메뉴 건너뛰기




Volumn 50, Issue 6, 2003, Pages 852-921

Magic functions

Author keywords

Digital signature; Fiat Shamir methodology; Interactive argument; Interactive proof system; Magic function; Selective decommitment; Zero knowledge

Indexed keywords

FIAT-SHAMIR METHODOLGY; INTERACTIVE ARGUEMENTS; MAGIC FUNCTIONS; SELECTIVE DECOMMITMENT; ZERO KNOWLEDGE;

EID: 4243148483     PISSN: 00045411     EISSN: None     Source Type: Journal    
DOI: 10.1145/950620.950623     Document Type: Article
Times cited : (78)

References (36)
  • 1
    • 84947283407 scopus 로고    scopus 로고
    • From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security
    • Lecture Notes in Computer Science. Springer-Verlag, Berlin, Germany
    • ABDALLA, M., AN, J. H., BELLARE, M., AND NAMPREMPRE, C. 2002. From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security. In Proceedings of Advances in Cryptology - EUROCRYPT 2002. Lecture Notes in Computer Science, vol. 2332. Springer-Verlag, Berlin, Germany, 418-433.
    • (2002) Proceedings of Advances in Cryptology - EUROCRYPT 2002 , vol.2332 , pp. 418-433
    • Abdalla, M.1    An, J.H.2    Bellare, M.3    Namprempre, C.4
  • 11
    • 0018456171 scopus 로고
    • Universal classes of hash functions
    • CARTER, L., AND WEGMAN, M. 1979. Universal classes of hash functions. J. Comput. Syst. Sci. 18, 143-154.
    • (1979) J. Comput. Syst. Sci. , vol.18 , pp. 143-154
    • Carter, L.1    Wegman, M.2
  • 12
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • CRAMER, R., AND SHOUP, V. 1998. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Proceedings of Advances in Cryptology - CRYPTO '98. Lecture Notes in Computer Science, vol. 1462. Springer-Verlag, Berlin, 13-25.
    • (1998) Proceedings of Advances in Cryptology - CRYPTO '98 , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 13
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable cryptography
    • DOLEV, D., DWORK, C., AND NAOR, M. 2000. Non-malleable cryptography. SIAM J. Comput. 30, 391-437.
    • (2000) SIAM J. Comput. , vol.30 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 15
    • 0024135240 scopus 로고
    • Zero knowledge proofs of identity
    • FEIGE, U., FIAT, A., AND SHAMIR, A. 1988. Zero knowledge proofs of identity. J. Crypt. 1, 2, 77-94.
    • (1988) J. Crypt. , vol.1 , Issue.2 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 17
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Lecture Notes in Computer Science. Springer-Verlag, Berlin, Germany
    • FIAT, A., AND SHAMIR, A. 1987. How to prove yourself: Practical solutions to identification and signature problems. In Proceedings of Advances in Cryptology - CRYPTO '86. Lecture Notes in Computer Science, vol. 263. Springer-Verlag, Berlin, Germany, 186-194.
    • (1987) Proceedings of Advances in Cryptology - CRYPTO '86 , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 18
    • 0343714432 scopus 로고
    • A uniform-complexity treatment of encryption and zero-knowledge
    • Technion. June. Revised August 1998
    • GOLDREICH, O. 1989. A uniform-complexity treatment of encryption and zero-knowledge. Tech. Rep. CS-TR 570, Technion. June. Revised August 1998.
    • (1989) Tech. Rep. , vol.CS-TR 570
    • Goldreich, O.1
  • 19
    • 0029767165 scopus 로고    scopus 로고
    • On the composition of zero knowledge proof systems
    • GOLDREICH, O., AND KRAWCZYK, H. 1996. On the composition of zero knowledge proof systems. SIAM J. Comput. 25, 1, 169-192.
    • (1996) SIAM J. Comput. , vol.25 , Issue.1 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 20
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • GOLDREICH, O., MICALI, S., AND WIGDERSON, A. 1991. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM 38, 3, 691-729.
    • (1991) J. ACM , vol.38 , Issue.3 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 21
    • 0028676264 scopus 로고
    • Definitions and properties of zero-knowledge proof systems
    • GOLDREICH, O., AND OREN, Y. 1994. Definitions and properties of zero-knowledge proof systems. J. Crypt. 7, 1, 1-32.
    • (1994) J. Crypt. , vol.7 , Issue.1 , pp. 1-32
    • Goldreich, O.1    Oren, Y.2
  • 23
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • GOLDWASSER, S., MICALI, S., AND RACKOEF, C. 1989. The knowledge complexity of interactive proof systems. SIAM J. Comput. 18, 1, 186-208.
    • (1989) SIAM J. Comput. , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoef, C.3
  • 24
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • GOLDWASSER, S., MICALI, S., AND RIVEST, R. L. 1988. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17, 2, 281-308.
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 25
    • 32844456747 scopus 로고    scopus 로고
    • On the (in)security of the Fiat-Shamir paradigm
    • IEEE Computer Society Press, Los Alamitos, Calif. Cryptology ePrint Archive, Report 2003/034
    • GOLDWASSER, S., AND TAUMAN, Y. 2003. On the (in)security of the Fiat-Shamir paradigm. In Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science. IEEE Computer Society Press, Los Alamitos, Calif. Cryptology ePrint Archive, Report 2003/034.
    • (2003) Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science
    • Goldwasser, S.1    Tauman, Y.2
  • 26
    • 35048826176 scopus 로고    scopus 로고
    • A relationship between one-wayness and correlation intractability
    • HADA, S., AND TANAKA, T. 1999. A relationship between one-wayness and correlation intractability. Cryptology ePrint Archive, Report 1999/010, http://eprint.iacr.org.
    • (1999) Cryptology EPrint Archive, Report , vol.1999 , Issue.10
    • Hada, S.1    Tanaka, T.2
  • 27
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • HÅSTAD, J., IMPAGLIAZZO, R., LEVIN, L., AND LUBY, M. 1999. A pseudorandom generator from any one-way function. SIAM J. Comput. 28, 4, 1364-1396.
    • (1999) SIAM J. Comput. , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.3    Luby, M.4
  • 30
    • 0023985474 scopus 로고
    • The notion of security for probabilistic cryptosystems
    • MICALI, S., RACKOFF, C., AND SLOAN, R. 1988. The notion of security for probabilistic cryptosystems. SIAM J. Comput. 17, 2, 412-426.
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 412-426
    • Micali, S.1    Rackoff, C.2    Sloan, R.3
  • 31
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • NAOR, M. 1991. Bit commitment using pseudorandomness. J. Crypt. 4, 151-158.
    • (1991) J. Crypt. , vol.4 , pp. 151-158
    • Naor, M.1
  • 32
    • 0141544069 scopus 로고    scopus 로고
    • Perfect zero-knowledge arguments for NP using any one-way permutation
    • NAOR, M., OSTROVSKY, R., VENKATESAN, R., AND YUNG, M. 1998. Perfect zero-knowledge arguments for NP using any one-way permutation. J. Crypt. 11, 87-108.
    • (1998) J. Crypt. , vol.11 , pp. 87-108
    • Naor, M.1    Ostrovsky, R.2    Venkatesan, R.3    Yung, M.4
  • 33
    • 0032162620 scopus 로고    scopus 로고
    • Access control and signatures via quorum secret sharing
    • NAOR, M., AND WOOL, A. 1998. Access control and signatures via quorum secret sharing. IEEE Trans. Parall. Distrib. Syst. 9, 909-922.
    • (1998) IEEE Trans. Parall. Distrib. Syst. , vol.9 , pp. 909-922
    • Naor, M.1    Wool, A.2
  • 34
    • 0023601199 scopus 로고
    • On the cunning power of cheating verifiers: Some observations about zero knowledge proofs
    • IEEE Computer Society Press, Los Alamitos, Calif.
    • OREN, Y. 1987. On the cunning power of cheating verifiers: some observations about zero knowledge proofs. In Proceedings of the 28th Annual IEEE Symposium on Foundations of Computer Science. IEEE Computer Society Press, Los Alamitos, Calif., 462-471.
    • (1987) Proceedings of the 28th Annual IEEE Symposium on Foundations of Computer Science , pp. 462-471
    • Oren, Y.1
  • 35
    • 84876222959 scopus 로고
    • Distributed provers with application to undeniable signatures
    • Lecture Notes in Computer Science. Springer-Verlag, Berlin, Germany
    • PEDERSON, T. P. 1991. Distributed provers with application to undeniable signatures. In Proceedings of Advances in Cryptology - EUROCRYPT '91. Lecture Notes in Computer Science, vol. 547. Springer-Verlag, Berlin, Germany, 221-238.
    • (1991) Proceedings of Advances in Cryptology - EUROCRYPT '91 , vol.547 , pp. 221-238
    • Pederson, T.P.1
  • 36
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • Lecture Notes in Computer Science. Springer-Verlag, Berlin, Germany
    • POINTCHEVAL, D., AND STERN, J. 1996. Security proofs for signature schemes. In Proceedings of Advances in Cryptology - EUROCRYPT '96. Lecture Notes in Computer Science, vol. 1070. Springer-Verlag, Berlin, Germany, 387-398.
    • (1996) Proceedings of Advances in Cryptology - EUROCRYPT '96 , vol.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.