메뉴 건너뛰기




Volumn 4515 LNCS, Issue , 2007, Pages 228-245

The power of proofs-of-possession: Securing multiparty signatures against rogue-key attacks

Author keywords

Bilinear maps; Multisignatures; PKI; Proofs of possession; Ring signatures

Indexed keywords

ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; INTRUSION DETECTION; NETWORK PROTOCOLS; NETWORK SECURITY;

EID: 38049178624     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-72540-4_13     Document Type: Conference Paper
Times cited : (95)

References (40)
  • 1
    • 38049163671 scopus 로고    scopus 로고
    • C. Adams, S. Farrell, T. Kause, T. Mononen. Internet X.509 public key infrastructure certificate management protocols (CMP). Request for Comments (RFC) 4210, Internet Engineering Task Force (September 2005)
    • C. Adams, S. Farrell, T. Kause, T. Mononen. Internet X.509 public key infrastructure certificate management protocols (CMP). Request for Comments (RFC) 4210, Internet Engineering Task Force (September 2005)
  • 3
    • 38049180358 scopus 로고    scopus 로고
    • CSE 208: Advanced Cryptography
    • Spring
    • M. Bellare. CSE 208: Advanced Cryptography. UCSD course (Spring 2006).
    • (2006) UCSD course
    • Bellare, M.1
  • 4
    • 84983104598 scopus 로고
    • On Defining Proofs of Knowledge
    • CRYPTO '92. of, Springer
    • M. Bellare, O. Goldreich. On Defining Proofs of Knowledge. In CRYPTO '92. Volume 740 of LNCS, Springer (1993) 390-420
    • (1993) LNCS , vol.740 , pp. 390-420
    • Bellare, M.1    Goldreich, O.2
  • 6
    • 38049107028 scopus 로고    scopus 로고
    • Unrestricted aggregate signatures. Cryptology ePrint Archive
    • Report 2006/285
    • M. Bellare, C. Namprempre, G. Neven. Unrestricted aggregate signatures. Cryptology ePrint Archive, Report 2006/285 (2006) http://eprint.iacr.org/.
    • (2006)
    • Bellare, M.1    Namprempre, C.2    Neven, G.3
  • 9
    • 33746041431 scopus 로고    scopus 로고
    • The security of triple encryption and a framework for code-based game-playing proofs
    • EUROCRYPT '06. of, Springer
    • M. Bellare, P. Rogaway. The security of triple encryption and a framework for code-based game-playing proofs. In EUROCRYPT '06. Volume 4004 of LNCS, Springer (2006) 409-426
    • (2006) LNCS , vol.4004 , pp. 409-426
    • Bellare, M.1    Rogaway, P.2
  • 10
    • 33745561884 scopus 로고    scopus 로고
    • A. Bender, J. Katz, R. Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. In TCC '06. Volumne 3876 of LNCS, Springer (2006) 60-79
    • A. Bender, J. Katz, R. Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. In TCC '06. Volumne 3876 of LNCS, Springer (2006) 60-79
  • 11
    • 35248880074 scopus 로고    scopus 로고
    • Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme
    • PKC '03. of, Springer
    • A. Boldyreva. Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme. In PKC '03. Volume 2567 of LNCS, Springer (2002) 31-46
    • (2002) LNCS , vol.2567 , pp. 31-46
    • Boldyreva, A.1
  • 13
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • EUROCRYPT '03. of, Springer
    • D. Boneh, C. Gentry, B. Lynn, H. Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. In EUROCRYPT '03. Volume 2656 of LNCS, Springer (2003) 416-432
    • (2003) LNCS , vol.2656 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 14
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • ASIACRYPT '01. Springer
    • D. Boneh, B. Lynn, H. Shacham. Short signatures from the weil pairing. In ASIACRYPT '01. Volume 2248 LNCS, Springer (2001) 514-532
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 15
    • 84921068281 scopus 로고    scopus 로고
    • On the exact security of full domain hash
    • CRYPTO '00. of, Springer
    • J.S. Coron. On the exact security of full domain hash. In CRYPTO '00. Volume 1880 of LNCS, Springer (2000) 229-235
    • (2000) LNCS , vol.1880 , pp. 229-235
    • Coron, J.S.1
  • 16
    • 85028462775 scopus 로고
    • Zero-knowledge proofs of knowledge without interaction (extended abstract)
    • IEEE
    • A. De Santis, G. Persiano. Zero-knowledge proofs of knowledge without interaction (extended abstract). In FOCS '92. IEEE (1992) 427-436
    • (1992) FOCS '92 , pp. 427-436
    • De Santis, A.1    Persiano, G.2
  • 17
    • 33745123687 scopus 로고    scopus 로고
    • Communication-efficient non-interactive proofs of knowledge with online extractors
    • CRYPTO '05. of, Springer
    • M. Fischlin. Communication-efficient non-interactive proofs of knowledge with online extractors. In CRYPTO '05. Volume 3621 of LNCS, Springer (2005) 152-168
    • (2005) LNCS , vol.3621 , pp. 152-168
    • Fischlin, M.1
  • 18
    • 0021555016 scopus 로고
    • A Paradoxical Solution to the Signature Problem
    • IEEE
    • S. Goldwasser, S. Micali, R. Rivest. A Paradoxical Solution to the Signature Problem. In FOCS '84. IEEE (1984) 441-449.
    • (1984) FOCS '84 , pp. 441-449
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 19
    • 33746072569 scopus 로고    scopus 로고
    • Perfect non-interactive zero knowledge for NP
    • EUROCRYPT '06. of, Springer
    • J. Groth, R. Ostrovsky, A. Sahai. Perfect non-interactive zero knowledge for NP. In EUROCRYPT '06. Volume 4004 of LNCS, Springer (2006) 339-358
    • (2006) LNCS , vol.4004 , pp. 339-358
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 20
    • 0028508211 scopus 로고
    • Group-oriented (t,n) threshold digital signature scheme and digital multisignature. Computers and Digital Techniques
    • L. Ham. Group-oriented (t,n) threshold digital signature scheme and digital multisignature. Computers and Digital Techniques, IEEE Proceedings 141(5) (1994) 307-313
    • (1994) IEEE Proceedings , vol.141 , Issue.5 , pp. 307-313
    • Ham, L.1
  • 23
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • EUROCRYPT '96. of, Springer
    • M. Jakobsson, K. Sako, R. Impagliazzo. Designated verifier proofs and their applications. In EUROCRYPT '96. Volume 1070 of LNCS, Springer (1996) 143-154
    • (1996) LNCS , vol.1070 , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 24
    • 23944461971 scopus 로고    scopus 로고
    • Designated verifier signatures: Anonymity and efficient construction from any bilinear map
    • Security in Communication Networks, 4th International Conference, SCN 2004. of, Springer
    • F. Laguillaumie, D. Vergnaud. Designated verifier signatures: anonymity and efficient construction from any bilinear map. In Security in Communication Networks, 4th International Conference, SCN 2004. Volume 3352 of LNCS, Springer (2005) 105-119
    • (2005) LNCS , vol.3352 , pp. 105-119
    • Laguillaumie, F.1    Vergnaud, D.2
  • 25
    • 84955584684 scopus 로고    scopus 로고
    • Weakness in some threshold cryptosystems
    • CRYPTO '96. of, Springer
    • S.K. Langford. Weakness in some threshold cryptosystems. In CRYPTO '96. Volume 1109 of LNCS, Springer (1996) 74-82
    • (1996) LNCS , vol.1109 , pp. 74-82
    • Langford, S.K.1
  • 26
    • 84948965443 scopus 로고
    • Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders
    • EUROCRYPT '94- of, Springer
    • C.M. Li, T. Hwang, N.Y. Lee. Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders. In EUROCRYPT '94- Volume 950 of LNCS, Springer (1995) 194-204
    • (1995) LNCS , vol.950 , pp. 194-204
    • Li, C.M.1    Hwang, T.2    Lee, N.Y.3
  • 27
    • 26644445469 scopus 로고    scopus 로고
    • Designated verifier signature schemes: Attacks, new security notions and a new construction
    • ICALP 2005. Springer
    • H. Lipmaa, G. Wang, F. Bao. Designated verifier signature schemes: attacks, new security notions and a new construction. In ICALP 2005. Volume 3580 LNCS, Springer (2005) 459-471
    • (2005) LNCS , vol.3580 , pp. 459-471
    • Lipmaa, H.1    Wang, G.2    Bao, F.3
  • 28
    • 33746066354 scopus 로고    scopus 로고
    • Sequential aggregate signatures and multisignatures without random oracles
    • EUROCRYPT '06. of, Springer
    • S. Lu, R. Ostrovsky, A. Sahai, H. Shacham, B. Waters. Sequential aggregate signatures and multisignatures without random oracles. In EUROCRYPT '06. Volume 4004 of LNCS, Springer (2006) 465-485
    • (2006) LNCS , vol.4004 , pp. 465-485
    • Lu, S.1    Ostrovsky, R.2    Sahai, A.3    Shacham, H.4    Waters, B.5
  • 29
    • 35048877778 scopus 로고    scopus 로고
    • Sequential Aggregate Signatures from Trapdoor Permutations
    • EUROCRPYT '04. of, Springer
    • A. Lysyanskaya, S. Micali, L. Reyzin, H. Shacham. Sequential Aggregate Signatures from Trapdoor Permutations. In EUROCRPYT '04. Volume 3027 of LNCS, Springer (2004) 74-90
    • (2004) LNCS , vol.3027 , pp. 74-90
    • Lysyanskaya, A.1    Micali, S.2    Reyzin, L.3    Shacham, H.4
  • 30
    • 84955582446 scopus 로고    scopus 로고
    • On the risk of disruption in several multiparty signature schemes
    • ASIACRYPT '96. of, Springer
    • M. Michels, P. Horster. On the risk of disruption in several multiparty signature schemes. In ASIACRYPT '96. Volume 1163 of LNCS, Springer (1996) 334-345
    • (1996) LNCS , vol.1163 , pp. 334-345
    • Michels, M.1    Horster, P.2
  • 32
    • 84957808128 scopus 로고
    • A digital multisignature scheme based on the Fiat-Shamir scheme
    • ASIACRYPT '91. of, Springer
    • K. Ohta, T. Okamoto. A digital multisignature scheme based on the Fiat-Shamir scheme. In ASIACRYPT '91. Volume 739 of LNCS, Springer (1993) 139-148
    • (1993) LNCS , vol.739 , pp. 139-148
    • Ohta, K.1    Okamoto, T.2
  • 35
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • ASIACRYPT '01. of, Springer
    • R.L. Rivest, A. Shamir, Y. Tauman. How to leak a secret. In ASIACRYPT '01. Volume 2248 of LNCS, Springer (2001) 552-565
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 36
    • 38049138042 scopus 로고    scopus 로고
    • RSA Laboratories: RSA PKCS #10 v1.7: Certification Request Syntax Standard ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-10/pkcs-10v1_7.pdf.
    • RSA Laboratories: RSA PKCS #10 v1.7: Certification Request Syntax Standard ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-10/pkcs-10v1_7.pdf.
  • 37
    • 38049105121 scopus 로고    scopus 로고
    • J. Schaad. Internet X.509 public key infrastructure certificate request message format (CRMF). Request for Comments (RFC) 4211, Internet Engineering Task Force (September 2005)
    • J. Schaad. Internet X.509 public key infrastructure certificate request message format (CRMF). Request for Comments (RFC) 4211, Internet Engineering Task Force (September 2005)
  • 38
    • 85022001515 scopus 로고    scopus 로고
    • Efficient ring signatures without random oracles
    • to appear
    • H. Shacham, B. Waters. Efficient ring signatures without random oracles. Public Key Cryptography (2007), to appear.
    • (2007) Public Key Cryptography
    • Shacham, H.1    Waters, B.2
  • 39
    • 0345058957 scopus 로고    scopus 로고
    • Universal designated-verifier signatures
    • ASIACRYPT '03. of, Springer
    • R. Steinfeld, L. Bull, H. Wang, J. Pieprzyk. Universal designated-verifier signatures. In ASIACRYPT '03. Volume 2894 of LNCS, Springer (2003) 523-542
    • (2003) LNCS , vol.2894 , pp. 523-542
    • Steinfeld, R.1    Bull, L.2    Wang, H.3    Pieprzyk, J.4
  • 40
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • EUROCRYPT '05. of, Springer
    • B. Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT '05. Volume 3494 of LNCS, Springer (2005) 114-127
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.