메뉴 건너뛰기




Volumn 4521 LNCS, Issue , 2007, Pages 1-17

Generic transformation to strongly unforgeable signatures

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; ELECTRONIC DOCUMENT EXCHANGE; MESSAGE PASSING; ONLINE SYSTEMS;

EID: 38049006385     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-72738-5_1     Document Type: Conference Paper
Times cited : (52)

References (30)
  • 1
    • 0345490607 scopus 로고    scopus 로고
    • Certificateless public key cryptography
    • Proc. ASIACRYPT, Springer-Verlag
    • S. S. Al-Riyami and K. G. Paterson. Certificateless public key cryptography. In Proc. ASIACRYPT 2003, pages 452473. Springer-Verlag, 2003. LNCS 2894.
    • (2003) LNCS , vol.2894 , pp. 452473
    • Al-Riyami, S.S.1    Paterson, K.G.2
  • 2
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signature and encryption
    • Proc. EUROCRYPT, Springer-Verlag
    • J. An, Y. Dodis, and T. Rabin. On the security of joint signature and encryption. In Proc. EUROCRYPT 2002, pages 83107. Springer-Verlag, 2002. LNCS 2332.
    • (2002) LNCS , vol.2332 , pp. 83107
    • An, J.1    Dodis, Y.2    Rabin, T.3
  • 3
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • Proc. CRYPTO, Springer-Verlag
    • G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In Proc. CRYPTO 2000, pages 255270. Springer-Verlag, 2000. LNCS 1880.
    • (2000) LNCS , vol.1880 , pp. 255270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 4
    • 35048876343 scopus 로고    scopus 로고
    • Security proofs for identity-based identi cation and signature schemes
    • Springer-Verlag
    • M. Bellare, C. Namprempre, and G. Neven. Security proofs for identity-based identi cation and signature schemes. In Proc. EUROCRYPT 2004, pages 268 286. Springer-Verlag, 2004.
    • (2004) Proc. EUROCRYPT , pp. 268-286
    • Bellare, M.1    Namprempre, C.2    Neven, G.3
  • 6
    • 38049095438 scopus 로고    scopus 로고
    • Tow-tier signatures, strongly unforgeable signatures, and at-shamir without random oracles
    • To appear in
    • M. Bellare and S. Shoup. Tow-tier signatures, strongly unforgeable signatures, and at-shamir without random oracles. To appear in PKC 2007.
    • (2007) PKC
    • Bellare, M.1    Shoup, S.2
  • 7
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Proc. EUROCRYPT
    • D. Boneh and X. Boyen. Short signatures without random oracles. In Proc. EUROCRYPT 2004, pages 5673, 2004. LNCS 3027.
    • (2004) LNCS , vol.3027 , pp. 5673
    • Boneh, D.1    Boyen, X.2
  • 8
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Proc. CRYPTO
    • D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In Proc. CRYPTO 2004, pages 4155, 2004. LNCS 3152.
    • (2004) LNCS , vol.3152 , pp. 4155
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 9
    • 38049024360 scopus 로고    scopus 로고
    • D. Boneh, E. Shen, and B. Waters. Strongly unforgeable signatures based on computational Diffie-Hellman. In Proc. of PKC 2006, pages 229240. Springer- Verlag, 2006. LNCS 3958.
    • D. Boneh, E. Shen, and B. Waters. Strongly unforgeable signatures based on computational Diffie-Hellman. In Proc. of PKC 2006, pages 229240. Springer- Verlag, 2006. LNCS 3958.
  • 10
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • Proc. EUROCRYPT, Springer-Verlag
    • R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In Proc. EUROCRYPT 2004, pages 207222. Springer-Verlag, 2004. LNCS 3027.
    • (2004) LNCS , vol.3027 , pp. 207222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 11
    • 0002966848 scopus 로고
    • Group signatures
    • Proc. EUROCRYPT, Springer-Verlag, 547
    • D. Chaum and E. V. Heyst. Group signatures. In Proc. EUROCRYPT 91, pages 257265. Springer-Verlag, 1991. LNCS 547.
    • (1991) LNCS , vol.91 , pp. 257265
    • Chaum, D.1    Heyst, E.V.2
  • 12
    • 0002551632 scopus 로고
    • Collision free hash functions and public key signature schemes
    • Proc. EUROCRYPT, Springer-Verlag, 304
    • I. Damgard. Collision free hash functions and public key signature schemes. In Proc. EUROCRYPT 87, pages 203216. Springer-Verlag, 1988. LNCS 304.
    • (1988) LNCS , vol.87 , pp. 203216
    • Damgard, I.1
  • 13
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable cryptography
    • D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. SIAM J. Computing, 30(2):391437, 2000.
    • (2000) SIAM J. Computing , vol.30 , Issue.2 , pp. 391437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 16
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attack
    • Apr
    • S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attack. SIAM J. Computing, 17(2):281308, Apr. 1988.
    • (1988) SIAM J. Computing , vol.17 , Issue.2 , pp. 281308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 17
    • 38049040171 scopus 로고    scopus 로고
    • B. C. Hu, D. S. Wong, Z. Zhang, and X. Deng. Key replacement attack against a generic construction of certificateless signature. In Information Security and Privacy: 11th Australasian Conference, ACISP 2006, pages 235246. Springer-Verlag, 2006. LNCS 4058.
    • B. C. Hu, D. S. Wong, Z. Zhang, and X. Deng. Key replacement attack against a generic construction of certificateless signature. In Information Security and Privacy: 11th Australasian Conference, ACISP 2006, pages 235246. Springer-Verlag, 2006. LNCS 4058.
  • 18
    • 35248878854 scopus 로고    scopus 로고
    • Scalable protocols for authenticated group key exchange
    • Proc. CRYPTO, Springer-Verlag
    • J. Katz and M. Yung. Scalable protocols for authenticated group key exchange. In Proc. CRYPTO 2003, pages 110125. Springer-Verlag, 2003. LNCS 2729.
    • (2003) LNCS , vol.2729 , pp. 110125
    • Katz, J.1    Yung, M.2
  • 19
    • 0003605145 scopus 로고
    • Constructing digital signatures from a one way function
    • CSL-98, SRI International, Oct
    • L. Lamport. Constructing digital signatures from a one way function. Technical Report Technical Report CSL-98, SRI International, Oct. 1979.
    • (1979) Technical Report Technical Report
    • Lamport, L.1
  • 20
    • 0030231965 scopus 로고    scopus 로고
    • K. U. M. Mambo and E. Okamoto. Proxy signature: Delegation of the power to sign messages. IEICE Trans. Fundamentals, E79-A(9):13381353, 1996.
    • K. U. M. Mambo and E. Okamoto. Proxy signature: Delegation of the power to sign messages. IEICE Trans. Fundamentals, E79-A(9):13381353, 1996.
  • 22
    • 77952404217 scopus 로고
    • Digital Signature Standard (DSS)
    • National Institute of Standards and Technology NIST, Nov
    • National Institute of Standards and Technology (NIST). Digital Signature Standard (DSS). Federal Information Processing Standards Publication 186, Nov. 1994.
    • (1994) Federal Information Processing Standards Publication , vol.186
  • 24
    • 38049077778 scopus 로고    scopus 로고
    • L. Reyzin and N. Reyzin. Better than BiBa: Short one-time signatures with fast signing and verifying. In Information Security and Privacy: 7th Australasian Conference, ACISP 2002, pages 144153. Springer-Verlag, 2002. LNCS 2384.
    • L. Reyzin and N. Reyzin. Better than BiBa: Short one-time signatures with fast signing and verifying. In Information Security and Privacy: 7th Australasian Conference, ACISP 2002, pages 144153. Springer-Verlag, 2002. LNCS 2384.
  • 25
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • Proc. ASIACRYPT, Springer-Verlag
    • R. Rivest, A. Shamir, and Y. Tauman. How to leak a secret. In Proc. ASIACRYPT 2001, pages 552565. Springer-Verlag, 2001. LNCS 2248.
    • (2001) LNCS , vol.2248 , pp. 552565
    • Rivest, R.1    Shamir, A.2    Tauman, Y.3
  • 26
    • 27644501857 scopus 로고    scopus 로고
    • Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance
    • second-preimage resistance, and collision resistance. In Proc. Fast Software Encryption, Springer-Verlag
    • P. Rogaway and T. Shrimpton. Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In Proc. Fast Software Encryption 2004, pages 371388. Springer-Verlag, 2004. LNCS 3017.
    • (2004) LNCS , vol.3017 , pp. 371388
    • Rogaway, P.1    Shrimpton, T.2
  • 27
    • 0001827537 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Proc. CRYPTO, Springer, 196
    • A. Shamir. Identity-based cryptosystems and signature schemes. In Proc. CRYPTO 84, pages 4753. Springer, 1984. LNCS 196.
    • (1984) LNCS , vol.84 , pp. 4753
    • Shamir, A.1
  • 28
    • 84880883264 scopus 로고    scopus 로고
    • Improved online/offine signature schemes
    • Proc. CRYPTO, Springer
    • A. Shamir and Y. Tauman. Improved online/offine signature schemes. In Proc. CRYPTO 2001, pages 355367. Springer, 2001. LNCS 2139.
    • (2001) LNCS , vol.2139 , pp. 355367
    • Shamir, A.1    Tauman, Y.2
  • 29
    • 38049079101 scopus 로고    scopus 로고
    • R. Steinfeld, J. Pieprzyk, and H. Wang. How to strengthen any weakly unforgeable signature into a strongly unforgeable signature. In CT-RSA 2007, pages 357371. Springer-Verlag, 2007. LNCS 4377.
    • R. Steinfeld, J. Pieprzyk, and H. Wang. How to strengthen any weakly unforgeable signature into a strongly unforgeable signature. In CT-RSA 2007, pages 357371. Springer-Verlag, 2007. LNCS 4377.
  • 30
    • 84991952665 scopus 로고    scopus 로고
    • General conversion for obtaining strongly existentially unforgeable signatures
    • Proc. Progress in Cryptology, INDOCRYPT, Springer-Verlag
    • I. Teranishi, T. Oyama, and W. Ogata. General conversion for obtaining strongly existentially unforgeable signatures. In Proc. Progress in Cryptology - INDOCRYPT 2006, pages 191205. Springer-Verlag, 2006. LNCS 4329.
    • (2006) LNCS , vol.4329 , pp. 191205
    • Teranishi, I.1    Oyama, T.2    Ogata, W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.