Rogue-key attacks on the multi-designated verifiers signature scheme
暂无分享,去创建一个
[1] Fabien Laguillaumie,et al. Multi-designated Verifiers Signatures , 2004, ICICS.
[2] Alexandra Boldyreva,et al. Efficient threshold signature , multisignature and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme , 2002 .
[3] Fabien Laguillaumie,et al. Multi-designated verifiers signatures: anonymity without encryption , 2007, Inf. Process. Lett..
[4] Hovav Shacham,et al. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.
[5] Ron Steinfeld,et al. Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures , 2004, Public Key Cryptography.
[6] Alexandra Boldyreva,et al. Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .
[7] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[8] Markus Jakobsson,et al. Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.
[9] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[10] S. Micali,et al. Accountable-Subgroup Multisignatures , 2001 .
[11] Fabien Laguillaumie,et al. Designated Verifier Signatures: Anonymity and Efficient Construction from Any Bilinear Map , 2004, SCN.
[12] Silvio Micali,et al. Accountable-subgroup multisignatures: extended abstract , 2001, CCS '01.
[13] Antoine Joux. A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.
[14] Thomas Ristenpart,et al. The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks , 2007, EUROCRYPT.