Short Signatures from Diffie-Hellman, Revisited: Sublinear Public Key, CMA Security, and Tighter Reduction
暂无分享,去创建一个
[1] Brent Waters,et al. Short and Stateless Signatures from the RSA Assumption , 2009, CRYPTO.
[2] Jonathan Katz,et al. Efficient Signature Schemes with Tight Reductions to the Diffie-Hellman Problems , 2007, Journal of Cryptology.
[3] Tatsuaki Okamoto,et al. Efficient Blind and Partially Blind Signatures Without Random Oracles , 2006, IACR Cryptol. ePrint Arch..
[4] Oded Goldreich,et al. Two Remarks Concerning the Goldwasser-Micali-Rivest Signature Scheme , 1986, CRYPTO.
[5] Moni Naor,et al. An Efficient Existentially Unforgeable Signature Scheme and its Applications , 1994, CRYPTO.
[6] Tibor Jager,et al. Practical Signatures from Standard Assumptions , 2013, EUROCRYPT.
[7] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[8] Tibor Jager,et al. Confined Guessing: New Signatures From Standard Assumptions , 2014, Journal of Cryptology.
[9] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[10] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[11] Ivan Damgård,et al. Secure Signature Schemes Based on Interactive Protocols See Back Inner Page for a List of Recent Publications in the Brics Report Series. Copies May Be Obtained by Contacting: Secure Signature Schemes Based on Interactive Protocols , 1995 .
[12] Jae Hong Seo. Short Signatures From Diffie-Hellman: Realizing Short Public Key , 2012, IACR Cryptol. ePrint Arch..
[13] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[14] Hugo Krawczyk,et al. Chameleon Signatures , 2000, NDSS.
[15] Eike Kiltz,et al. Programmable Hash Functions and Their Applications , 2008, CRYPTO.
[16] Leslie Lamport,et al. Constructing Digital Signatures from a One Way Function , 2016 .
[17] John Rompel,et al. One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.
[18] Brent Waters,et al. Realizing Hash-and-Sign Signatures under Standard Assumptions , 2009, EUROCRYPT.
[19] Silvio Micali,et al. How To Sign Given Any Trapdoor Function , 1988, CRYPTO.
[20] Tibor Jager,et al. Waters Signatures with Optimal Security Reduction , 2012, Public Key Cryptography.
[21] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[22] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[23] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[24] Ralph C. Merkle,et al. A Certified Digital Signature , 1989, CRYPTO.
[25] Yael Tauman Kalai,et al. Improved Online/Offline Signature Schemes , 2001, CRYPTO.
[26] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[27] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[28] Ivan Damgård,et al. New Generation of Secure and Practical RSA-Based Signatures , 1996, CRYPTO.
[29] Goichiro Hanaoka,et al. Space Efficient Signature Schemes from the RSA Assumption , 2012, Public Key Cryptography.
[30] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[31] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[32] Jonathan Katz. Signature Schemes Based on the (Strong) RSA Assumption , 2010 .
[33] Dan Boneh,et al. Efficient Selective Identity-Based Encryption Without Random Oracles , 2011, Journal of Cryptology.
[34] Tibor Jager,et al. Short Signatures From Weaker Assumptions , 2011, IACR Cryptol. ePrint Arch..
[35] Marc Fischlin. The Cramer-Shoup Strong-RSASignature Scheme Revisited , 2003, Public Key Cryptography.
[36] Shai Halevi,et al. Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.