메뉴 건너뛰기




Volumn 4450 LNCS, Issue , 2007, Pages 201-216

Two-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER PROGRAMMING LANGUAGES; COMPUTER SIMULATION; MATHEMATICAL MODELS;

EID: 38049024484     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-71677-8_14     Document Type: Conference Paper
Times cited : (105)

References (38)
  • 1
    • 84947283407 scopus 로고    scopus 로고
    • From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security
    • EUROCRYPT 2002, of, Springer-Verlag
    • M. Abdalla, J. H. An, M. Bellare, and C. Namprempre. From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security. In EUROCRYPT 2002, volume 2332 of LNCS. Springer-Verlag.
    • LNCS , vol.2332
    • Abdalla, M.1    An, J.H.2    Bellare, M.3    Namprempre, C.4
  • 2
    • 35048876343 scopus 로고    scopus 로고
    • Security proofs for identity-based identification and signature schemes
    • EUROCRYPT 2004, of, Springer-Verlag
    • M. Bellare, C. Namprempre, and G. Neven. Security proofs for identity-based identification and signature schemes. In EUROCRYPT 2004, volume 3027 of LNCS. Springer-Verlag.
    • LNCS , vol.3027
    • Bellare, M.1    Namprempre, C.2    Neven, G.3
  • 3
    • 20544449100 scopus 로고    scopus 로고
    • The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme
    • M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko. The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme. Journal of Cryptology, 16(3):185-215, 2003.
    • (2003) Journal of Cryptology , vol.16 , Issue.3 , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 4
    • 84937408891 scopus 로고    scopus 로고
    • GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • CRYPTO 2002, of, Springer-Verlag
    • M. Bellare and A. Palacio. GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In CRYPTO 2002, volume 2442 of LNCS. Springer-Verlag.
    • LNCS , vol.2442
    • Bellare, M.1    Palacio, A.2
  • 6
    • 84955557264 scopus 로고    scopus 로고
    • On the efficiency of one-time digital signatures
    • ASIACRYPT'96, of, Springer-Verlag
    • D. Bleichenbacher and U. Maurer. On the efficiency of one-time digital signatures. In ASIACRYPT'96, volume 1163 of LNCS. Springer-Verlag.
    • LNCS , vol.1163
    • Bleichenbacher, D.1    Maurer, U.2
  • 7
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • CRYPTO 2004, of, Springer-Verlag
    • D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In CRYPTO 2004, volume 3152 of LNCS. Springer-Verlag.
    • LNCS , vol.3152
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 8
    • 33745855807 scopus 로고    scopus 로고
    • Strongly unforgeable signatures based on computational diffie-hellman
    • PKC 2006, of, Springer-Verlag
    • D. Boneh, E. Shen, and B. Waters. Strongly unforgeable signatures based on computational diffie-hellman. In PKC 2006, volume 3958 of LNCS. Springer-Verlag.
    • LNCS , vol.3958
    • Boneh, D.1    Shen, E.2    Waters, B.3
  • 9
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • EUROCRYPT 2004, of, Springer-Verlag
    • R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In EUROCRYPT 2004, volume 3027 of LNCS. Springer-Verlag.
    • LNCS , vol.3027
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 10
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups
    • PKC 2003, of, Springer-Verlag
    • J. C. Cha and J. H. Cheon. An identity-based signature from gap Diffie-Hellman groups. In PKC 2003, volume 2567 of LNCS. Springer-Verlag.
    • LNCS , vol.2567
    • Cha, J.C.1    Cheon, J.H.2
  • 11
    • 84921068967 scopus 로고    scopus 로고
    • Secure signature schemes based on interactive protocols
    • CRYPTO'95, of, Springer-Verlag
    • R. Cramer and I. Damgård. Secure signature schemes based on interactive protocols. In CRYPTO'95, volume 963 of LNCS. Springer-Verlag.
    • LNCS , vol.963
    • Cramer, R.1    Damgård, I.2
  • 13
    • 24144468589 scopus 로고    scopus 로고
    • Chosen-ciphertext security of multiple encryption
    • TCC 2005, of, Springer-Verlag
    • Y. Dodis and J. Katz. Chosen-ciphertext security of multiple encryption. In TCC 2005, volume 3378 of LNCS. Springer-Verlag.
    • LNCS , vol.3378
    • Dodis, Y.1    Katz, J.2
  • 16
  • 17
    • 0024984004 scopus 로고
    • Witness indistinguishable and witness hiding protocols
    • ACM Press
    • U. Feige and A. Shamir. Witness indistinguishable and witness hiding protocols. In 22nd ACM STOC, 1990. ACM Press.
    • (1990) 22nd ACM STOC
    • Feige, U.1    Shamir, A.2
  • 18
    • 84990731886 scopus 로고    scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • CRYPTO'86, of, Springer-Verlag
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO'86, volume 263 of LNCS. Springer-Verlag.
    • LNCS , vol.263
    • Fiat, A.1    Shamir, A.2
  • 20
    • 0029767165 scopus 로고    scopus 로고
    • On the composition of zero-knowledge proof systems
    • Feb
    • O. Goldreich and H. Krawczyk. On the composition of zero-knowledge proof systems. SIAM Journal on Computing, 25(1):169-192, Feb. 1996.
    • (1996) SIAM Journal on Computing , vol.25 , Issue.1 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 21
    • 32844456747 scopus 로고    scopus 로고
    • On the (in)security of the Fiat-Shamir paradigm
    • IEEE Computer Society Press
    • S. Goldwasser and Y. T. Kalai. On the (in)security of the Fiat-Shamir paradigm. In 44th FOCS, 2003. IEEE Computer Society Press.
    • (2003) 44th FOCS
    • Goldwasser, S.1    Kalai, Y.T.2
  • 22
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Apr
    • S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, Apr. 1988.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 23
    • 84959165880 scopus 로고    scopus 로고
    • A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
    • EUROCRYPT'88, of, Springer-Verlag
    • L. C. Guillou and J.-J. Quisquater. A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In EUROCRYPT'88, volume 330 of LNCS. Springer-Verlag.
    • LNCS , vol.330
    • Guillou, L.C.1    Quisquater, J.-J.2
  • 24
    • 84947558992 scopus 로고    scopus 로고
    • A "paradoxical" indentity-based signature scheme resulting from zero-knowledge
    • CRYPTO'88, of, Springer-Verlag
    • L. C. Guillou and J.-J. Quisquater. A "paradoxical" indentity-based signature scheme resulting from zero-knowledge. In CRYPTO'88, volume 403 of LNCS. Springer-Verlag.
    • LNCS , vol.403
    • Guillou, L.C.1    Quisquater, J.-J.2
  • 25
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • SAC 2002, of, Springer-Verlag
    • F. Hess. Efficient identity based signature schemes based on pairings. In SAC 2002, volume 2595 of LNCS. Springer-Verlag.
    • LNCS , vol.2595
    • Hess, F.1
  • 26
    • 38049071965 scopus 로고    scopus 로고
    • Generic transformation to strongly unforgeable signatures. Cryptology ePrint Archive
    • Report 2006/346
    • Q. Huang, D. S. Wong, and Y. Zhaoe. Generic transformation to strongly unforgeable signatures. Cryptology ePrint Archive, Report 2006/346, 2006. http ://eprint.iacr.org/2006/346.
    • (2006)
    • Huang, Q.1    Wong, D.S.2    Zhaoe, Y.3
  • 27
    • 33745223691 scopus 로고    scopus 로고
    • A simpler construction of cca2-secure public-key encryption under general assumptions
    • Y. Lindell. A simpler construction of cca2-secure public-key encryption under general assumptions. Journal of Cryptology, 19(3):359-377, 2006.
    • (2006) Journal of Cryptology , vol.19 , Issue.3 , pp. 359-377
    • Lindell, Y.1
  • 28
    • 0035747565 scopus 로고    scopus 로고
    • Accountable-subgroup multisignatures
    • ACM Press
    • S. Micali, K. Ohta, and L. Reyzin. Accountable-subgroup multisignatures. In ACM CCS 01, 2001. ACM Press.
    • (2001) ACM CCS 01
    • Micali, S.1    Ohta, K.2    Reyzin, L.3
  • 29
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • ACM Press
    • M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In 21st ACM STOC, 1989. ACM Press.
    • (1989) 21st ACM STOC
    • Naor, M.1    Yung, M.2
  • 30
    • 84957705622 scopus 로고    scopus 로고
    • On concrete security treatment of signatures derived from identification
    • CRYPTO'98, of, Springer-Verlag
    • K. Ohta and T. Okamoto. On concrete security treatment of signatures derived from identification. In CRYPTO'98, volume 1462 of LNCS. Springer-Verlag.
    • LNCS , vol.1462
    • Ohta, K.1    Okamoto, T.2
  • 31
    • 84875762817 scopus 로고    scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • CRYPTO'92, of, Springer-Verlag
    • T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In CRYPTO'92, volume 740 of LNCS. Springer-Verlag.
    • LNCS , vol.740
    • Okamoto, T.1
  • 32
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • EURO-CRYPT'96, of, Springer-Verlag
    • D. Pointcheval and J. Stern. Security proofs for signature schemes. In EURO-CRYPT'96, volume 1070 of LNCS. Springer-Verlag.
    • LNCS , vol.1070
    • Pointcheval, D.1    Stern, J.2
  • 33
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361-396, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 34
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • ACM Press
    • J. Rompel. One-way functions are necessary and sufficient for secure signatures. In 22nd ACM STOC, 1990. ACM Press.
    • (1990) 22nd ACM STOC
    • Rompel, J.1
  • 35
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C.-P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.-P.1
  • 36
    • 85020598353 scopus 로고    scopus 로고
    • Identity-based cryptosystems and signature schemes
    • CRYPTO'84, of, Springer-Verlag
    • A. Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO'84, volume 196 of LNCS. Springer-Verlag.
    • LNCS , vol.196
    • Shamir, A.1
  • 37
    • 84991952665 scopus 로고    scopus 로고
    • General conversion for obtaining strongly existentially unforgeable signatures
    • INDOCRYPT 2006
    • I. Teranishi, T. Oyama, and W. Ogata. General conversion for obtaining strongly existentially unforgeable signatures. In INDOCRYPT 2006, LNCS.
    • LNCS
    • Teranishi, I.1    Oyama, T.2    Ogata, W.3
  • 38
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • EUROCRYPT 2005, of
    • B. R. Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT 2005, volume 3494 of LNCS.
    • LNCS , vol.3494
    • Waters, B.R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.