Online/Offline Signatures for Low-Power Devices
暂无分享,去创建一个
[1] Silvio Micali,et al. Improving the exact security of digital signature schemes , 2001, Journal of Cryptology.
[2] Bogdan Warinschi,et al. The Fiat-Shamir Transform for Group and Ring Signature Schemes , 2010, SCN.
[3] Mihir Bellare,et al. A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.
[4] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[5] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[6] Yael Tauman Kalai,et al. Improved Online/Offline Signature Schemes , 2001, CRYPTO.
[7] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[8] Leonid Reyzin,et al. A New Forward-Secure Digital Signature Scheme , 2000, ASIACRYPT.
[9] Hugo Krawczyk,et al. SIGMA: The 'SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE-Protocols , 2003, CRYPTO.
[10] Charlie Kaufman,et al. Internet Key Exchange (IKEv2) Protocol , 2005, RFC.
[11] Chanathip Namprempre,et al. From Identification to Signatures Via the Fiat–Shamir Transform: Necessary and Sufficient Conditions for Security and Forward-Security , 2008, IEEE Transactions on Information Theory.
[12] Yael Tauman Kalai,et al. On the (In)security of the Fiat-Shamir paradigm , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[13] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[14] Ronald Cramer,et al. Modular Design of Secure yet Practical Cryptographic Protocols , 1997 .
[15] Mihir Bellare,et al. Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.
[16] Dan Boneh,et al. Breaking RSA May Not Be Equivalent to Factoring , 1998, EUROCRYPT.
[17] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[18] Mehdi Tibouchi,et al. Tightly Secure Signatures From Lossy Identification Schemes , 2015, Journal of Cryptology.
[19] Chanathip Namprempre,et al. Forward-Secure Threshold Signature Schemes , 2001, CT-RSA.
[20] Thomas Shrimpton,et al. Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.
[21] Vadim Lyubashevsky,et al. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.
[22] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[23] Patrick Horster,et al. Meta-ElGamal signature schemes , 1994, CCS '94.
[24] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[25] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[26] Silvio Micali,et al. On-line/off-line digital signatures , 1996, Journal of Cryptology.
[27] Jean-Jacques Quisquater,et al. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.
[28] David M'Raïhi,et al. Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard , 1994, EUROCRYPT.
[29] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[30] Chanathip Namprempre,et al. Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.
[31] Mehdi Tibouchi,et al. Tightly-Secure Signatures from Lossy Identification Schemes , 2012, EUROCRYPT.