005 , Issue.248
    • Szydlo, M.1    Yin, Y.L.2
  • 29
  • 30
    • 33745179728 scopus 로고    scopus 로고
    • How to break MD5 and other hash functions
    • Xiaoyun Wang and Hongbo Yu, "How to Break MD5 and Other Hash Functions", EUROCRYPT 2005.
    • EUROCRYPT 2005
    • Wang, X.1    Yu, H.2
  • 31
    • 33745179728 scopus 로고    scopus 로고
    • Efficient collision search attacks on SHA-0
    • Xiaoyun Wang, Hongbo Yu, and Yiqun Lisa Yin, "Efficient Collision Search Attacks on SHA-0", CRYPTO 2005.
    • CRYPTO 2005
    • Wang, X.1    Yu, H.2    Yin, Y.L.3
  • 32
    • 33646754186 scopus 로고    scopus 로고
    • Finding collisions in the full SHA-1
    • Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu "Finding Collisions in the Full SHA-1", CRYPTO 2005.
    • CRYPTO 2005
    • Wang, X.1    Yin, Y.L.2    Yu, H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.