메뉴 건너뛰기




Volumn 6056 LNCS, Issue , 2010, Pages 462-479

Confidential signatures and deterministic signcryption

Author keywords

[No Author keywords available]

Indexed keywords

CONFIDENTIAL MESSAGE; FIAT-SHAMIR SIGNATURES; FORMAL SECURITY MODELS; HASH SIGNATURE; RANDOM ORACLE MODEL; SIGNATURE SCHEME; SIGNCRYPTION; SIGNCRYPTION SCHEMES; THE STANDARD MODEL;

EID: 79955537919     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-13013-7_27     Document Type: Conference Paper
Times cited : (17)

References (24)
  • 1
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signature and encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83-107. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 83-107
    • An, J.H.1    Dodis, Y.2    Rabin, T.3
  • 2
    • 33947512019 scopus 로고    scopus 로고
    • Formal proofs for the security of signcryption
    • DOI 10.1007/s00145-007-0211-0
    • Baek, J., Steinfeld, R., Zheng, Y.: Formal proofs for the security of signcryption. Journal of Cryptology 20(2), 203-235 (2007) (Pubitemid 46473855)
    • (2007) Journal of Cryptology , vol.20 , Issue.2 , pp. 203-235
    • Baek, J.1    Steinfeld, R.2    Zheng, Y.3
  • 3
    • 38149068986 scopus 로고    scopus 로고
    • Deterministic and efficiently searchable encryption
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 535-552
    • Bellare, M.1    Boldyreva, A.2    O'neill, A.3
  • 4
    • 51849127804 scopus 로고    scopus 로고
    • Deterministic encryption: Definitional equivalences and constructions without random oracles
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Bellare, M., Fischlin, M., O'Neill, A., Ristenpart, T.: Deterministic encryption: Definitional equivalences and constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 360-378. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 360-378
    • Bellare, M.1    Fischlin, M.2    O'neill, A.3    Ristenpart, T.4
  • 5
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures - how to sign with RSA and Rabin
    • Bellare, M., Rogaway, P.: The exact security of digital signatures - how to sign with RSA and Rabin. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 399-416. Springer, Heidelberg (1996) (Pubitemid 126071082)
    • (1996) Lecture Notes in Computer Science , Issue.1070 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 51849114183 scopus 로고    scopus 로고
    • On notions of security for deterministic encryption, and efficient constructions without random oracles
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Boldyreva, A., Fehr, S., O'Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 335-359
    • Boldyreva, A.1    Fehr, S.2    O'neill, A.3
  • 7
    • 84958626314 scopus 로고    scopus 로고
    • Towards Realizing Random Oracles: Hash Functions that Hide All Partial Information
    • Advances in Cryptology - CRYPTO '97
    • Canetti, R.: Towards realizing random oracles: Hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455-469. Springer, Heidelberg (1997) (Pubitemid 127112572)
    • (1997) Lecture Notes in Computer Science , Issue.1294 , pp. 455-469
    • Canetti, R.1
  • 9
    • 84921068281 scopus 로고    scopus 로고
    • On the exact security of full domain hash
    • Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
    • Coron, J.-S.: On the exact security of full domain hash. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 229-235. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 229-235
    • Coron, J.-S.1
  • 11
    • 35048839833 scopus 로고    scopus 로고
    • Randomness extraction and key derivation using the CBC, Cascade and HMAC modes
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Dodis, Y., Gennaro, R., Håstad, J., Krawczyk, H., Rabin, T.: Randomness extraction and key derivation using the CBC, Cascade and HMAC modes. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 494-510. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 494-510
    • Dodis, Y.1    Gennaro, R.2    Håstad, J.3    Krawczyk, H.4    Rabin, T.5
  • 12
    • 24144460521 scopus 로고    scopus 로고
    • Entropic security and the encryption of high entropy messages
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • Dodis, Y., Smith, A.: Entropic security and the encryption of high entropy messages. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 556-577. Springer, Heidelberg (2005) (Pubitemid 41231183)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 556-577
    • Dodis, Y.1    Smith, A.2
  • 14
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 15
    • 84957609649 scopus 로고    scopus 로고
    • Pseudorandom function tribe ensembles based on one-way permutations: Improvements and applications
    • Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
    • Fischlin, M.: Pseudorandom function tribe ensembles based on one-way permutations: Improvements and applications. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 429-444. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 429-444
    • Fischlin, M.1
  • 16
    • 38049064949 scopus 로고    scopus 로고
    • Anonymous signatures made easy
    • Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
    • Fischlin, M.: Anonymous signatures made easy. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 31-42. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 31-42
    • Fischlin, M.1
  • 17
    • 84969346237 scopus 로고
    • Two remarks concerning the Goldwasser-Micali-Rivest signature scheme
    • Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
    • Goldreich, O.: Two remarks concerning the Goldwasser-Micali-Rivest signature scheme. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 104-110. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 104-110
    • Goldreich, O.1
  • 18
    • 0035427012 scopus 로고    scopus 로고
    • Lattice attacks on digital signature schemes
    • DOI 10.1023/A:1011214926272
    • Howgrave-Graham, N.A., Smart, N.P.: Lattice attacks on digital signature schemes. Designs, Codes and Cryptography 23(3), 283-290 (2001) (Pubitemid 33690788)
    • (2001) Designs, Codes, and Cryptography , vol.23 , Issue.3 , pp. 283-290
    • Howgrave-Graham, N.A.1    Smart, N.P.2
  • 19
    • 0033075850 scopus 로고    scopus 로고
    • Extracting randomness: A survey and new constructions
    • Nisan, N., Ta-Shma, A.: Extracting randomness: A survey and new constructions. Journal of Computer and System Science 58(1), 148-173 (1999)
    • (1999) Journal of Computer and System Science , vol.58 , Issue.1 , pp. 148-173
    • Nisan, N.1    Ta-Shma, A.2
  • 20
  • 21
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Rackoff, C., Simon, D.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 22
    • 84947270656 scopus 로고    scopus 로고
    • How to fool an unbounded adversary with a short key
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Russell, A., Wang, H.: How to fool an unbounded adversary with a short key. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 133-148. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 133-148
    • Russell, A.1    Wang, H.2
  • 24
    • 63449122349 scopus 로고    scopus 로고
    • Digital Signcryption or How to Achieve Cost (Signature & Encryption) ≪ Cost (Signature) + Cost (Encryption)
    • Advances in Cryptology - CRYPTO '97
    • Zheng, Y.: Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165-179. Springer, Heidelberg (1997) (Pubitemid 127112551)
    • (1997) Lecture Notes in Computer Science , Issue.1294 , pp. 165-179
    • Zheng, Y.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.