메뉴 건너뛰기




Volumn 4329 LNCS, Issue , 2006, Pages 148-175

Another look at “Provable security”. II

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 38149025069     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11941378_12     Document Type: Conference Paper
Times cited : (33)

References (43)
  • 1
    • 24144443144 scopus 로고    scopus 로고
    • Simple password-based encrypted key exchange protocols, Topics in Cryptology – CT-RSA
    • M. Abdalla and D. Pointcheval, Simple password-based encrypted key exchange protocols, Topics in Cryptology – CT-RSA 2005, LNCS 3376, Springer-Verlag, 2005, pp. 191-208.
    • (2005) LNCS 3376, Springer-Verlag , vol.2005 , pp. 191-208
    • Abdalla, M.1    Pointcheval, D.2
  • 3
    • 0023985196 scopus 로고
    • RSA and Rabin functions: Certain parts are as hard as the whole
    • W. Alexi, B. Chor, O. Goldreich, and C. P. Schnorr, RSA and Rabin functions: Certain parts are as hard as the whole, SIAM J. Computing, 17 (1988), pp. 194-209.
    • (1988) SIAM J. Computing , vol.17 , pp. 194-209
    • Alexi, W.1    Chor, B.2    Goldreich, O.3    Schnorr, C.P.4
  • 4
    • 33646820668 scopus 로고    scopus 로고
    • Efficient and provably-secure identity-based signatures and signcryption from bilinear maps, Advances in Cryptology – Asiacrypt
    • P. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater, Efficient and provably-secure identity-based signatures and signcryption from bilinear maps, Advances in Cryptology – Asiacrypt 2005, LNCS 3788, Springer-Verlag, 2005, pp. 515-532.
    • (2005) LNCS 3788, Springer-Verlag , vol.2005 , pp. 515-532
    • Barreto, P.1    Libert, B.2    McCullagh, N.3    Quisquater, J.-J.4
  • 5
    • 84947928286 scopus 로고    scopus 로고
    • Bellare, Practice-oriented provable-security, Proc. First International Workshop on Information Security (ISW ’97), LNCS 1396
    • M. Bellare, Practice-oriented provable-security, Proc. First International Workshop on Information Security (ISW ’97), LNCS 1396, Springer-Verlag, 1998, pp. 221-231.
    • (1998) Springer-Verlag , pp. 221-231
  • 7
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption — how to encrypt with RSA, Advances in Cryptology – Eurocrypt ’94, LNCS 950
    • M. Bellare and P. Rogaway, Optimal asymmetric encryption — how to encrypt with RSA, Advances in Cryptology – Eurocrypt ’94, LNCS 950, Springer-Verlag, 1994, pp. 92-111.
    • (1994) Springer-Verlag , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 35048870610 scopus 로고    scopus 로고
    • Cryptanalysis of a message authentication code due to Cary and Venkatesan, Fast Software Encryption
    • S. Blackburn and K. Paterson, Cryptanalysis of a message authentication code due to Cary and Venkatesan, Fast Software Encryption 2004, LNCS 3017, Springer-Verlag, 2004, pp. 446-453.
    • (2004) LNCS 3017, Springer-Verlag , vol.2004 , pp. 446-453
    • Blackburn, S.1    Paterson, K.2
  • 9
    • 0022716288 scopus 로고
    • A simple unpredictable pseudo-random number generator
    • L. Blum, M. Blum, and M. Shub, A simple unpredictable pseudo-random number generator, SIAM J. Computing, 15 (1986), pp. 364-383.
    • (1986) SIAM J. Computing , vol.15 , pp. 364-383
    • Blum, L.1    Blum, M.2    Shub, M.3
  • 10
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequences of pseudo-random bits
    • M. Blum and S. Micali, How to generate cryptographically strong sequences of pseudo-random bits, SIAM J. Computing, 13 (1984), pp. 850-864.
    • (1984) SIAM J. Computing , vol.13 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 11
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles, Advances in Cryptology – Eurocrypt
    • D. Boneh and X. Boyen, Short signatures without random oracles, Advances in Cryptology – Eurocrypt 2004, LNCS 3027, Springer-Verlag, 2004, pp. 56-73.
    • (2004) LNCS 3027, Springer-Verlag , vol.2004 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 12
    • 84946840347 scopus 로고
    • Short signatures from the Weil pairing, Advances in Cryptology – Asiacrypt 2001, LNCS
    • D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, Advances in Cryptology – Asiacrypt 2001, LNCS 2248, Springer-Verlag, 2001, pp. 514-532.
    • (1848) Springer-Verlag , vol.2001 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 13
    • 84957634529 scopus 로고    scopus 로고
    • Breaking RSA may not be equivalent to factoring, Advances in Cryptology – Eurocrypt ’98, LNCS 1233
    • D. Boneh and R. Venkatesan, Breaking RSA may not be equivalent to factoring, Advances in Cryptology – Eurocrypt ’98, LNCS 1233, Springer-Verlag, 1998, pp. 59-71.
    • (1998) Springer-Verlag , pp. 59-71
    • Boneh, D.1    Venkatesan, R.2
  • 14
    • 14844342644 scopus 로고    scopus 로고
    • Generic groups, collision resistance, and ECDSA
    • D. Brown, Generic groups, collision resistance, and ECDSA, Designs, Codes and Cryptography, 35 (2005), pp. 119-152.
    • (2005) Designs, Codes and Cryptography , vol.35 , pp. 119-152
    • Brown, D.1
  • 15
    • 84857769616 scopus 로고    scopus 로고
    • On the provable security of ECDSA
    • I. Blake, G. Seroussi, and N. Smart, eds., Cambridge University Press
    • D. Brown, On the provable security of ECDSA, in I. Blake, G. Seroussi, and N. Smart, eds., Advances in Elliptic Curve Cryptography, Cambridge University Press, 2005, pp. 21-40.
    • (2005) Advances in Elliptic Curve Cryptography , pp. 21-40
    • Brown, D.1
  • 18
    • 35048825403 scopus 로고    scopus 로고
    • A message authentication code based on unimodu-lar matrix groups
    • M. Cary and R. Venkatesan, A message authentication code based on unimodu-lar matrix groups, Advances in Cryptology – Crypto 2003, LNCS 2729, Springer-Verlag, 2003, pp. 500-512.
    • (2003) Advances in Cryptology – Crypto , vol.2003 , pp. 500-512
    • Cary, M.1    Venkatesan, R.2
  • 19
    • 84921068281 scopus 로고    scopus 로고
    • On the exact security of full domain hash, Advances in Cryptology – Crypto 2000, LNCS 1880
    • J.-S. Coron, On the exact security of full domain hash, Advances in Cryptology – Crypto 2000, LNCS 1880, Springer-Verlag, 2000, pp. 229-235.
    • (2000) Springer-Verlag , pp. 229-235
    • Coron, J.-S.1
  • 20
    • 84947215491 scopus 로고    scopus 로고
    • Optimal security proofs for PSS and other signature schemes, Advances in Cryptology – Eurocrypt 2002, LNCS
    • J.-S. Coron, Optimal security proofs for PSS and other signature schemes, Advances in Cryptology – Eurocrypt 2002, LNCS 2332, Springer-Verlag, 2002, pp. 272-287.
    • (2002) Springer-Verlag , vol.2002 , pp. 272-287
    • Coron, J.-S.1
  • 22
    • 0011189534 scopus 로고    scopus 로고
    • Stronger security proofs for RSA and Rabin bits
    • R. Fischlin and C. P. Schnorr, Stronger security proofs for RSA and Rabin bits, J. Cryptology, 13 (2000), pp. 221-244.
    • (2000) J. Cryptology , vol.13 , pp. 221-244
    • Fischlin, R.1    Schnorr, C.P.2
  • 23
    • 17444407353 scopus 로고    scopus 로고
    • An improved pseudo-random generator based on the discrete log problem
    • R. Gennaro, An improved pseudo-random generator based on the discrete log problem, J. Cryptology, 18 (2005), pp. 91-110.
    • (2005) J. Cryptology , vol.18 , pp. 91-110
    • Gennaro, R.1
  • 24
    • 84944889377 scopus 로고    scopus 로고
    • Pseudo-random number generation on the IBM 4758 Secure Crypto Coprocessor, Workshop on Cryptographic Hardware and Embedded Systems (CHES 2001), LNCS
    • N. Howgrave-Graham, J. Dyer, and R. Gennaro, Pseudo-random number generation on the IBM 4758 Secure Crypto Coprocessor, Workshop on Cryptographic Hardware and Embedded Systems (CHES 2001), LNCS 2162, Springer-Verlag, 2001, pp. 93-102.
    • (2001) Springer-Verlag , vol.2001 , pp. 93-102
    • Howgrave-Graham, N.1    Dyer, J.2    Gennaro, R.3
  • 25
    • 18744364723 scopus 로고    scopus 로고
    • Efficiency improvements for signature schemes with tight security reductions, 10th ACM Conf
    • J. Katz and N. Wang, Efficiency improvements for signature schemes with tight security reductions, 10th ACM Conf. Computer and Communications Security, 2003, pp. 155-164.
    • (2003) Computer and Communications Security , pp. 155-164
    • Katz, J.1    Wang, N.2
  • 26
    • 85025676237 scopus 로고    scopus 로고
    • Seminumerical Algorithms, vol. 2 of Art of Computer Programming
    • 3rd ed
    • D. Knuth, Seminumerical Algorithms, vol. 2 of Art of Computer Programming, 3rd ed., Addison-Wesley, 1997.
    • (1997) Addison-Wesley
    • Knuth, D.1
  • 27
    • 85025696947 scopus 로고    scopus 로고
    • available from
    • N. Koblitz and A. Menezes, Another look at “provable security,” to appear in J. Cryptology; available from http://eprint.iacr.org/2004/152.
    • Cryptology
    • Koblitz, N.1    Menezes, A.2
  • 28
    • 24144444653 scopus 로고    scopus 로고
    • Hard bits of the discrete log with applications to password authentication, Topics in Cryptology – CT-RSA
    • P. Mackenzie and S. Patel, Hard bits of the discrete log with applications to password authentication, Topics in Cryptology – CT-RSA 2005, LNCS 3376, Springer-Verlag, 2005, pp. 209-226.
    • (2005) LNCS 3376, Springer-Verlag , vol.2005 , pp. 209-226
    • Mackenzie, P.1    Patel, S.2
  • 29
    • 33846862428 scopus 로고    scopus 로고
    • A chosen ciphertext attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as standardized in PKCS #1 v2.0, Advances in Cryptology – Crypto 2001, LNCS
    • J. Manger, A chosen ciphertext attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as standardized in PKCS #1 v2.0, Advances in Cryptology – Crypto 2001, LNCS 2139, Springer-Verlag, 2001, pp. 230-238.
    • (2001) Springer-Verlag , vol.2001 , pp. 230-238
    • Manger, J.1
  • 30
    • 84957660976 scopus 로고    scopus 로고
    • Cryptanalysis of the Ajtai–Dwork cryptosystem, Advances in Cryptology – Crypto ’98, LNCS 1462
    • P. Q. Nguyen and J. Stern, Cryptanalysis of the Ajtai–Dwork cryptosystem, Advances in Cryptology – Crypto ’98, LNCS 1462, Springer-Verlag, 1998, pp. 223-242.
    • (1998) Springer-Verlag , pp. 223-242
    • Nguyen, P.Q.1    Stern, J.2
  • 31
    • 33846867921 scopus 로고    scopus 로고
    • The two faces of lattices in cryptology, Cryptography and Lattices – Proc. CALC 2001, LNCS
    • P. Q. Nguyen and J. Stern, The two faces of lattices in cryptology, Cryptography and Lattices – Proc. CALC 2001, LNCS 2146, Springer-Verlag, 2001, pp. 146-180.
    • (2001) Springer-Verlag , vol.2001 , pp. 146-180
    • Nguyen, P.Q.1    Stern, J.2
  • 32
    • 33646784002 scopus 로고    scopus 로고
    • Discrete-log-based signatures may not be equivalent to discrete log, Advances in Cryptology – Asiacrypt
    • P. Paillier and D. Vergnaud, Discrete-log-based signatures may not be equivalent to discrete log, Advances in Cryptology – Asiacrypt 2005, LNCS 3788, Springer-Verlag, 2005, pp. 1-20.
    • (2005) LNCS 3788, Springer-Verlag , vol.2005 , pp. 1-20
    • Paillier, P.1    Vergnaud, D.2
  • 33
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes, Advances in Cryptology – Eurocrypt ’96, LNCS 1070
    • D. Pointcheval and J. Stern, Security proofs for signature schemes, Advances in Cryptology – Eurocrypt ’96, LNCS 1070, Springer-Verlag, 1996, pp. 387-398.
    • (1996) Springer-Verlag , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 34
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, J. Cryptology, 13 (2000), pp. 361-396.
    • (2000) J. Cryptology , vol.13 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 35
    • 12344258539 scopus 로고
    • Efficient signature generation for smart cards
    • C. P. Schnorr, Efficient signature generation for smart cards, J. Cryptology, 4 (1991), pp. 161-174.
    • (1991) J. Cryptology , vol.4 , pp. 161-174
    • Schnorr, C.P.1
  • 36
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems, Advances in Cryptology – Eurocrypt ’97, LNCS 1233
    • V. Shoup, Lower bounds for discrete logarithms and related problems, Advances in Cryptology – Eurocrypt ’97, LNCS 1233, Springer-Verlag, 1997, pp. 256-266.
    • (1997) Springer-Verlag , pp. 256-266
    • Shoup, V.1
  • 37
    • 35048896189 scopus 로고    scopus 로고
    • Why chosen ciphertext security matters
    • (#93122) 23/11/1998
    • V. Shoup, Why chosen ciphertext security matters, IBM Research Report RZ 3076 (#93122) 23/11/1998.
    • IBM Research Report RZ 3076
    • Shoup, V.1
  • 38
    • 84880904783 scopus 로고    scopus 로고
    • Advances in Cryptology – Crypto 2001, LNCS
    • V. Shoup, OAEP reconsidered, Advances in Cryptology – Crypto 2001, LNCS 2139, Springer-Verlag, 2001, pp. 239-259.
    • (2001) Springer-Verlag , vol.2001 , pp. 239-259
    • Shoup, V.1    Reconsidered, O.A.E.P.2
  • 40
    • 33646853911 scopus 로고    scopus 로고
    • Concrete security of the Blum–Blum–Shub pseudorandom generator, Cryptography and Coding
    • A. Sidorenko and B. Schoenmakers, Concrete security of the Blum–Blum–Shub pseudorandom generator, Cryptography and Coding 2005, LNCS 3796, Springer-Verlag, 2005, pp. 355-375.
    • (2005) LNCS 3796, Springer-Verlag , vol.2005 , pp. 355-375
    • Sidorenko, A.1    Schoenmakers, B.2
  • 41
    • 0021548502 scopus 로고
    • Efficient and secure pseudo-random number generation, Proc. IEEE 25th Annual Symp. Foundations of Computer
    • U. V. Vazirani and V. V. Vazirani, Efficient and secure pseudo-random number generation, Proc. IEEE 25th Annual Symp. Foundations of Computer Science, 1984, pp. 458-463.
    • (1984) Science , pp. 458-463
    • Vazirani, U.V.1    Vazirani, V.V.2
  • 42
    • 0020301290 scopus 로고
    • Theory and applications of trapdoor functions, Proc. IEEE 23rd Annual Symp. Foundations of Computer
    • A. Yao, Theory and applications of trapdoor functions, Proc. IEEE 23rd Annual Symp. Foundations of Computer Science, 1982, pp. 80-91.
    • (1982) Science , pp. 80-91
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.