메뉴 건너뛰기




Volumn 4965 LNCS, Issue , 2008, Pages 70-87

Proving tight security for rabin-williams signatures

Author keywords

[No Author keywords available]

Indexed keywords

RABIN-WILLIAMS SIGNATURES; UNRANDOMIZED MESSAGES;

EID: 44449163915     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-78967-3_5     Document Type: Conference Paper
Times cited : (41)

References (35)
  • 2
    • 44449111540 scopus 로고    scopus 로고
    • See [5
    • See [5]
  • 4
    • 44449139280 scopus 로고    scopus 로고
    • See [15
    • See [15]
  • 5
    • 38349000391 scopus 로고    scopus 로고
    • INDOCRYPT 2006
    • Barua, R, Lange, T, eds, Springer, Heidelberg
    • Barua, R., Lange, T. (eds.): INDOCRYPT 2006. LNCS, vol. 4329. Springer, Heidelberg (2006);
    • (2006) LNCS , vol.4329
  • 6
    • 44449166397 scopus 로고    scopus 로고
    • See [18
    • See [18]
  • 7
    • 44449102480 scopus 로고    scopus 로고
    • CRYPTO 2000
    • Bellare, M, ed, Springer, Heidelberg
    • Bellare, M. (ed.): CRYPTO 2000. LNCS, vol. 1880. Springer, Heidelberg (2000);
    • (2000) LNCS , vol.1880
  • 8
    • 44449165268 scopus 로고    scopus 로고
    • See [10
    • See [10]
  • 9
    • 0027726717 scopus 로고    scopus 로고
    • Bellare, M, Rogaway, P, Random oracles are practical: a paradigm for designing efficient protocols. In [1, 62-73 1993, Citations in this document: §1, §1, §1
    • Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In [1], 62-73 (1993); Citations in this document: §1, §1, §1
  • 10
    • 44449149604 scopus 로고    scopus 로고
    • Bellare, M., Rogaway, P.: The exact security of digital signatures: how to sign with RSA and Rabin. In [21], 399-416 (1996);
    • Bellare, M., Rogaway, P.: The exact security of digital signatures: how to sign with RSA and Rabin. In [21], 399-416 (1996);
  • 11
    • 44449100966 scopus 로고    scopus 로고
    • see also newer version [7]
    • see also newer version [7]
  • 12
    • 44449107384 scopus 로고    scopus 로고
    • Mihir Bellare, Phillip Rogaway, The exact security of digital signatures: how to sign with RSA and Rabin (1996) see also older version [6], http://www-cse.ucsd.edu/∼mih.ir/papers/exactsigs.html Citations in this document: §2
    • Mihir Bellare, Phillip Rogaway, The exact security of digital signatures: how to sign with RSA and Rabin (1996) see also older version [6], http://www-cse.ucsd.edu/∼mih.ir/papers/exactsigs.html Citations in this document: §2
  • 13
    • 84899653806 scopus 로고    scopus 로고
    • RSA signatures and Rabin-Williams signatures: The state of the art
    • Citations in this document
    • Bernstein, D.J.: RSA signatures and Rabin-Williams signatures: the state of the art (2008), http://cr.yp.to/papers.html#rwsota Citations in this document:
    • Bernstein, D.J.1
  • 14
    • 44449151376 scopus 로고    scopus 로고
    • Blake-Wilson, S, Johnson, D, Menezes, A, Key agreement protocols and their security analysis. In [12, 30-45 1997, Citations in this document
    • Blake-Wilson, S., Johnson, D., Menezes, A.: Key agreement protocols and their security analysis. In [12], 30-45 (1997); Citations in this document
  • 15
    • 84921068281 scopus 로고    scopus 로고
    • Coron, J.-S.: On the exact security of Full Domain Hash. In [4], 229-235. MR 2002e:94l09. (2000), http://www.eleves.ens.fr/home/coron/publications/ publications.html Citations in this document: §1
    • Coron, J.-S.: On the exact security of Full Domain Hash. In [4], 229-235. MR 2002e:94l09. (2000), http://www.eleves.ens.fr/home/coron/publications/ publications.html Citations in this document: §1
  • 16
    • 44449130748 scopus 로고    scopus 로고
    • Coron, J.-S.: Optimal security proofs for PSS and other signature schemes. In [16], 272-287. (2002), http://www.eleves.ens.fr/home/coron/ publications/publications.html Citations in this document: §1
    • Coron, J.-S.: Optimal security proofs for PSS and other signature schemes. In [16], 272-287. (2002), http://www.eleves.ens.fr/home/coron/ publications/publications.html Citations in this document: §1
  • 17
    • 44449084665 scopus 로고    scopus 로고
    • Cryptography and Coding 1997
    • Darnell, M.J, ed, Springer, Heidelberg
    • Darnell, M.J. (ed.): Cryptography and Coding 1997. LNCS, vol. 1355. Springer, Heidelberg (1997);
    • (1997) LNCS , vol.1355
  • 18
    • 44449135320 scopus 로고    scopus 로고
    • See [9
    • See [9]
  • 19
    • 36749054167 scopus 로고    scopus 로고
    • Efficient signature schemes with tight reductions to the Diffie-Hellman problems
    • Goh, E.-J., Jarecki, S., Katz, J., Wang, N.: Efficient signature schemes with tight reductions to the Diffie-Hellman problems. Journal of Cryptology 20, 493-514 (2007);
    • (2007) Journal of Cryptology , vol.20 , pp. 493-514
    • Goh, E.-J.1    Jarecki, S.2    Katz, J.3    Wang, N.4
  • 20
    • 44449133431 scopus 로고    scopus 로고
    • See [15
    • See [15]
  • 21
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Citations in this document: §1, §7, §7, §7
    • Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17, 281-308 (1988), http://theory.lcs.mit.edu/∼rivest/publications.litml Citations in this document: §1, §7, §7, §7
    • (1988) SIAM Journal on Computing , vol.17 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 22
    • 18744364723 scopus 로고    scopus 로고
    • Katz, J., Wang, N.: Efficiency improvements for signature schemes with tight security reductions. In [2], 155-164 (2003) portions incorporated into [13], http://www.cs.umd.edu/∼jkatz/papers.html Citations in this document: §1, §8, §8
    • Katz, J., Wang, N.: Efficiency improvements for signature schemes with tight security reductions. In [2], 155-164 (2003) portions incorporated into [13], http://www.cs.umd.edu/∼jkatz/papers.html Citations in this document: §1, §8, §8
  • 23
    • 44449124931 scopus 로고    scopus 로고
    • EUROCRYPT 2002
    • Knudsen, L, ed, Springer, Heidelberg
    • Knudsen, L. (ed.): EUROCRYPT 2002. LNCS, vol. 2332. Springer, Heidelberg (2002);
    • (2002) LNCS , vol.2332
  • 24
    • 44449128409 scopus 로고    scopus 로고
    • See [11
    • See [11]
  • 25
    • 44449156987 scopus 로고    scopus 로고
    • Koblitz, N., Menezes, A.J.: Another look at provable security (revised May 4, 2005);
    • Koblitz, N., Menezes, A.J.: Another look at "provable security" (revised May 4, 2005);
  • 26
    • 44449099466 scopus 로고    scopus 로고
    • see also newer version [19], http://eprint.iacr.org/2004/152/ Citations in this document: §1, §1, §8
    • see also newer version [19], http://eprint.iacr.org/2004/152/ Citations in this document: §1, §1, §8
  • 27
    • 38149025069 scopus 로고    scopus 로고
    • Koblitz, N., Menezes, A.J.: Another look at provable security. II. In [3], 148-175 (2006), http://eprint.iacr.org/2006/229 Citations in this document: §1
    • Koblitz, N., Menezes, A.J.: Another look at "provable security". II. In [3], 148-175 (2006), http://eprint.iacr.org/2006/229 Citations in this document: §1
  • 29
    • 44449115948 scopus 로고    scopus 로고
    • see also older version [17]
    • see also older version [17]
  • 30
    • 0345869098 scopus 로고    scopus 로고
    • Kurosawa, K, Ogata, W, Efficient Rabin-type digital signature scheme. Designs, Codes and Cryptography 16, 53-64 1999, Citations in this document: §7, §7
    • Kurosawa, K., Ogata, W.: Efficient Rabin-type digital signature scheme. Designs, Codes and Cryptography 16, 53-64 (1999); Citations in this document: §7, §7
  • 31
    • 82955229940 scopus 로고    scopus 로고
    • EUROCRYPT 1996
    • Maurer, U.M, ed, Springer, Heidelberg
    • Maurer, U.M. (ed.): EUROCRYPT 1996. LNCS, vol. 1070. Springer, Heidelberg (1996);
    • (1996) LNCS , vol.1070
  • 32
    • 44449103493 scopus 로고    scopus 로고
    • See [6
    • See [6]
  • 33
    • 44449113520 scopus 로고    scopus 로고
    • Stinson, D.R.: Some observations on the theory of cryptographic hash functions (2001), http://eprint.iacr.org/2001/020 Citations in this document: §1
    • Stinson, D.R.: Some observations on the theory of cryptographic hash functions (2001), http://eprint.iacr.org/2001/020 Citations in this document: §1
  • 34
    • 44449104518 scopus 로고    scopus 로고
    • Stinson, D.R.: A polemic on notions of cryptographic security (2004), http://www.cacr.math.uwaterloo.ca/∼dstinson/pubs.html Citations in this document: §1
    • Stinson, D.R.: A polemic on notions of cryptographic security (2004), http://www.cacr.math.uwaterloo.ca/∼dstinson/pubs.html Citations in this document: §1
  • 35
    • 77954756514 scopus 로고    scopus 로고
    • CRYPTO 2002
    • Yung, M, ed, Springer, Heidelberg
    • Yung, M. (ed.): CRYPTO 2002. LNCS, vol. 2442. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.