메뉴 건너뛰기




Volumn 1403, Issue , 1998, Pages 422-436

Security analysis of a practical “on the fly” authentication and signature generation

Author keywords

Digital signature; General discrete logarithm problem; Identification scheme; Low cost smart cards; Minimal on line computation; Security analysis

Indexed keywords

COMPUTATION THEORY; COST BENEFIT ANALYSIS; COSTS; CRYPTOGRAPHY; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; PUBLIC KEY CRYPTOGRAPHY; SECURITY SYSTEMS; SMART CARDS; TRANSPORTATION;

EID: 84957640282     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/BFb0054143     Document Type: Conference Paper
Times cited : (97)

References (23)
  • 1
    • 0027726717 scopus 로고
    • Random Oracles are Practical: A paradigm for designing efficient protocols
    • ACM press
    • M. Bellare and P. Rogaway. Random Oracles are Practical: a paradigm for designing efficient protocols. In Proc. of the 1st CCCS, 62-73. ACM press, 1993.
    • (1993) Proc. Of the 1st CCCS , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 2
    • 0026627555 scopus 로고
    • An Interactive Identification Scheme Based on Discrete Logarithms and Factoring
    • E. F. Brickell and K. S. McCurley. An Interactive Identification Scheme Based on Discrete Logarithms and Factoring. Journal of Cryptology, 5:29-39, 1992.
    • (1992) Journal of Cryptology , vol.5 , pp. 29-39
    • Brickell, E.F.1    McCurley, K.S.2
  • 6
    • 84990731886 scopus 로고
    • How to Prove Yourself: Practical solutions of identification and signature problems
    • LNCS 263, Springer
    • A. Fiat and A. Shamir. How to Prove Yourself: practical solutions of identification and signature problems. In Crypto ’86, LNCS 263, 186-194. Springer, 1987.
    • (1987) Crypto ’86 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 7
    • 85043791322 scopus 로고
    • An Identity-Based Identification Scheme Based on Discrete Logarithms Modulo a Composite Number
    • M. Girault. An Identity-Based Identification Scheme Based on Discrete Logarithms Modulo a Composite Number. In Eurocrypt ’90, LNCS 473, 481-486, 1991.
    • (1991) Eurocrypt ’90, LNCS , vol.473 , pp. 481-486
    • Girault, M.1
  • 8
    • 84937570422 scopus 로고
    • Self-certified public keys
    • LNCS 547, Springer
    • M. Girault. Self-certified public keys. In Eurocrypt ’91, LNCS 547, 490-497. Springer, 1992.
    • (1992) Eurocrypt ’91 , pp. 490-497
    • Girault, M.1
  • 9
    • 84955562814 scopus 로고
    • On the Length of Cryptographic Hash-Values used in Identification Schemes
    • LNCS 839, Springer
    • M. Girault and J. Stern. On the Length of Cryptographic Hash-Values used in Identification Schemes. In Crypto ’94, LNCS 839, 202-215. Springer, 1994.
    • (1994) Crypto ’94 , pp. 202-215
    • Girault, M.1    Stern, J.2
  • 10
    • 0003979335 scopus 로고
    • Weizmann Institute of Science,. (fragment of a book)
    • O. Goldreich. Foundations of Cryptography. Weizmann Institute of Science, 1995. (fragment of a book).
    • (1995) Foundations of Cryptography
    • Goldreich, O.1
  • 11
    • 0021941417 scopus 로고
    • The Knowledge Complexity of Interactive Proof Systems
    • ACM Press
    • S. Goldwasser, S. Micali, and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems. In Proc. of the 17th STOC, 291-304. ACM Press, 1985.
    • (1985) Proc. Of the 17th STOC , pp. 291-304
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 12
    • 0008489840 scopus 로고
    • Seminumerical algorithms
    • Addison-Wesley Publishing Company
    • D. E. Knuth. Seminumerical algorithms. In The Art of Computer Programming, volume 2. Addison-Wesley Publishing Company, 1969.
    • (1969) The Art of Computer Programming , vol.2
    • Knuth, D.E.1
  • 13
    • 0012438383 scopus 로고
    • Computation of Discrete Logarithms in Prime Fields
    • May
    • B. A. LaMacchia and A. M. Odlyzko. Computation of Discrete Logarithms in Prime Fields. Designs, Codes and Cryptography, 1(1):47-62, May 1991.
    • (1991) Designs, Codes and Cryptography , vol.1 , Issue.1 , pp. 47-62
    • LaMacchia, B.A.1    Odlyzko, A.M.2
  • 14
    • 3042553102 scopus 로고
    • Non-interactive Public-Key Cryptography
    • LNCS 547, Springer
    • U. M. Maurer and Y. Yacobi. Non-interactive Public-Key Cryptography. In Eurocrypt ’91, LNCS 547, 498-507. Springer, 1992.
    • (1992) Eurocrypt ’91 , pp. 498-507
    • Maurer, U.M.1    Yacobi, Y.2
  • 15
    • 0017217375 scopus 로고
    • Riemann’s hypothesis and tests for primality
    • G. Miller. Riemann’s hypothesis and tests for primality. Journal of Computer and System Sciences, (13):300-317, 1976.
    • (1976) Journal of Computer and System Sciences , Issue.13 , pp. 300-317
    • Miller, G.1
  • 17
    • 84927727752 scopus 로고    scopus 로고
    • Security Proofs for Signature Schemes
    • LNCS 1070, Springer
    • D. Pointcheval and J. Stern. Security Proofs for Signature Schemes. In Eurocrypt ’96, LNCS 1070, 387-398. Springer, 1996.
    • (1996) Eurocrypt ’96 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 18
    • 0000537828 scopus 로고
    • Efficient Identification and Signatures for Smart Cards
    • LNCS 435, Springer
    • C. P. Schnorr. Efficient Identification and Signatures for Smart Cards. In Crypto ’89, LNCS 435, 235-251. Springer, 1990.
    • (1990) Crypto ’89 , pp. 235-251
    • Schnorr, C.P.1
  • 19
    • 85020598353 scopus 로고
    • Identity-Based Cryptosystems and Signature Schemes
    • LNCS 196, Springer
    • A. Shamir. Identity-Based Cryptosystems and Signature Schemes. In Crypto ’84, LNCS 196, 47-53. Springer, 1985.
    • (1985) Crypto ’84 , pp. 47-53
    • Shamir, A.1
  • 20
    • 84947923743 scopus 로고    scopus 로고
    • On The Security of a Practical Identification Scheme
    • LNCS 1070, Springer
    • V. Shoup. On The Security of a Practical Identification Scheme. In Eurocrypt ’96, LNCS 1070, 344-353. Springer, 1996.
    • (1996) Eurocrypt ’96 , pp. 344-353
    • Shoup, V.1
  • 21
    • 84942550160 scopus 로고    scopus 로고
    • Lower Bounds for Discrete Logarithms and Related Problems
    • LNCS 1233, Springer
    • V. Shoup. Lower Bounds for Discrete Logarithms and Related Problems. In Eurocrypt ’97, LNCS 1233, 256-266. Springer, 1997.
    • (1997) Eurocrypt ’97 , pp. 256-266
    • Shoup, V.1
  • 23
    • 1842499869 scopus 로고    scopus 로고
    • On Diffie-Hellman Key Agreement with Short Exponents
    • LNCS 1070, Springer
    • P. C. van Oorschot and M. J. Wiener. On Diffie-Hellman Key Agreement with Short Exponents. In Eurocrypt ’96, LNCS 1070, 332-343. Springer, 1996.
    • (1996) Eurocrypt ’96 , pp. 332-343
    • van Oorschot, P.C.1    Wiener, M.J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.