메뉴 건너뛰기




Volumn 3, Issue 3, 2000, Pages 161-185

Signature Schemes Based on the Strong RSA Assumption

Author keywords

Algorithms; digital signatures; provable security; RSA; Security; Theory

Indexed keywords


EID: 85024261619     PISSN: 10949224     EISSN: 15577406     Source Type: Journal    
DOI: 10.1145/357830.357847     Document Type: Article
Times cited : (219)

References (30)
  • 1
    • 0003466442 scopus 로고    scopus 로고
    • Algorithmic number theory
    • MIT Press foundations of computing series, vol. 1. MIT Press, Cambridge, MA
    • Bach, E. and Shallit, J. 1996. Algorithmic number theory. MIT Press foundations of computing series, vol. 1. MIT Press, Cambridge, MA
    • (1996)
    • Bach, E.1    Shallit, J.2
  • 2
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT'97, Berlin, Germany), W. Fumy, Ed. Springer-Verlag, New York, NY
    • Baric, N. and Pfitzmann, B. 1997. Collision-free accumulators and fail-stop signature schemes without trees. In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT'97, Berlin, Germany), W. Fumy, Ed. Springer-Verlag, New York, NY, 480-494
    • (1997) , pp. 480-494
    • Baric, N.1    Pfitzmann, B.2
  • 3
    • 84968508650 scopus 로고
    • A heuristic asymptotic formula concerning the distribution of prime numbers
    • Bateman, P. and Horn, R. 1962. A heuristic asymptotic formula concerning the distribution of prime numbers. Math. Comput. 16, 363-367
    • (1962) Math. Comput. , vol.16 , pp. 363-367
    • Bateman, P.1    Horn, R.2
  • 5
    • 0027726717 scopus 로고
    • Random oracles are practical: a paradigm for designing efficient protocols
    • In Proceedings of the First ACM Conference on Computer and Communications Security (Fairfax, VA, Nov. 3-5), D. Denning, R. Pyle, R. Ganesan, R. Sandhu, and V. Ashby, Chairs. ACM Press, New York, NY
    • Bellare, M. and Rogaway, P. 1993. Random oracles are practical: a paradigm for designing efficient protocols. In Proceedings of the First ACM Conference on Computer and Communications Security (Fairfax, VA, Nov. 3-5), D. Denning, R. Pyle, R. Ganesan, R. Sandhu, and V. Ashby, Chairs. ACM Press, New York, NY, 62-73
    • (1993) , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 84958663551 scopus 로고    scopus 로고
    • Collision-resistant hashing: Towards making UOWHFs practical
    • In Proceedings of the 17th Annual International Conference on Advances in Cryptology (CRYPTO '97, Santa Barbara, CA, Aug.). Springer-Verlag, New York, NY
    • Bellare, M. and Rogaway, P. 1997. Collision-resistant hashing: Towards making UOWHFs practical. In Proceedings of the 17th Annual International Conference on Advances in Cryptology (CRYPTO '97, Santa Barbara, CA, Aug.). Springer-Verlag, New York, NY
    • (1997)
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 0012682947 scopus 로고    scopus 로고
    • Efficiency and security of cryptosystems based on number theory
    • Ph.D. Dissertation, Zurich, Switzerland
    • Bleichenbacher, D. 1996. Efficiency and security of cryptosystems based on number theory. Ph.D. Dissertation. Swiss Federal Institute of Technology, Zurich, Switzerland
    • (1996) Swiss Federal Institute of Technology
    • Bleichenbacher, D.1
  • 8
    • 84966218651 scopus 로고
    • New primality criteria and factorizations of 2m ± 1
    • Brillhart, J., Lehmer, D., and Selfridge, J. 1975. New primality criteria and factorizations of 2m ± 1. Math. Comput. 29, 620-647
    • (1975) Math. Comput. , vol.29 , pp. 620-647
    • Brillhart, J.1    Lehmer, D.2    Selfridge, J.3
  • 9
    • 0031619016 scopus 로고    scopus 로고
    • The random oracle methodology, revisited (preliminary version)
    • In Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC '98, Dallas, TX, May 23-26), J. Vitter, Chair. ACM Press, New York, NY
    • Canetti, R., Goldreich, O., and Halevi, S. 1998. The random oracle methodology, revisited (preliminary version). In Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC '98, Dallas, TX, May 23-26), J. Vitter, Chair. ACM Press, New York, NY, 209-218
    • (1998) , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 10
    • 84921069195 scopus 로고    scopus 로고
    • New generation of secure and practical RSA-based signatures. In Proceedings of the 16th Annual International Conference on Advances in Cryptology (CRYPTO '96, Santa Barbara, CA, Aug.), N. Koblitz, Ed. Springer-Verlag, New York, NY
    • Cramer, R. and Damgaard, I. 1996. New generation of secure and practical RSA-based signatures. In Proceedings of the 16th Annual International Conference on Advances in Cryptology (CRYPTO '96, Santa Barbara, CA, Aug.), N. Koblitz, Ed. Springer-Verlag, New York, NY, 173-185
    • (1996) , pp. 173-185
    • Cramer, R.1    Damgaard, I.2
  • 11
    • 84966230027 scopus 로고
    • Average case error estimates for the strong probable prime test
    • (Oct.)
    • Damgaard, I., Landrock, P., and Pomerance, C. 1993. Average case error estimates for the strong probable prime test. Math. Comput. 61, 204 (Oct.), 177-194
    • (1993) Math. Comput. , vol.61 , pp. 177-194
    • Damgaard, I.1    Landrock, P.2    Pomerance, C.3
  • 12
    • 84955585102 scopus 로고
    • An efficient existentially unforegeable signature scheme and its applications
    • In Proceedings of the Conference on Advances in Cryptology (CRYPTO'94, Santa Barbara, CA), Y. G. Desmedt, Ed. Springer-Verlag, New York, NY
    • Dwork, C. and Naor, M. 1994. An efficient existentially unforegeable signature scheme and its applications. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'94, Santa Barbara, CA), Y. G. Desmedt, Ed. Springer-Verlag, New York, NY, 218-238
    • (1994) , pp. 218-238
    • Dwork, C.1    Naor, M.2
  • 13
    • 84990731886 scopus 로고
    • How to prove yourself: practical solutions to identification and signature problems
    • In Proceedings of the 6th Annual International Conference on Advances in Cryptology (CRYPTO '86, Santa Barbara, CA, Aug. 11-15), A. M. Odlyzko, Ed. Springer-Verlag, Berlin, Germany
    • Fiat, A. and Shamir, A. 1987. How to prove yourself: practical solutions to identification and signature problems. In Proceedings of the 6th Annual International Conference on Advances in Cryptology (CRYPTO '86, Santa Barbara, CA, Aug. 11-15), A. M. Odlyzko, Ed. Springer-Verlag, Berlin, Germany, 186-194
    • (1987) , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 14
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • In Proceedings of the 17th Annual International Conference on Advances in Cryptology (CRYPTO '97, Santa Barbara, CA, Aug.). Springer-Verlag, New York, NY
    • Fujisaki, E. and Okamoto, T. 1997. Statistical zero knowledge protocols to prove modular polynomial relations. In Proceedings of the 17th Annual International Conference on Advances in Cryptology (CRYPTO '97, Santa Barbara, CA, Aug.). Springer-Verlag, New York, NY
    • (1997)
    • Fujisaki, E.1    Okamoto, T.2
  • 15
    • 84957661041 scopus 로고    scopus 로고
    • Secure hash-and-sign signatures without the random oracle
    • In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT '99). Springer-Verlag, New York, NY
    • Gennaro, R., Halevi, S., and Rabin, T. 1999. Secure hash-and-sign signatures without the random oracle. In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT '99). Springer-Verlag, New York, NY, 123-139
    • (1999) , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rabin, T.3
  • 16
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • (Apr.)
    • Goldwasser, S., Micali, S., and Rivest, R. L. 1988. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17, 2 (Apr.), 281-308
    • (1988) SIAM J. Comput. , vol.17 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 17
    • 84959165880 scopus 로고
    • A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
    • In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT '88, Davos, Switzerland, May 25-27), C. G. Günther, Ed. Springer-Verlag, New York, NY
    • Guillou, L. C. and Quisquater, J.-J. 1988. A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT '88, Davos, Switzerland, May 25-27), C. G. Günther, Ed. Springer-Verlag, New York, NY, 123-128
    • (1988) , pp. 123-128
    • Guillou, L.C.1    Quisquater, J.-J.2
  • 19
    • 0024771884 scopus 로고
    • How to recycle random bits
    • In Proceedings of the 30th IEEE Symposium on Foundations of Computer Science (FOCS '89, Research Triangle Park, NC, Oct. 30-Nov. 1). IEEE Computer Society Press, Los Alamitos, CA
    • Impagliazzo, R. and Zuckermann, D. 1989. How to recycle random bits. In Proceedings of the 30th IEEE Symposium on Foundations of Computer Science (FOCS '89, Research Triangle Park, NC, Oct. 30-Nov. 1). IEEE Computer Society Press, Los Alamitos, CA, 248-253
    • (1989) , pp. 248-253
    • Impagliazzo, R.1    Zuckermann, D.2
  • 20
    • 84955573096 scopus 로고    scopus 로고
    • How to protect DES against exhaustive key search
    • In Proceedings of the 16th Annual International Conference on Advances in Cryptology (CRYPTO '96, Santa Barbara, CA, Aug.), N. Koblitz, Ed. Springer-Verlag, New York, NY
    • Kilian, J. and Rogaway, P. 1996. How to protect DES against exhaustive key search. In Proceedings of the 16th Annual International Conference on Advances in Cryptology (CRYPTO '96, Santa Barbara, CA, Aug.), N. Koblitz, Ed. Springer-Verlag, New York, NY, 252-267
    • (1996) , pp. 252-267
    • Kilian, J.1    Rogaway, P.2
  • 22
    • 84955368946 scopus 로고
    • More flexible exponentiation with precomputation
    • In Proceedings of the Conference on Advances in Cryptology (CRYPTO'94, Santa Barbara, CA), Y. G. Desmedt, Ed. Springer-Verlag, New York, NY
    • Lim, C. H. and Lee, P. J. 1994. More flexible exponentiation with precomputation. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'94, Santa Barbara, CA), Y. G. Desmedt, Ed. Springer-Verlag, New York, NY, 95-107
    • (1994) , pp. 95-107
    • Lim, C.H.1    Lee, P.J.2
  • 23
    • 0003984462 scopus 로고    scopus 로고
    • Pseudorandomness and Cryptographic Applications
    • Press
    • Luby, M. 1996. Pseudorandomness and Cryptographic Applications. Princeton University Press, Princeton, NJ
    • (1996) Princeton University
    • Luby, M.1
  • 24
    • 0029325653 scopus 로고
    • Fast generation of prime numbers and secure public-key cryptographic parameters
    • Maurer, U. 1995. Fast generation of prime numbers and secure public-key cryptographic parameters. J. Cryptology 8, 123-155
    • (1995) J. Cryptology , vol.8 , pp. 123-155
    • Maurer, U.1
  • 25
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • In Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC '89, Seattle, WA, May 15-17), D. S. Johnson, Ed. ACM Press, New York, NY
    • Naor, M. and Yung, M. 1989. Universal one-way hash functions and their cryptographic applications. In Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC '89, Seattle, WA, May 15-17), D. S. Johnson, Ed. ACM Press, New York, NY, 33-43
    • (1989) , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 26
    • 84955579666 scopus 로고    scopus 로고
    • Provably secure blind signature schemes
    • In Proceedings of the 16th Annual International Conference on Advances in Cryptology (CRYPTO '96, Santa Barbara, CA, Aug.), N. Koblitz, Ed. Springer-Verlag, New York, NY
    • Pointcheval, D. and Stern, J. 1996. Provably secure blind signature schemes. In Proceedings of the 16th Annual International Conference on Advances in Cryptology (CRYPTO '96, Santa Barbara, CA, Aug.), N. Koblitz, Ed. Springer-Verlag, New York, NY, 252-265
    • (1996) , pp. 252-265
    • Pointcheval, D.1    Stern, J.2
  • 27
    • 33845432604 scopus 로고
    • Probabilistic algorithms for testing primality
    • Rabin, M. O. 1980. Probabilistic algorithms for testing primality. J. Number Theory 12, 128-138
    • (1980) J. Number Theory , vol.12 , pp. 128-138
    • Rabin, M.O.1
  • 28
    • 84972540003 scopus 로고
    • Approximate formulas for some functions of prime numbers
    • Rosser, J. and Schoenfeld, L. 1962. Approximate formulas for some functions of prime numbers. Ill. J. Math. 6, 64-94
    • (1962) Ill. J. Math. , vol.6 , pp. 64-94
    • Rosser, J.1    Schoenfeld, L.2
  • 29
    • 84877821835 scopus 로고    scopus 로고
    • A composition theorem for universal one-way hash functions
    • In Proccedings of the Workshop on Advances in Cryptology (EUROCRYPT). Springer-Verlag, New York, NY
    • Shoup, V. 2000a. A composition theorem for universal one-way hash functions. In Proccedings of the Workshop on Advances in Cryptology (EUROCRYPT 2000). Springer-Verlag, New York, NY
    • (2000)
    • Shoup, V.1
  • 30
    • 85024252510 scopus 로고    scopus 로고
    • Using hash functions as a hedge against chosen ciphertext attack
    • In Proccedings of the Workshop on Advances in Cryptology (EUROCRYPT). Springer-Verlag, New York, NY
    • Shoup, V. 2000b. Using hash functions as a hedge against chosen ciphertext attack. In Proccedings of the Workshop on Advances in Cryptology (EUROCRYPT 2000). Springer-Verlag, New York, NY
    • (2000)
    • Shoup, V.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.