The Fiat-Shamir Zoo: Relating the Security of Different Signature Variants
暂无分享,去创建一个
[1] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[2] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[3] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[4] Silvio Micali,et al. Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.
[5] Mihir Bellare,et al. Deterring Certificate Subversion: Efficient Double-Authentication-Preventing Signatures , 2016, Public Key Cryptography.
[6] Stefan A. Brands,et al. Untraceable Off-line Cash in Wallet with Observers , 2002 .
[7] Wei Dai,et al. Defending Against Key Exfiltration: Efficiency Improvements for Big-Key Cryptography via Large-Alphabet Subkey Prediction , 2017, CCS.
[8] Tanja Lange,et al. High-speed high-security signatures , 2011, Journal of Cryptographic Engineering.
[9] Vadim Lyubashevsky,et al. Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..
[10] Steven D. Galbraith,et al. Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems , 2019, Journal of Cryptology.
[11] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[12] Tibouchi Mehdi,et al. Tightly-Secure Signatures From Lossy Identification Schemes , 2012 .
[13] Chanathip Namprempre,et al. Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.
[14] Yevgeniy Dodis,et al. Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.
[15] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[16] Damien Stehlé,et al. CRYSTALS - Dilithium: Digital Signatures from Module Lattices , 2017, IACR Cryptol. ePrint Arch..
[17] Daniele Micciancio,et al. Generalized Compact Knapsacks Are Collision Resistant , 2006, ICALP.
[18] Kazuo Ohta,et al. On Concrete Security Treatment of Signatures Derived from Identification , 1998, CRYPTO.
[19] Jean-Jacques Quisquater,et al. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.
[20] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[21] Eike Kiltz,et al. Optimal Security Proofs for Signatures from Identification Schemes , 2016, CRYPTO.
[22] Vadim Lyubashevsky,et al. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.
[23] Chanathip Namprempre,et al. From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security , 2002, EUROCRYPT.
[24] Mihir Bellare,et al. From Identification to Signatures, Tightly: A Framework and Generic Transforms , 2016, ASIACRYPT.
[25] Mihir Bellare,et al. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.
[26] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.