메뉴 건너뛰기




Volumn 6737 LNCS, Issue , 2011, Pages 363-378

On the security of the Winternitz one-time signature scheme

Author keywords

Hash based signatures; post quantum signatures; pseudorandom functions; security reductions

Indexed keywords

CHOSEN MESSAGE ATTACKS; COLLISION-RESISTANT HASH FUNCTIONS; HASH-BASED SIGNATURES; ONE-TIME SIGNATURE; POST-QUANTUM SIGNATURES; PSEUDO-RANDOM FUNCTIONS; PSEUDORANDOMNESS; SECURITY LEVEL; SECURITY NOTION; SECURITY REDUCTIONS; THE STANDARD MODEL;

EID: 79960076269     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-21969-6_23     Document Type: Conference Paper
Times cited : (74)

References (25)
  • 1
    • 33749544409 scopus 로고    scopus 로고
    • New proofs for nmac and hmac: Security without collision-resistance
    • Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
    • Bellare, M.: New proofs for nmac and hmac: Security without collision-resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602-619. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 602-619
    • Bellare, M.1
  • 2
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences 61(3), 362-399 (2000)
    • (2000) Journal of Computer and System Sciences , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 3
    • 84978970377 scopus 로고
    • Directed acyclic graphs, one-way functions and digital signatures
    • Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
    • Bleichenbacher, D., Maurer, U.M.: Directed acyclic graphs, one-way functions and digital signatures. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 75-82. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 75-82
    • Bleichenbacher, D.1    Maurer, U.M.2
  • 5
    • 38049012293 scopus 로고    scopus 로고
    • Merkle signatures with virtually unlimited signature capacity
    • Katz, J., Yung, M. (eds.) ACNS 2007. Springer, Heidelberg
    • Buchmann, J., Dahmen, E., Klintsevich, E., Okeya, K., Vuillaume, C.: Merkle signatures with virtually unlimited signature capacity. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 31-45. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4521 , pp. 31-45
    • Buchmann, J.1    Dahmen, E.2    Klintsevich, E.3    Okeya, K.4    Vuillaume, C.5
  • 6
    • 0031624874 scopus 로고    scopus 로고
    • Perfectly one-way probabilistic hash functions
    • preliminary version
    • Canetti, R., Micciancio, D., Reingold, O.: Perfectly one-way probabilistic hash functions (preliminary version). In: STOC, pp. 131-140 (1998)
    • (1998) STOC , pp. 131-140
    • Canetti, R.1    Micciancio, D.2    Reingold, O.3
  • 8
    • 56749169079 scopus 로고    scopus 로고
    • Digital signatures out of second-preimage resistant hash functions
    • Buchmann, J., Ding, J. (eds.) PQCrypto 2008. Springer, Heidelberg
    • Dahmen, E., Okeya, K., Takagi, T., Vuillaume, C.: Digital signatures out of second-preimage resistant hash functions. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 109-123. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5299 , pp. 109-123
    • Dahmen, E.1    Okeya, K.2    Takagi, T.3    Vuillaume, C.4
  • 9
    • 33646825997 scopus 로고    scopus 로고
    • Hash based digital signature schemes
    • Smart, N.P. (ed.) Cryptography and Coding 2005. Springer, Heidelberg
    • Dods, C., Smart, N., Stam, M.: Hash based digital signature schemes. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 96-115. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3796 , pp. 96-115
    • Dods, C.1    Smart, N.2    Stam, M.3
  • 10
    • 84957609649 scopus 로고    scopus 로고
    • Pseudorandom function tribe ensembles based on one-way permutations: Improvements and applications
    • Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
    • Fischlin, M.: Pseudorandom function tribe ensembles based on one-way permutations: Improvements and applications. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 432-445. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 432-445
    • Fischlin, M.1
  • 11
    • 0022793132 scopus 로고
    • How to construct random functions
    • Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792-807 (1986)
    • (1986) J. ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 12
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281-308 (1988)
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 14
    • 84958749510 scopus 로고    scopus 로고
    • The provable security of graph-based one-time signatures and extensions to algebraic signature schemes
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Hevia, A., Micciancio, D.: The provable security of graph-based one-time signatures and extensions to algebraic signature schemes. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 379-396. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 379-396
    • Hevia, A.1    Micciancio, D.2
  • 16
    • 51249173191 scopus 로고
    • One way functions and pseudorandom generators
    • Levin, L.: One way functions and pseudorandom generators. Combinatorica 7, 357-363 (1987)
    • (1987) Combinatorica , vol.7 , pp. 357-363
    • Levin, L.1
  • 18
    • 84969346266 scopus 로고
    • A certified digital signature
    • Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
    • Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218-238. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 218-238
    • Merkle, R.C.1
  • 21
    • 84947431932 scopus 로고    scopus 로고
    • Better than biBa: Short one-time signatures with fast signing and verifying
    • Batten, L.M., Seberry, J. (eds.) ACISP 2002. Springer, Heidelberg
    • Reyzin, L., Reyzin, N.: Better than biBa: Short one-time signatures with fast signing and verifying. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 1-47. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2384 , pp. 1-47
    • Reyzin, L.1    Reyzin, N.2
  • 22
    • 35048855067 scopus 로고    scopus 로고
    • Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance
    • Roy, B., Meier, W. (eds.) FSE 2004. Springer, Heidelberg
    • Rogaway, P., Shrimpton, T.: Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 371-388. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3017 , pp. 371-388
    • Rogaway, P.1    Shrimpton, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.