Short Undeniable Signatures: Design, Analysis, and Applications

[1]  Jonathan P. Sorenson,et al.  Efficient Algorithms for Computing the Jacobi Symbol , 1996, J. Symb. Comput..

[2]  Ramarathnam Venkatesan,et al.  Progress in Cryptology - INDOCRYPT 2005, 6th International Conference on Cryptology in India, Bangalore, India, December 10-12, 2005, Proceedings , 2005, INDOCRYPT.

[3]  Matthieu Finiasz,et al.  Nouvelles constructions utilisant des codes correcteurs d'erreurs en cryptographie à clef publique , 2004 .

[4]  David Pointcheval,et al.  Self-Scrambling Anonymizers , 2000, Financial Cryptography.

[5]  Serge Vaudenay A classical introduction to cryptography - applications for communications security , 2005 .

[6]  Ivan Damgård,et al.  Efficient algorithms for the gcd and cubic residuosity in the ring of Eisenstein integers , 2005, J. Symb. Comput..

[7]  Mihir Bellare,et al.  An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem , 2004, EUROCRYPT.

[8]  Serge Vaudenay,et al.  Optimization of the MOVA Undeniable Signature Scheme , 2005, Mycrypt.

[9]  Hugo Krawczyk,et al.  RSA-Based Undeniable Signatures , 1997, Journal of Cryptology.

[10]  Kouichi Sakurai,et al.  An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme , 2000, ACISP.

[11]  R. Odoni A CLASSICAL INTRODUCTION TO MODERN NUMBER THEORY (Graduate Texts in Mathematics, 84) , 1984 .

[12]  Nigel P. Smart,et al.  The Discrete Logarithm Problem on Elliptic Curves of Trace One , 1999, Journal of Cryptology.

[13]  Thomas Peyrin,et al.  Advances in Alternative Non-adjacent Form Representations , 2004, INDOCRYPT.

[14]  David Pointcheval,et al.  Chosen-Ciphertext Security without Redundancy , 2003, ASIACRYPT.

[15]  Amit Sahai,et al.  Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints , 1998, CRYPTO.

[16]  Matthieu Finiasz,et al.  How to Achieve a McEliece-Based Digital Signature Scheme , 2001, ASIACRYPT.

[17]  Scott Charles Lindhurst Computing roots in finite fields and groups, with a jaunt through sums of digits , 1998 .

[18]  André Weilert,et al.  (1+i)-ary GCD Computation in Z[i] as an Analogue to the Binary GCD Algorithm , 2000, J. Symb. Comput..

[19]  Serge Vaudenay,et al.  Short 2-Move Undeniable Signatures , 2006, VIETCRYPT.

[20]  Colin Boyd,et al.  Off-Line Fair Payment Protocols Using Convertible Signatures , 1998, ASIACRYPT.

[21]  David Chaum,et al.  Zero-Knowledge Undeniable Signatures , 1991, EUROCRYPT.

[22]  David Chaum,et al.  Convertible Undeniable Signatures , 1990, CRYPTO.

[23]  Patrick Horster,et al.  Breaking and repairing a convertible undeniable signature scheme , 1996, CCS '96.

[24]  Pascal Junod,et al.  On the Optimality of Linear, Differential, and Sequential Distinguishers , 2003, EUROCRYPT.

[25]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[26]  Serge Vaudenay,et al.  Undeniable Signatures Based on Characters: How to Sign with One Bit , 2004, Public Key Cryptography.

[27]  Donald E. Knuth,et al.  Analysis of a Simple Factorization Algorithm , 1976, Theor. Comput. Sci..

[28]  William Feller,et al.  An Introduction to Probability Theory and Its Applications , 1967 .

[29]  Jean-Jacques Quisquater,et al.  Identity Based Undeniable Signatures , 2004, CT-RSA.

[30]  David Chaum,et al.  Designated Confirmer Signatures , 1994, EUROCRYPT.

[31]  Jan Camenisch,et al.  Confirmer Signature Schemes Secure against Adaptive Adversaries , 2000, EUROCRYPT.

[32]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[33]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[34]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[35]  Lynne M. Butler,et al.  A unimodality result in the enumeration of subgroups of a finite abelian group , 1987 .

[36]  Luca Trevisan,et al.  Notions of Reducibility between Cryptographic Primitives , 2004, TCC.

[37]  David Chaum,et al.  Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer , 1991, CRYPTO.

[38]  John Rompel,et al.  One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.

[39]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[40]  Moti Yung,et al.  Weaknesses of undeniable signature schemes , 1991 .

[41]  Fabien Laguillaumie,et al.  Short Undeniable Signatures Without Random Oracles: The Missing Link , 2005, INDOCRYPT.

[42]  Sylvain Pasini,et al.  Secure Communications over Insecure Channels Using an Authenticated Channel , 2005 .

[43]  Renate Scheidler,et al.  A Public-Key Cryptosystem Using Purely Cubic Fields , 1998, Journal of Cryptology.

[44]  Shafi Goldwasser,et al.  Transformation of Digital Signature Schemes into Designated Confirmer Signature Schemes , 2004, TCC.

[45]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[46]  Bogdan Warinschi,et al.  On the Minimal Assumptions of Group Signature Schemes , 2004, ICICS.

[47]  Ivan Damgård,et al.  New Convertible Undeniable Signature Schemes , 1996, EUROCRYPT.

[48]  Serge Vaudenay,et al.  Chaum's Designated Confirmer Signature Revisited , 2005, ISC.

[49]  Serge Vaudenay,et al.  Generic Homomorphic Undeniable Signatures , 2004, ASIACRYPT.

[50]  Tatsuaki Okamoto A fast signature scheme based on congruential polynomial operations , 1990, IEEE Trans. Inf. Theory.

[51]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[52]  Jan Camenisch,et al.  Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.

[53]  Jeff Gilchrist,et al.  Factorization of a 512-Bit RSA Modulus , 2000, EUROCRYPT.

[54]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[55]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[56]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[57]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[58]  Boaz Barak,et al.  How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[59]  David Chaum,et al.  Undeniable Signatures , 1989, CRYPTO.

[60]  Richard P. Brent,et al.  Factorization of the tenth Fermat number , 1999, Math. Comput..

[61]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[62]  Rafael Pass,et al.  On Deniability in the Common Reference String and Random Oracle Model , 2003, CRYPTO.

[63]  Fabien Laguillaumie,et al.  Time-Selective Convertible Undeniable Signatures , 2005, CT-RSA.

[64]  Peter Landrock A New Concept in Protocols: Verifiable Computational Delegation (Position Paper) , 1998, Security Protocols Workshop.

[65]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[66]  Serge Vaudenay,et al.  The Newton Channel , 1996, Information Hiding.

[67]  Carsten Lund,et al.  Proof verification and hardness of approximation problems , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[68]  Jacques Stern,et al.  Almost Uniform Density of Power Residues and the Provable Security of ESIGN , 2003, ASIACRYPT.

[69]  Joan Boyar,et al.  A discrete logarithm implementation of perfect zero-knowledge blobs , 1990, Journal of Cryptology.

[70]  Russell Impagliazzo,et al.  Limits on the provable consequences of one-way permutations , 1988, STOC '89.

[71]  Craig Gentry,et al.  Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs , 2005, ASIACRYPT.

[72]  Torben P. Pedersen Distributed Provers with Applications to Undeniable Signatures , 1991, EUROCRYPT.

[73]  Serge Vaudenay,et al.  On Some Weak Extensions of AES and BES , 2004, ICICS.

[74]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[75]  Serge Vaudenay A Classical Introduction To Cryptography , 2005 .

[76]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[77]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[78]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[79]  Atsushi Fujioka,et al.  Interactive Bi-Proof Systems and Undeniable Signature Schemes , 1991, EUROCRYPT.

[80]  Ralph C. Merkle,et al.  Secure communications over insecure channels , 1978, CACM.

[81]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[82]  Renate Scheidler,et al.  A public-key cryptosystem utilizing cyclotomic fields , 1995, Des. Codes Cryptogr..

[83]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[84]  E. Slud Distribution Inequalities for the Binomial Law , 1977 .

[85]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[86]  Ivan Damgård,et al.  Efficient Concurrent Zero-Knowledge in the Auxiliary String Model , 2000, EUROCRYPT.

[87]  Giovanni Di Crescenzo,et al.  Equivocable and Extractable Commitment Schemes , 2002, SCN.

[88]  Melvyn B. Nathanson,et al.  Elementary Methods in Number Theory , 1999 .

[89]  A. Turing On Computable Numbers, with an Application to the Entscheidungsproblem. , 1937 .

[90]  Matthew J. B. Robshaw,et al.  Essential Algebraic Structure within the AES , 2002, CRYPTO.

[91]  Jean-Sébastien Coron,et al.  On the Exact Security of Full Domain Hash , 2000, CRYPTO.

[92]  Manuel Blum,et al.  A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..

[93]  Giovanni Di Crescenzo,et al.  Necessary and Sufficient Assumptions for Non-iterative Zero-Knowledge Proofs of Knowledge for All NP Relations , 2000, ICALP.

[94]  Hugo Krawczyk,et al.  RSA-Based Undeniable Signatures , 2007, Journal of Cryptology.

[95]  Kenneth G. Paterson,et al.  RSA-Based Undeniable Signatures for General Moduli , 2002, CT-RSA.

[96]  Jacques Patarin,et al.  QUAD: A Practical Stream Cipher with Provable Security , 2006, EUROCRYPT.

[97]  A. Weilert Fast Computation of the Biquadratic Residue Symbol , 2002 .

[98]  Steven D. Galbraith,et al.  Invisibility and Anonymity of Undeniable and Confirmer Signatures , 2003, CT-RSA.

[99]  Hugo Krawczyk,et al.  On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.

[100]  Serge Vaudenay,et al.  Generating anomalous elliptic curves , 2005, Inf. Process. Lett..

[101]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[102]  John Sullivan,et al.  Another Look at , 1979 .

[103]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[104]  Markus Jakobsson,et al.  Blackmailing using Undeniable Signatures , 1994, EUROCRYPT.

[105]  David Pointcheval,et al.  The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.

[106]  Tsuyoshi Takagi,et al.  Efficient Undeniable Signature Schemes Based on Ideal Arithmetic in Quadratic Orders , 2004, Des. Codes Cryptogr..

[107]  A. K. Lenstra,et al.  The Development of the Number Field Sieve , 1993 .

[108]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[109]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[110]  Serge Vaudenay,et al.  A classical introduction to cryptography exercise book , 2005 .

[111]  Tatsuaki Okamoto,et al.  Designated Confirmer Signatures and Public-Key Encryption are Equivalent , 1994, CRYPTO.

[112]  Kaoru Kurosawa,et al.  The security of the FDH variant of Chaum's undeniable signature scheme , 2005, IEEE Transactions on Information Theory.

[113]  André Weilert,et al.  Asymptotically Fast GCD Computation in Z[i] , 2000, ANTS.

[114]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.