메뉴 건너뛰기




Volumn 5580 LNCS, Issue , 2009, Pages 116-134

New RSA-based (Selectively) convertible undeniable signature schemes

Author keywords

RSA; Selective all conversion; Standard model; Undeniable signature

Indexed keywords

DIFFIE-HELLMAN ASSUMPTION; RANDOM ORACLE; RSA; RSA ASSUMPTION; SELECTIVE/ALL CONVERSION; STANDARD MODEL; THE STANDARD MODEL; UNDENIABLE SIGNATURE; UNDENIABLE SIGNATURE SCHEME;

EID: 70350666372     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-02384-2_8     Document Type: Conference Paper
Times cited : (11)

References (22)
  • 1
    • 84948973732 scopus 로고    scopus 로고
    • Efficient Proofs that a Committed Number Lies in an Interval
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Boudot, F.: Efficient Proofs that a Committed Number Lies in an Interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 2
    • 84946837370 scopus 로고    scopus 로고
    • Key-Privacy in Public-Key Encryption
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Desai, A., Pointcheval, D.: Key-Privacy in Public-Key Encryption. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 566-582. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 566-582
    • Bellare, M.1    Boldyreva, A.2    Desai, A.3    Pointcheval, D.4
  • 3
    • 84958769452 scopus 로고
    • Convertible undeniable signatures
    • Menezes, A, Vanstone, S.A, eds, CRYPTO 1990, Springer, Heidelberg
    • Boyar, J., Chaum, D., Damgard, I., Pedersen, T.: Convertible undeniable signatures. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 189-205. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 189-205
    • Boyar, J.1    Chaum, D.2    Damgard, I.3    Pedersen, T.4
  • 4
    • 84947906522 scopus 로고    scopus 로고
    • The Exact Security of Digital Signatures - How to Sign with RSA and Rabin
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Bellare, M., Rogaway, P.: The Exact Security of Digital Signatures - How to Sign with RSA and Rabin. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 399-416. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 0010252194 scopus 로고
    • Undeniable signatures
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Chaum, D., van Antwerpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212-216. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 212-216
    • Chaum, D.1    van Antwerpen, H.2
  • 6
    • 84947955350 scopus 로고
    • Cryptographically strong undeniable signatures, unconditionally secure for the signer
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Chaum, D., van Heijst, E., Pfitzmann, B.: Cryptographically strong undeniable signatures, unconditionally secure for the signer. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 470-484. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 470-484
    • Chaum, D.1    van Heijst, E.2    Pfitzmann, B.3
  • 7
    • 44449176564 scopus 로고    scopus 로고
    • The Twin Dime-Hellman Problem and Applications
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Cash, D., Kiltz, E., Shoup, V.: The Twin Dime-Hellman Problem and Applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127-145. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 127-145
    • Cash, D.1    Kiltz, E.2    Shoup, V.3
  • 8
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
    • Chaum, T., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89-105. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 89-105
    • Chaum, T.1    Pedersen, T.P.2
  • 9
    • 84921068281 scopus 로고    scopus 로고
    • On the Exact Security of Full Domain Hash
    • Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
    • Coron, J.: On the Exact Security of Full Domain Hash. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 229-235. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 229-235
    • Coron, J.1
  • 10
    • 84958774556 scopus 로고    scopus 로고
    • A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order
    • Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
    • Damgard, I., Fujisaki, E.: A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 125-142. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 125-142
    • Damgard, I.1    Fujisaki, E.2
  • 11
    • 84947933505 scopus 로고    scopus 로고
    • New convertible undeniable signature schemes
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Damgard, I., Pedersen, T.: New convertible undeniable signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 372-386. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 372-386
    • Damgard, I.1    Pedersen, T.2
  • 12
    • 84958615646 scopus 로고    scopus 로고
    • Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16-30. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 13
    • 84957661041 scopus 로고    scopus 로고
    • Secure Hash-and-Sign Signatures Without the Random Oracle
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Gennaro, R., Halevi, S., Rabin, T.: Secure Hash-and-Sign Signatures Without the Random Oracle. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 123-139. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rabin, T.3
  • 14
    • 35248865251 scopus 로고    scopus 로고
    • Galbraith, S., Mao, W.: Invisibility and anonymity of undeniable and confirmer signatures. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 80-97. Springer, Heidelberg (2003)
    • Galbraith, S., Mao, W.: Invisibility and anonymity of undeniable and confirmer signatures. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 80-97. Springer, Heidelberg (2003)
  • 15
    • 84944870499 scopus 로고    scopus 로고
    • Galbraith, S., Mao, W., Paterson, K.G.: RSA-based undeniable signatures for general moduli. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, 2271, pp. 200-217. Springer, Heidelberg (2002)
    • Galbraith, S., Mao, W., Paterson, K.G.: RSA-based undeniable signatures for general moduli. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 200-217. Springer, Heidelberg (2002)
  • 16
    • 0028676264 scopus 로고
    • Definitions and properties of zero-knowledge proof systems
    • Goldreich, O., Oren, Y.: Definitions and properties of zero-knowledge proof systems. Journal of Cryptology 7(1), 1-32 (1994)
    • (1994) Journal of Cryptology , vol.7 , Issue.1 , pp. 1-32
    • Goldreich, O.1    Oren, Y.2
  • 18
    • 51849152334 scopus 로고    scopus 로고
    • Programmable Hash Functions and Their Applications
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Programmable Hash Functions and Their Applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21-38. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 21-38
    • Hofheinz, D.1    Kiltz, E.2
  • 19
    • 61949132410 scopus 로고    scopus 로고
    • New Approach for Selectively Convertible Undeniable Signature Schemes
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Kurosawa, K., Takagi, T.: New Approach for Selectively Convertible Undeniable Signature Schemes. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 428-443. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 428-443
    • Kurosawa, K.1    Takagi, T.2
  • 20
    • 84947730183 scopus 로고    scopus 로고
    • Generating RSA Moduli with a Predetermined Portion
    • Ohta, K, Pei, D, eds, ASIACRYPT 1998, Springer, Heidelberg
    • Lenstra, A.K.: Generating RSA Moduli with a Predetermined Portion. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 1-10. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1514 , pp. 1-10
    • Lenstra, A.K.1
  • 21
    • 84942550998 scopus 로고    scopus 로고
    • Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 22
    • 33646031793 scopus 로고    scopus 로고
    • The security of the FDH variant of Chaum's undeniable signature scheme
    • Ogata, W., Kurosawa, K., Heng, S.: The security of the FDH variant of Chaum's undeniable signature scheme. IEEE Transactions on Information Theory 52(5), 2006-2017 (2006)
    • (2006) IEEE Transactions on Information Theory , vol.52 , Issue.5 , pp. 2006-2017
    • Ogata, W.1    Kurosawa, K.2    Heng, S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.