Efficient Signature Schemes with Tight Reductions to the Diffie-Hellman Problems
暂无分享,去创建一个
Jonathan Katz | Nan Wang | Stanislaw Jarecki | Eu-Jin Goh | Jonathan Katz | Eu-Jin Goh | Nan Wang | Stanislaw Jarecki
[1] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[2] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[3] Jonathan Katz,et al. Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.
[4] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[5] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[6] Antoine Joux,et al. Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups , 2001, IACR Cryptology ePrint Archive.
[7] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[8] David Chaum,et al. An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations , 1987, EUROCRYPT.
[9] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[10] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[11] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[12] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[13] Silvio Micali,et al. Improving the exact security of digital signature schemes , 2001, Journal of Cryptology.
[14] Ueli Maurer,et al. The Diffie–Hellman Protocol , 2000, Des. Codes Cryptogr..
[15] Stanislaw Jarecki,et al. A Signature Scheme as Secure as the Diffie-Hellman Problem , 2003, EUROCRYPT.
[16] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[17] Ivan Damgård,et al. Secure Signature Schemes Based on Interactive Protocols See Back Inner Page for a List of Recent Publications in the Brics Report Series. Copies May Be Obtained by Contacting: Secure Signature Schemes Based on Interactive Protocols , 1995 .
[18] Jean-Sébastien Coron,et al. Optimal Security Proofs for PSS and Other Signature Schemes , 2002, EUROCRYPT.
[19] Marc Fischlin,et al. Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors , 2005, CRYPTO.
[20] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[21] Yevgeniy Dodis,et al. On the Power of Claw-Free Permutations , 2002, SCN.
[22] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[23] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[24] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[25] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[26] Benoît Chevallier-Mames,et al. An Efficient CDH-Based Signature Scheme with a Tight Security Reduction , 2005, CRYPTO.
[27] J. Camenisch,et al. Proof systems for general statements about discrete logarithms , 1997 .
[28] Ernest F. Brickell,et al. Design Validations for Discrete Logarithm Based Signature Schemes , 2000, Public Key Cryptography.
[29] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.