Strong Security from Probabilistic Signature Schemes
暂无分享,去创建一个
[1] Ron Steinfeld,et al. VSH, an Efficient and Provable Collision Resistant Hash Function , 2006, IACR Cryptol. ePrint Arch..
[2] Dan Boneh,et al. Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.
[3] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[4] Brent Waters,et al. Short and Stateless Signatures from the RSA Assumption , 2009, CRYPTO.
[5] Yael Tauman Kalai,et al. Improved Online/Offline Signature Schemes , 2001, CRYPTO.
[6] Jonathan Katz. Signature Schemes Based on the (Strong) RSA Assumption , 2010 .
[7] Hugo Krawczyk,et al. Chameleon Signatures , 2000, NDSS.
[8] Jacques Stern,et al. Twin signatures: an alternative to the hash-and-sign paradigm , 2001, CCS '01.
[9] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[10] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[11] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[12] Kenneth G. Paterson. Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings , 2011, EUROCRYPT.
[13] Sven Schäge,et al. Twin Signature Schemes, Revisited , 2009, ProvSec.
[14] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[15] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[16] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[17] Yvo Desmedt. Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.
[18] Daniel J. Bernstein. Proving Tight Security for Rabin-Williams Signatures , 2008, EUROCRYPT.
[19] Mihir Bellare,et al. Collision-Resistant Hashing: Towards Making UOWHFs Practical , 1997, CRYPTO.
[20] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[21] Huafei Zhu. A Formal Proof of Zhu's Signature Scheme , 2003, IACR Cryptol. ePrint Arch..
[22] Tibor Jager,et al. Short Signatures From Weaker Assumptions , 2011, IACR Cryptol. ePrint Arch..
[23] Marc Fischlin. The Cramer-Shoup Strong-RSASignature Scheme Revisited , 2003, Public Key Cryptography.
[24] Shai Halevi,et al. Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.
[25] Shai Halevi. Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings , 2009, CRYPTO.
[26] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[27] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .
[28] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[29] Brent Waters,et al. Realizing Hash-and-Sign Signatures under Standard Assumptions , 2009, EUROCRYPT.
[30] John Rompel,et al. One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.
[31] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.
[32] Sven Schäge,et al. Tight Proofs for Signature Schemes without Random Oracles , 2011, EUROCRYPT.
[33] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[34] Eike Kiltz,et al. Programmable Hash Functions and Their Applications , 2008, CRYPTO.
[35] Tatsuaki Okamoto,et al. Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings , 2007, Public Key Cryptography.
[36] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[37] Daniel R. Simon,et al. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.
[38] Jean-Sébastien Coron,et al. Optimal Security Proofs for PSS and Other Signature Schemes , 2002, EUROCRYPT.
[39] Silvio Micali,et al. On-line/off-line digital signatures , 1996, Journal of Cryptology.
[40] Jin Li,et al. Generic Transformation from Weakly to Strongly Unforgeable Signatures , 2008, Journal of Computer Science and Technology.
[41] Aggelos Kiayias,et al. Public Key Cryptography - PKC 2006 , 2006, Lecture Notes in Computer Science.
[42] Ivan Damgård,et al. Efficient and Provable Security Amplifications , 1996, Security Protocols Workshop.
[43] Ilya Mironov,et al. Collision-Resistant No More: Hash-and-Sign Paradigm Revisited , 2006, Public Key Cryptography.
[44] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[45] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[46] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[47] Ueli Maurer,et al. Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.
[48] Mihir Bellare,et al. Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles , 2007, Public Key Cryptography.
[49] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[50] Yael Tauman Kalai,et al. A Framework for Efficient Signatures, Ring Signatures and Identity Based Encryption in the Standard Model , 2010, IACR Cryptol. ePrint Arch..
[51] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[52] Jan Camenisch,et al. A Signature Scheme with Efficient Protocols , 2002, SCN.