메뉴 건너뛰기




Volumn 6544 LNCS, Issue , 2011, Pages 302-319

One-time signatures and chameleon hash functions

Author keywords

Chameleon Hash Functions; Identification Schemes; One time Signatures; Strong Unforgeability

Indexed keywords

CHAMELEON HASH FUNCTIONS; COMPUTATIONAL RESOURCES; EXPONENTIATIONS; IDENTIFICATION SCHEMES; ONE-TIME SIGNATURE; SIGNATURE SCHEME; THE STANDARD MODEL; UNFORGEABILITY;

EID: 79952588525     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-19574-7_21     Document Type: Conference Paper
Times cited : (48)

References (43)
  • 1
    • 76649132654 scopus 로고    scopus 로고
    • Efficient hybrid encryption from ID-based encryption
    • Abe, M., Cui, Y., Imai, H., Kiltz, E.: Efficient hybrid encryption from ID-based encryption. Designs, Codes and Cryptography 54(3), 205-240 (2010)
    • (2010) Designs, Codes and Cryptography , vol.54 , Issue.3 , pp. 205-240
    • Abe, M.1    Cui, Y.2    Imai, H.3    Kiltz, E.4
  • 2
    • 35048873387 scopus 로고    scopus 로고
    • Identity-based chameleon hash and applications
    • Juels, A. (ed.) FC 2004. Springer, Heidelberg
    • Ateniese, G., de Medeiros, B.: Identity-based chameleon hash and applications. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 164-180. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3110 , pp. 164-180
    • Ateniese, G.1    De Medeiros, B.2
  • 3
    • 58349094027 scopus 로고    scopus 로고
    • Hash functions from sigma protocols and improvements to VSH
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Bellare, M., Ristov, T.: Hash functions from sigma protocols and improvements to VSH. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 125-142. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 125-142
    • Bellare, M.1    Ristov, T.2
  • 4
    • 84958663551 scopus 로고    scopus 로고
    • Collision-Resistant Hashing: Towards Making UOWHFs Practical
    • Advances in Cryptology - CRYPTO '97
    • Bellare, M., Rogaway, P.: Collision-resistant hashing: Towards making UOWHFs practical. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 470-484. Springer, Heidelberg (1997) (Pubitemid 127112573)
    • (1997) Lecture Notes in Computer Science , Issue.1294 , pp. 470-484
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 38049024484 scopus 로고    scopus 로고
    • Two-tier signatures, strongly unforgeable signatures, and fiat-shamir without random oracles
    • Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
    • Bellare, M., Shoup, S.: Two-tier signatures, strongly unforgeable signatures, and fiat-shamir without random oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 201-216. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 201-216
    • Bellare, M.1    Shoup, S.2
  • 6
    • 84955557264 scopus 로고    scopus 로고
    • On the Efficiency of One-Time Digital Signatures
    • Advances in Cryptology - ASIACRYPT '96
    • Bleichenbacher, D., Maurer, U.M.: On the efficiency of one-time digital signatures. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 145-158. Springer, Heidelberg (1996) (Pubitemid 126146221)
    • (1996) Lecture Notes in Computer Science , Issue.1163 , pp. 145-158
    • Bleichenbacher, D.1    Maurer, U.2
  • 7
    • 6244224671 scopus 로고
    • A remark on signature scheme where forgery can be proved
    • Damg̊ent;iard, I.B. (ed.) EUROCRYPT 1990. Springer, Heidelberg
    • Bleumer, G., Pfitzmann, B., Waidner, M.: A Remark on Signature Scheme Where Forgery Can Be Proved. In: Damg̊ent;iard, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 441-445. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.473 , pp. 441-445
    • Bleumer, G.1    Pfitzmann, B.2    Waidner, M.3
  • 8
    • 33745854208 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing 36(5), 915-942 (2006)
    • (2006) SIAM Journal on Computing , vol.36 , Issue.5 , pp. 915-942
    • Boneh, D.1    Canetti, R.2    Halevi, S.3    Katz, J.4
  • 9
    • 24144453101 scopus 로고    scopus 로고
    • Improved efficiency for CCA-secure cryptosystems built using identity-based encryption
    • Topics in Cryptology - CT-RSA 2005 - The Cryptographers' Track at the RSA Conference 2005
    • Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 87-103. Springer, Heidelberg (2005) (Pubitemid 41235422)
    • (2005) Lecture Notes in Computer Science , vol.3376 , pp. 87-103
    • Boneh, D.1    Katz, J.2
  • 11
    • 79955534142 scopus 로고    scopus 로고
    • Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Boyen, X.: Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 499-517. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 499-517
    • Boyen, X.1
  • 14
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 15
    • 77954654490 scopus 로고    scopus 로고
    • Bonsai trees, or how to delegate a lattice basis
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai Trees, or How to Delegate a Lattice Basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 523-552
    • Cash, D.1    Hofheinz, D.2    Kiltz, E.3    Peikert, C.4
  • 16
    • 71549150304 scopus 로고    scopus 로고
    • Short hash-based signatures for wireless sensor networks
    • Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. Springer, Heidelberg
    • Dahmen, E., Krauß C.: Short hash-based signatures for wireless sensor networks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 463-476. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5888 , pp. 463-476
    • Dahmen, E.1    Krauß, C.2
  • 17
    • 24144468589 scopus 로고    scopus 로고
    • Chosen-ciphertext security of multiple encryption
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • Dodis, Y., Katz, J.: Chosen-ciphertext security of multiple encryption. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 188-209. Springer, Heidelberg (2005) (Pubitemid 41231165)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 188-209
    • Dodis, Y.1    Katz, J.2
  • 19
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 20
    • 51849137205 scopus 로고    scopus 로고
    • Trapdoors for hard lattices and new cryptographic constructions
    • Ladner, R.E., Dwork, C. (eds.) ACM Press, New York (May)
    • Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) 40th Annual ACM Symposium on Theory of Computing, pp. 197-206. ACM Press, New York (May 2008)
    • (2008) 40th Annual ACM Symposium on Theory of Computing , pp. 197-206
    • Gentry, C.1    Peikert, C.2    Vaikuntanathan, V.3
  • 21
    • 84969346237 scopus 로고
    • Two remarks concerning the goldwasser-micali-rivest signature scheme
    • Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
    • Goldreich, O.: Two remarks concerning the goldwasser-micali-rivest signature scheme. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 104-110. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 104-110
    • Goldreich, O.1
  • 22
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281-308 (1988)
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 23
    • 77649262306 scopus 로고    scopus 로고
    • Simulation-sound NIZK proofs for a practical language and constant size group signatures
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Groth, J.: Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 444-459
    • Groth, J.1
  • 24
    • 84959165880 scopus 로고
    • A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
    • Günther, C.G. (ed.) EUROCRYPT 1988. Springer, Heidelberg
    • Guillou, L.C., Quisquater, J.-J.: A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 123-128. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.330 , pp. 123-128
    • Guillou, L.C.1    Quisquater, J.-J.2
  • 25
    • 70350337335 scopus 로고    scopus 로고
    • Short and stateless signatures from the RSA assumption
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Hohenberger, S., Waters, B.: Short and stateless signatures from the RSA assumption. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 654-670. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 654-670
    • Hohenberger, S.1    Waters, B.2
  • 26
    • 38049006385 scopus 로고    scopus 로고
    • Generic transformation to strongly unforgeable signatures
    • Katz, J., Yung, M. (eds.) ACNS 2007. Springer, Heidelberg
    • Huang, Q., Wong, D.S., Zhao, Y.: Generic transformation to strongly unforgeable signatures. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 1-17. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4521 , pp. 1-17
    • Huang, Q.1    Wong, D.S.2    Zhao, Y.3
  • 28
    • 0003605145 scopus 로고
    • Constructing digital signatures from a one-way function
    • SRI International Computer Science Laboratory (October
    • Lamport, L.: Constructing digital signatures from a one-way function. Technical Report SRI-CSL-98, SRI International Computer Science Laboratory (October 1979)
    • (1979) Technical Report SRI-CSL-98
    • Lamport, L.1
  • 29
    • 40249114814 scopus 로고    scopus 로고
    • Asymptotically efficient lattice-based digital signatures
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 37-54. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 37-54
    • Lyubashevsky, V.1    Micciancio, D.2
  • 30
    • 84969346266 scopus 로고
    • A certified digital signature
    • Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
    • Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218-238. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 218-238
    • Merkle, R.C.1
  • 31
    • 85031775795 scopus 로고
    • An improvement of the fiat-shamir identification and signature scheme
    • Goldwasser, S. (ed.) CRYPTO 1988. Springer, Heidelberg
    • Micali, S., Shamir, A.: An improvement of the fiat-shamir identification and signature scheme. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 244-247. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.403 , pp. 244-247
    • Micali, S.1    Shamir, A.2
  • 32
    • 84875762817 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • Brickell, E.F. (ed.) CRYPTO 1992. Springer, Heidelberg
    • Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31-53. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 31-53
    • Okamoto, T.1
  • 33
    • 0008284565 scopus 로고    scopus 로고
    • Fail-stop signatures
    • PII S009753979324557X
    • Pedersen, T.P., Pfitzmann, B.: Fail-stop signatures. SIAM Journal on Computing 26, 291-330 (1997) (Pubitemid 127652067)
    • (1997) SIAM Journal on Computing , vol.26 , Issue.2 , pp. 291-330
    • Pedersen, T.P.1    Pfitzmann, B.2
  • 34
    • 77953509279 scopus 로고    scopus 로고
    • Bonsai trees (or, arboriculture in lattice-based cryptography)
    • Peikert, C.: Bonsai trees (or, arboriculture in lattice-based cryptography). Cryptology ePrint Archive, Report 2009/359 (2009), http://eprint.iacr.org/
    • (2009) Cryptology EPrint Archive, Report 2009/359
    • Peikert, C.1
  • 36
    • 79952595914 scopus 로고    scopus 로고
    • Threshold Fail-Stop Signature Schemes Based on Discrete Logarithm and Factorization
    • Safavi-Naini, R., Susilo, W.: Threshold fail-stop signature schemes based on discrete logarithm and factorization. In: Pieprzyk, J., Okamoto, E., Seberry, J. (eds.) ISW 2000. LNCS, vol. 1975, pp. 292-307. Springer, Heidelberg (2000) (Pubitemid 33209764)
    • (2000) Lecture Notes in Computer Science , Issue.1975 , pp. 292-307
    • Safavi-Naini, R.1    Susilo, W.2
  • 38
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Schnorr, C.-P.: Efficient signature generation by smart cards. Journal of Cryptology 4(3), 161-174 (1991)
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.-P.1
  • 39
    • 84880883264 scopus 로고    scopus 로고
    • Improved Online/Offline Signature Schemes
    • Advances in Cryptology - CRYPTO 2001
    • Shamir, A., Tauman, Y.: Improved online/Offline signature schemes. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 355-367. Springer, Heidelberg (2001) (Pubitemid 33317925)
    • (2001) Lecture Notes in Computer Science , Issue.2139 , pp. 355-367
    • Shamir, A.1    Tauman, Y.2
  • 40
    • 85025802492 scopus 로고    scopus 로고
    • How to strengthen any weakly unforgeable signature into a strongly unforgeable signature
    • Abe, M. (ed.) CT-RSA 2007. Springer, Heidelberg
    • Steinfeld, R., Pieprzyk, J., Wang, H.: How to strengthen any weakly unforgeable signature into a strongly unforgeable signature. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 357-371. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4377 , pp. 357-371
    • Steinfeld, R.1    Pieprzyk, J.2    Wang, H.3
  • 42
    • 85033515192 scopus 로고
    • How to make efficient fail-stop signatures
    • Rueppel, R.A. (ed.) EUROCRYPT 1992. Springer, Heidelberg
    • van Heyst, E., Pedersen, T.P.: How to make efficient fail-stop signatures. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 366-377. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.658 , pp. 366-377
    • Van Heyst, E.1    Pedersen, T.P.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.