메뉴 건너뛰기




Volumn 57, Issue 3, 2010, Pages 357-365

The brave new world of bodacious assumptions in cryptography

Author keywords

[No Author keywords available]

Indexed keywords


EID: 76749109041     PISSN: 00029920     EISSN: 10889477     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (20)

References (35)
  • 1
    • 20544449100 scopus 로고    scopus 로고
    • The one-more-RSA inversion problems and the security of Chaum's blind signature scheme
    • M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko, The one-more-RSA inversion problems and the security of Chaum's blind signature scheme, J. Cryptology 16 (2003), pp. 185-215.
    • (2003) J. Cryptology , vol.16 , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 2
    • 84937408891 scopus 로고    scopus 로고
    • GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • LNCS 2442, Springer-Verlag
    • M. Bellare and A. Palacio, GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks, Advances in Cryptology-Crypto 2002, LNCS 2442, Springer-Verlag, 2002, pp. 149-162.
    • (2002) Advances In Cryptology-crypto 2002 , pp. 149-162
    • Bellare, M.1    Palacio, A.2
  • 3
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption-how to encrypt with RSA
    • LNCS 950, Springer-Verlag
    • M. Bellare and P. Rogaway, Optimal asymmetric encryption-how to encrypt with RSA, Advances in Cryptology-Eurocrypt'94, LNCS 950, Springer-Verlag, 1994, pp. 92-111.
    • (1994) Advances In Cryptology-eurocrypt'94 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 44449163915 scopus 로고    scopus 로고
    • Proving tight security for Rabin-Williams signatures
    • LNCS 4965, Springer-Verlag
    • D. Bernstein, Proving tight security for Rabin-Williams signatures, Advances in Cryptology- Eurocrypt 2008, LNCS 4965, Springer-Verlag, 2008, pp. 70-87.
    • (2008) Advances In Cryptology- Eurocrypt 2008 , pp. 70-87
    • Bernstein, D.1
  • 5
    • 84957693225 scopus 로고    scopus 로고
    • A chosen ciphertext attack against protocols based on the RSA encryption standard PKCS #1
    • LNCS 1462, Springer-Verlag
    • D. Bleichenbacher, A chosen ciphertext attack against protocols based on the RSA encryption standard PKCS #1, Advances in Cryptology-Crypto'98, LNCS 1462, Springer-Verlag, 1998, pp. 1-12.
    • (1998) Advances In Cryptology-crypto'98 , pp. 1-12
    • Bleichenbacher, D.1
  • 6
    • 35248880074 scopus 로고    scopus 로고
    • Efficient threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme
    • LNCS 2567, Springer-Verlag
    • A. Boldyreva, Efficient threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme, Proc. Public Key Cryptography 2003, LNCS 2567, Springer-Verlag, 2003, pp. 31-46.
    • (2003) Proc. Public Key Cryptography 2003 , pp. 31-46
    • Boldyreva, A.1
  • 7
    • 56349132859 scopus 로고    scopus 로고
    • Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing
    • ACM Press, full version available at
    • A. Boldyreva, C. Gentry, A. O'Neill, and D. H. Yum, Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing, Proc. 14th ACM Conference on Computer and Communications Security, CCS 2007, ACM Press, 2007, pp. 276-285; full version available at http://eprint.iacr.org/2007/438.
    • (2007) Proc. 14th Acm Conference On Computer and Communications Security, Ccs 2007 , pp. 276-285
    • Boldyreva, A.1    Gentry, C.2    O'Neill, A.3    Yum, D.H.4
  • 8
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • LNCS 3027, Springer-Verlag
    • D. Boneh and X. Boyen, Short signatures without random oracles, Advances in Cryptology- Eurocrypt 2004, LNCS 3027, Springer-Verlag, 2004, pp. 56-73.
    • (2004) Advances In Cryptology- Eurocrypt 2004 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 9
    • 38149009170 scopus 로고    scopus 로고
    • Short signatures without random oracles and the SDH assumption in bilinear groups
    • D. Boneh and X. Boyen, Short signatures without random oracles and the SDH assumption in bilinear groups, J. Cryptology 21 (2008), pp. 149-177.
    • (2008) J. Cryptology , vol.21 , pp. 149-177
    • Boneh, D.1    Boyen, X.2
  • 10
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • LNCS 2139, Springer-Verlag
    • D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology-Crypto 2001, LNCS 2139, Springer-Verlag, 2001, pp. 213-229.
    • (2001) Advances In Cryptology-crypto 2001 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 11
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, SIAM J. Computing 32 (4) (2003), pp. 586-615.
    • (2003) Siam J. Computing , vol.32 , Issue.4 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 12
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, J. Cryptology 17 (2004), pp. 297-319.
    • (2004) J. Cryptology , vol.17 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 13
    • 84957634529 scopus 로고    scopus 로고
    • Breaking RSA may not be equivalent to factoring
    • LNCS 1233, Springer-Verlag
    • D. Boneh and R. Venkatesan, Breaking RSA may not be equivalent to factoring, Advances in Cryptology-Eurocrypt'98, LNCS 1233, Springer-Verlag, 1998, pp. 59-71.
    • (1998) Advances In Cryptology-eurocrypt'98 , pp. 59-71
    • Boneh, D.1    Venkatesan, R.2
  • 14
    • 52149104493 scopus 로고    scopus 로고
    • The uber-assumption family: A unified complexity framework for bilinear groups
    • LNCS 5209, Springer-Verlag
    • X. Boyen, The uber-assumption family: A unified complexity framework for bilinear groups, Pairing-Based Cryptography-Pairing 2008, LNCS 5209, Springer-Verlag, 2008, pp. 39-56.
    • (2008) Pairing-based Cryptography-pairing 2008 , pp. 39-56
    • Boyen, X.1
  • 16
    • 44449176564 scopus 로고    scopus 로고
    • The twin Diffie-Hellman problem and applications
    • LNCS 4965, Springer-Verlag
    • D. Cash, E. Kiltz, and V. Shoup, The twin Diffie-Hellman problem and applications, Advances in Cryptology-Eurocrypt 2008, LNCS 4965, Springer-Verlag, 2008, pp. 127-145.
    • (2008) Advances In Cryptology-eurocrypt 2008 , pp. 127-145
    • Cash, D.1    Kiltz, E.2    Shoup, V.3
  • 17
    • 33746042561 scopus 로고    scopus 로고
    • Security analysis of the Strong Diffie-Hellman problem
    • LNCS 4004, Springer-Verlag
    • J. Cheon, Security analysis of the Strong Diffie-Hellman problem, Advances in Cryptology- Eurocrypt 2006, LNCS 4004, Springer-Verlag, 2006, pp. 1-11.
    • (2006) Advances In Cryptology- Eurocrypt 2006 , pp. 1-11
    • Cheon, J.1
  • 19
    • 31444453853 scopus 로고    scopus 로고
    • Weil descent attacks
    • ed. by I. Blake, G. Seroussi, and N. Smart, Cambridge University Press
    • F. Hess, Weil descent attacks, in Advances in Elliptic Curve Cryptography, ed. by I. Blake, G. Seroussi, and N. Smart, Cambridge University Press, 2005, pp. 151-182.
    • (2005) Advances In Elliptic Curve Cryptography , pp. 151-182
    • Hess, F.1
  • 21
    • 69949153112 scopus 로고    scopus 로고
    • Boneh-Boyen signatures and the Strong Diffie-Hellman problem
    • LNCS 5671, Springer-Verlag
    • D. Jao and K. Yoshida, Boneh-Boyen signatures and the Strong Diffie-Hellman problem, Pairing-Based Cryptography-Pairing 2009, LNCS 5671, Springer-Verlag, 2009, pp. 1-16.
    • (2009) Pairing-based Cryptography-pairing 2009 , pp. 1-16
    • Jao, D.1    Yoshida, K.2
  • 22
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • LNCS 1838, Springer-Verlag
    • A. Joux, A one round protocol for tripartite Diffie-Hellman, Algorithmic Number Theory: Fourth International Symposium, LNCS 1838, Springer-Verlag, 2000, pp. 385-393.
    • (2000) Algorithmic Number Theory: Fourth International Symposium , pp. 385-393
    • Joux, A.1
  • 23
    • 84861392202 scopus 로고    scopus 로고
    • Elliptic curve cryptography: The serpentine course of a paradigm shift
    • to appear in, available at
    • A. H. Koblitz, N. Koblitz, and A. Menezes, Elliptic curve cryptography: The serpentine course of a paradigm shift, to appear in J. Number Theory, available at http://eprint.iacr.org/2008/390.
    • J. Number Theory
    • Koblitz, A.H.1    Koblitz, N.2    Menezes, A.3
  • 24
    • 33846856917 scopus 로고    scopus 로고
    • Another look at "provable security"
    • N. Koblitz and A. Menezes, Another look at "provable security", J. Cryptology 20 (2007), pp. 3-37.
    • (2007) J. Cryptology , vol.20 , pp. 3-37
    • Koblitz, N.1    Menezes, A.2
  • 25
    • 69949147833 scopus 로고    scopus 로고
    • Another look at non-standard discrete log and Diffie-Hellman problems
    • N. Koblitz and A. Menezes, Another look at non-standard discrete log and Diffie-Hellman problems, J. Math. Cryptology 2 (2008), pp. 311-326.
    • (2008) J. Math. Cryptology , vol.2 , pp. 311-326
    • Koblitz, N.1    Menezes, A.2
  • 27
    • 0010227312 scopus 로고
    • Complexity of a deterministic algorithm for the discrete logarithm
    • V. I. Nechaev, Complexity of a deterministic algorithm for the discrete logarithm, Mathematical Notes 55 (2) (1994), pp. 165-172.
    • (1994) Mathematical Notes , vol.55 , Issue.2 , pp. 165-172
    • Nechaev, V.I.1
  • 29
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public key cryptosystems
    • R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Communications of the ACM 21 (2) (1978), pp. 120-126.
    • (1978) Communications of The Acm , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 31
    • 0001827537 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • LNCS 196, Springer-Verlag
    • A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology-Crypto'84, LNCS 196, Springer-Verlag, 1985, pp. 277-296.
    • (1985) Advances In Cryptology-crypto'84 , pp. 277-296
    • Shamir, A.1
  • 32
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • LNCS 1233, Springer-Verlag
    • V. Shoup, Lower bounds for discrete logarithms and related problems, Advances in Cryptology- Eurocrypt'97, LNCS 1233, Springer-Verlag, 1997, pp. 256-266.
    • (1997) Advances In Cryptology- Eurocrypt'97 , pp. 256-266
    • Shoup, V.1
  • 34
    • 0141980202 scopus 로고    scopus 로고
    • Square-root algorithms for the discrete log problem (a survey)
    • Walter de Gruyter
    • E. Teske, Square-root algorithms for the discrete log problem (a survey), in Public-Key Cryptography and Computational Number Theory, Walter de Gruyter, 2001, pp. 283-301.
    • (2001) Public-key Cryptography and Computational Number Theory , pp. 283-301
    • Teske, E.1
  • 35
    • 0019080452 scopus 로고
    • A modification of the RSA public-key encryption procedure
    • H. Williams, A modification of the RSA public-key encryption procedure, IEEE Trans. Inf. Theory, IT-26, 1980, pp. 726-729.
    • (1980) Ieee Trans. Inf. Theory, It-26 , pp. 726-729
    • Williams, H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.