메뉴 건너뛰기




Volumn 1, Issue 3-4, 2006, Pages 237-242

A new signature scheme without random oracles

Author keywords

cryptography; factorisation; signature; strong RSA

Indexed keywords


EID: 77954644745     PISSN: 17478405     EISSN: 17478413     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (14)

References (36)
  • 8
  • 9
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure adaptive chosen ciphertext attack
    • Cramer, R. and Shoup, V. (2003) ‘Design and analysis of practical public-key encryption schemes secure adaptive chosen ciphertext attack’, SIAM Journal of Computing, Vol. 33, No. 1, pp.167–226.
    • (2003) SIAM Journal of Computing , vol.33 , Issue.1 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 11
    • 84958745695 scopus 로고    scopus 로고
    • Adapting the weaknesses in the random oracle model in the generic group model
    • Queenstown, New Zealand
    • Dent, A.W. (2002) ‘Adapting the weaknesses in the random oracle model in the generic group model’, Proceedings of Advances in Cryptology - Asiacrypt 2002, Queenstown, New Zealand, pp.100–109.
    • (2002) Proceedings of Advances in Cryptology - Asiacrypt 2002 , pp. 100-109
    • Dent, A.W.1
  • 12
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal, T. (1985) ‘A public key cryptosystem and a signature scheme based on discrete logarithms’, IEEE Transactions on Information Theory, Vol. 31, No. 4, pp.469–472.
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 16
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S. and Rivest, R.L. (1988) ‘A digital signature scheme secure against adaptive chosen-message attacks’, SIAM Journal of Computing, Vol. 17, No. 2, pp.281–308.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 17
    • 3843066626 scopus 로고    scopus 로고
    • Security of signature schemes in a multi-user setting
    • Menezes, A. and Smart, N. (2004) ‘Security of signature schemes in a multi-user setting’, Designs, Codes and Cryptography, Vol. 33, No. 3, pp.261–274.
    • (2004) Designs, Codes and Cryptography , vol.33 , Issue.3 , pp. 261-274
    • Menezes, A.1    Smart, N.2
  • 18
    • 84946823126 scopus 로고    scopus 로고
    • A probable prime test with very high confidence for n = 1 mod 4
    • Gold Coast, Australia
    • Müller, S. (2001) ‘A probable prime test with very high confidence for n = 1 mod 4’, Proceedings of Advances in Cryptology - Asiacrypt’01, Gold Coast, Australia, pp.87–106.
    • (2001) Proceedings of Advances in Cryptology - Asiacrypt’01 , pp. 87-106
    • Müller, S.1
  • 19
    • 23944467987 scopus 로고    scopus 로고
    • A probable prime test with very high confidence for n = 3 mod 4
    • Müller, S. (2003) ‘A probable prime test with very high confidence for n = 3 mod 4’, Journal of Cryptology, Vol. 16, No. 2, pp.117–139.
    • (2003) Journal of Cryptology , vol.16 , Issue.2 , pp. 117-139
    • Müller, S.1
  • 20
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public key cryptosystems
    • Rivest, R.L., Shamir, A. and Adleman, L. (1978) ‘A method for obtaining digital signatures and public key cryptosystems’, Communications of the ACM, Vol. 21, pp.120–126.
    • (1978) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 21
    • 12344258539 scopus 로고
    • Efficient signature generation for smart cards
    • Schnorr, C.P. (1991) ‘Efficient signature generation for smart cards’, Journal of Cryptology, Vol. 4, No. 3, pp.161–174.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.P.1
  • 31
    • 84952973748 scopus 로고    scopus 로고
    • This paper is extended conference paper presented in the Computer and Network Security Symposium of the 2006 International Wireless Communication and Mobile Computing Conference
    • This paper is extended conference paper presented in the Computer and Network Security Symposium of the 2006 International Wireless Communication and Mobile Computing Conference.
  • 32
    • 84952972825 scopus 로고    scopus 로고
    • This paper is extended conference paper presented in the Computer and Network Security Symposium of the 2006 International Wireless Communication and Mobile Computing Conference
    • This paper is extended conference paper presented in the Computer and Network Security Symposium of the 2006 International Wireless Communication and Mobile Computing Conference.
  • 33
    • 84952954604 scopus 로고    scopus 로고
    • H is a subfunction of H with key be defined by N, X, g
    • H is a subfunction of H with key be defined by N, X, g.
  • 34
    • 84952973606 scopus 로고    scopus 로고
    • The other way just checks whether e is prime, but it is more time consuming
    • The other way just checks whether e is prime, but it is more time consuming.
  • 35
    • 84952967018 scopus 로고    scopus 로고
    • This could be sped up by using multi-exponentiation
    • This could be sped up by using multi-exponentiation.
  • 36
    • 84952974027 scopus 로고    scopus 로고
    • In general, l is chosen such that 3l ^ n. Then, the complexity of the primality test is less than that of eth root
    • In general, l is chosen such that 3l ^ n. Then, the complexity of the primality test is less than that of eth root.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.