How to Prove Security of a Signature with a Tighter Security Reduction
暂无分享,去创建一个
Fuchun Guo | Yi Mu | Willy Susilo | Y. Mu | W. Susilo | F. Guo
[1] Brent Waters,et al. Strongly Unforgeable Signatures Based on Computational Diffie-Hellman , 2006, Public Key Cryptography.
[2] Ronald Cramer,et al. Signature schemes based on the strong RSA assumption , 2000, TSEC.
[3] Stanislaw Jarecki,et al. A Signature Scheme as Secure as the Diffie-Hellman Problem , 2003, EUROCRYPT.
[4] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[5] Yael Tauman Kalai,et al. Improved Online/Offline Signature Schemes , 2001, CRYPTO.
[6] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[7] Jonathan Katz,et al. Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.
[8] Jung Hee Cheon,et al. Security Analysis of the Strong Diffie-Hellman Problem , 2006, EUROCRYPT.
[9] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[10] Aggelos Kiayias,et al. Public Key Cryptography - PKC 2006 , 2006, Lecture Notes in Computer Science.
[11] Jan Camenisch,et al. Batch Verification of Short Signatures , 2007, EUROCRYPT.
[12] Brent Waters,et al. Realizing Hash-and-Sign Signatures under Standard Assumptions , 2009, EUROCRYPT.
[13] Shai Halevi,et al. Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.
[14] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[15] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[16] Silvio Micali,et al. On-Line/Off-Line Digital Schemes , 1989, CRYPTO.
[17] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[18] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[19] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[20] Moni Naor. Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.
[21] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[22] Yi Mu,et al. Efficient Generic On-Line/Off-Line Signatures Without Key Exposure , 2007, ACNS.
[23] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[24] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[25] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[26] Kenneth G. Paterson,et al. Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.
[27] Ben Lynn,et al. Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.
[28] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[29] Information Security and Privacy , 1996, Lecture Notes in Computer Science.
[30] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[31] Yuliang Zheng,et al. Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.
[32] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.