-
1
-
-
0027726717
-
Random oracles are practical: a paradigm for designing efficient protocols
-
Fairfax, VR
-
Bellare, M. and Rogaway, P. (1993) ‘Random oracles are practical: a paradigm for designing efficient protocols’, Proceedings of the First ACM Conference on Computer and Communications Security (CCS’93), Fairfax, VR, pp.62–73.
-
(1993)
Proceedings of the First ACM Conference on Computer and Communications Security (CCS’93)
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
2
-
-
35048848152
-
Short signatures without random oracles
-
Interlaken, Switzerland
-
Boneh, D. and Boyen, X. (2004) ‘Short signatures without random oracles’, Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt’04), Interlaken, Switzerland, pp.56–73.
-
(2004)
Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt’04)
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
35248901398
-
A secure signature scheme from bilinear map
-
San Francisco, CA
-
Boneh, D., Mironov, I. and Shoup, V. (2003) ‘A secure signature scheme from bilinear map’, Proceedings of Topics in Cryptology - CT-RSA’03, San Francisco, CA, pp.98–110.
-
(2003)
Proceedings of Topics in Cryptology - CT-RSA’03
, pp. 98-110
-
-
Boneh, D.1
Mironov, I.2
Shoup, V.3
-
4
-
-
0242500707
-
A signature scheme with efficient protocols
-
Amalfi, Italy
-
Camenisch, J. and Lysyanskaya, A. (2003) ‘A signature scheme with efficient protocols’, Proceedings of Third Conference on Security in Communication Networks -SCN’02, Amalfi, Italy, pp.274–295.
-
(2003)
Proceedings of Third Conference on Security in Communication Networks -SCN’02
, pp. 274-295
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
5
-
-
0031619016
-
The random oracle methodology, revisited
-
Dallas, TX
-
Canetti, R., Golderich, O. and Halevi, S. (1998) ‘The random oracle methodology, revisited’, Proceedings of 30th Annual ACM Symposium on Theory of Computing - STOC’98, Dallas, TX, pp.209–218.
-
(1998)
Proceedings of 30th Annual ACM Symposium on Theory of Computing - STOC’98
, pp. 209-218
-
-
Canetti, R.1
Golderich, O.2
Halevi, S.3
-
6
-
-
84948953220
-
Security analysis of the Gennaro-Halevi-Rabin signature scheme
-
Bruges, Belgium
-
Coron, J-S. and Naccache, D. (2000) ‘Security analysis of the Gennaro-Halevi-Rabin signature scheme’, Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt’00), Bruges, Belgium, pp.91–101.
-
(2000)
Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt’00)
, pp. 91-101
-
-
Coron, J.-S.1
Naccache, D.2
-
8
-
-
85024261619
-
Signature schemes based on the strong RSA assumption
-
Cramer, R. and Shoup, V. (2000) ‘Signature schemes based on the strong RSA assumption’, ACM Transaction on Information and System Security, Vol. 3, No. 3, pp.161–185.
-
(2000)
ACM Transaction on Information and System Security
, vol.3
, Issue.3
, pp. 161-185
-
-
Cramer, R.1
Shoup, V.2
-
9
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure adaptive chosen ciphertext attack
-
Cramer, R. and Shoup, V. (2003) ‘Design and analysis of practical public-key encryption schemes secure adaptive chosen ciphertext attack’, SIAM Journal of Computing, Vol. 33, No. 1, pp.167–226.
-
(2003)
SIAM Journal of Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
11
-
-
84958745695
-
Adapting the weaknesses in the random oracle model in the generic group model
-
Queenstown, New Zealand
-
Dent, A.W. (2002) ‘Adapting the weaknesses in the random oracle model in the generic group model’, Proceedings of Advances in Cryptology - Asiacrypt 2002, Queenstown, New Zealand, pp.100–109.
-
(2002)
Proceedings of Advances in Cryptology - Asiacrypt 2002
, pp. 100-109
-
-
Dent, A.W.1
-
12
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
ElGamal, T. (1985) ‘A public key cryptosystem and a signature scheme based on discrete logarithms’, IEEE Transactions on Information Theory, Vol. 31, No. 4, pp.469–472.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
15
-
-
84957661041
-
Secure hash-and-sign signature without the random oracle
-
Prague, Czech Republic
-
Gennaro, R., Halevi, S. and Rabin, T. (1999) ‘Secure hash-and-sign signature without the random oracle’, Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt’99), Prague, Czech Republic, pp.123–139.
-
(1999)
Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt’99)
, pp. 123-139
-
-
Gennaro, R.1
Halevi, S.2
Rabin, T.3
-
16
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S. and Rivest, R.L. (1988) ‘A digital signature scheme secure against adaptive chosen-message attacks’, SIAM Journal of Computing, Vol. 17, No. 2, pp.281–308.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
17
-
-
3843066626
-
Security of signature schemes in a multi-user setting
-
Menezes, A. and Smart, N. (2004) ‘Security of signature schemes in a multi-user setting’, Designs, Codes and Cryptography, Vol. 33, No. 3, pp.261–274.
-
(2004)
Designs, Codes and Cryptography
, vol.33
, Issue.3
, pp. 261-274
-
-
Menezes, A.1
Smart, N.2
-
18
-
-
84946823126
-
A probable prime test with very high confidence for n = 1 mod 4
-
Gold Coast, Australia
-
Müller, S. (2001) ‘A probable prime test with very high confidence for n = 1 mod 4’, Proceedings of Advances in Cryptology - Asiacrypt’01, Gold Coast, Australia, pp.87–106.
-
(2001)
Proceedings of Advances in Cryptology - Asiacrypt’01
, pp. 87-106
-
-
Müller, S.1
-
19
-
-
23944467987
-
A probable prime test with very high confidence for n = 3 mod 4
-
Müller, S. (2003) ‘A probable prime test with very high confidence for n = 3 mod 4’, Journal of Cryptology, Vol. 16, No. 2, pp.117–139.
-
(2003)
Journal of Cryptology
, vol.16
, Issue.2
, pp. 117-139
-
-
Müller, S.1
-
20
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
Rivest, R.L., Shamir, A. and Adleman, L. (1978) ‘A method for obtaining digital signatures and public key cryptosystems’, Communications of the ACM, Vol. 21, pp.120–126.
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
21
-
-
12344258539
-
Efficient signature generation for smart cards
-
Schnorr, C.P. (1991) ‘Efficient signature generation for smart cards’, Journal of Cryptology, Vol. 4, No. 3, pp.161–174.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.P.1
-
22
-
-
0040935952
-
Security of discrete log cryptosystems in the random oracle + generic model
-
The Fields Institute, Toronto, Canada
-
Schnorr, C.P. and Jakobsson, M. (1999) ‘Security of discrete log cryptosystems in the random oracle + generic model’, Proceedings of Conference on The Mathematics of Public-Key Cryptography, The Fields Institute, Toronto, Canada.
-
(1999)
Proceedings of Conference on The Mathematics of Public-Key Cryptography
-
-
Schnorr, C.P.1
Jakobsson, M.2
-
24
-
-
0842331893
-
Key substitution attacks on someprovably secure signature schemes
-
Tan, C.H. (2004) ‘Key substitution attacks on someprovably secure signature schemes’, IEICE Transactions on Fundamentals of Electronic, Communications and Computer Sciences, Vol. E87-A, No. 1, pp.226–227.
-
(2004)
IEICE Transactions on Fundamentals of Electronic, Communications and Computer Sciences
, vol.E87-A
, Issue.1
, pp. 226-227
-
-
Tan, C.H.1
-
25
-
-
24144498076
-
Key substit ution attacks on provably secure short signature schemes
-
Tan, C.H. (2005) ‘Key substit ution attacks on provably secure short signature schemes’, IEICE Transaction on Fundamentals of Electronic, Communications and Computer Sciences, Vol. E88-A, No. 2, pp.611–612.
-
(2005)
IEICE Transaction on Fundamentals of Electronic, Communications and Computer Sciences
, vol.E88-A
, Issue.2
, pp. 611-612
-
-
Tan, C.H.1
-
27
-
-
0242664691
-
A new provably secure signature scheme
-
Tan, C.H., Yi, X. and Siew, C.K. (2003) ‘A new provably secure signature scheme’, IEICE Transactions on Fundamentals of Electronic, Communications and Computer Sciences, Vol. E86-A, No. 10, pp.2633–2635.
-
(2003)
IEICE Transactions on Fundamentals of Electronic, Communications and Computer Sciences
, vol.E86-A
, Issue.10
, pp. 2633-2635
-
-
Tan, C.H.1
Yi, X.2
Siew, C.K.3
-
30
-
-
77951143073
-
-
manuscript
-
Zhang, F., Chen, X., Susilo, W. and Mu, Y. (2005) ‘A new short signature scheme without random oracles from bilinear pairings’, manuscript, Available at: http://eprint.iacr. org/2005/386.
-
(2005)
A new short signature scheme without random oracles from bilinear pairings
-
-
Zhang, F.1
Chen, X.2
Susilo, W.3
Mu, Y.4
-
31
-
-
84952973748
-
-
This paper is extended conference paper presented in the Computer and Network Security Symposium of the 2006 International Wireless Communication and Mobile Computing Conference
-
This paper is extended conference paper presented in the Computer and Network Security Symposium of the 2006 International Wireless Communication and Mobile Computing Conference.
-
-
-
-
32
-
-
84952972825
-
-
This paper is extended conference paper presented in the Computer and Network Security Symposium of the 2006 International Wireless Communication and Mobile Computing Conference
-
This paper is extended conference paper presented in the Computer and Network Security Symposium of the 2006 International Wireless Communication and Mobile Computing Conference.
-
-
-
-
33
-
-
84952954604
-
-
H is a subfunction of H with key be defined by N, X, g
-
H is a subfunction of H with key be defined by N, X, g.
-
-
-
-
34
-
-
84952973606
-
-
The other way just checks whether e is prime, but it is more time consuming
-
The other way just checks whether e is prime, but it is more time consuming.
-
-
-
-
35
-
-
84952967018
-
-
This could be sped up by using multi-exponentiation
-
This could be sped up by using multi-exponentiation.
-
-
-
-
36
-
-
84952974027
-
-
In general, l is chosen such that 3l ^ n. Then, the complexity of the primality test is less than that of eth root
-
In general, l is chosen such that 3l ^ n. Then, the complexity of the primality test is less than that of eth root.
-
-
-
|