Hash-and-Sign with Weak Hashing Made Secure
暂无分享,去创建一个
[1] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[2] Ronald Cramer,et al. Signature schemes based on the strong RSA assumption , 2000, TSEC.
[3] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[4] Phillip Rogaway,et al. Formalizing Human Ignorance , 2006, VIETCRYPT.
[5] Xiaoyun Wang,et al. How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.
[6] Xiaoyun Wang,et al. Finding Collisions in the Full SHA-1 , 2005, CRYPTO.
[7] Victor Shoup,et al. Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..
[8] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[9] Ronald L. Rivest,et al. The MD4 Message-Digest Algorithm , 1990, RFC.
[10] Cynthia Dwork,et al. Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.
[11] Ilya Mironov,et al. Collision-Resistant No More: Hash-and-Sign Paradigm Revisited , 2006, Public Key Cryptography.
[12] Hugo Krawczyk,et al. Strengthening Digital Signatures Via Randomized Hashing , 2006, CRYPTO.
[13] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[14] Moses D. Liskov. Constructing an Ideal Hash Function from Weak Ideal Compression Functions , 2006, Selected Areas in Cryptography.
[15] Aggelos Kiayias,et al. Public Key Cryptography - PKC 2006 , 2006, Lecture Notes in Computer Science.
[16] William M. Daley,et al. Digital Signature Standard (DSS) , 2000 .
[17] Phillip Rogaway,et al. Formalizing Human Ignorance: Collision-Resistant Hashing without the Keys , 2006, IACR Cryptol. ePrint Arch..
[18] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[19] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[20] Mihir Bellare,et al. Collision-Resistant Hashing: Towards Making UOWHFs Practical , 1997, CRYPTO.
[21] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[22] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[23] Russ Housley,et al. Internet X.509 Public Key Infrastructure Certificate and CRL Profile , 1999, RFC.
[24] Xiaoyun Wang,et al. Efficient Collision Search Attacks on SHA-0 , 2005, CRYPTO.
[25] Hugo Krawczyk,et al. The RMX Transform and Digital Signatures ∗ , 2006 .
[26] Ueli Maurer,et al. Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.
[27] Phong Q. Nguyen. Progress in Cryptology - VIETCRYPT 2006 , 2007 .
[28] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[29] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .