Provably secure RSA-type signature based on conic curve
暂无分享,去创建一个
[1] Dan Boneh,et al. Breaking RSA May Not Be Equivalent to Factoring , 1998, EUROCRYPT.
[2] Dan Boneh,et al. TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .
[3] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[4] Johan Håstad,et al. Solving Simultaneous Modular Equations of Low Degree , 1988, SIAM J. Comput..
[5] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[6] Don Coppersmith,et al. Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.
[7] Jonathan Katz,et al. Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.
[8] Michael J. Wiener,et al. Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.
[9] Zhenfu Cao. The multi-dimension RSA and its low exponent security , 2000 .
[10] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[11] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[12] Yevgeniy Dodis,et al. On the Power of Claw-Free Permutations , 2002, SCN.
[13] Dan Boneh,et al. Cryptanalysis of RSA with private key d less than N0.292 , 1999, IEEE Trans. Inf. Theory.
[14] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[15] Cao Zhenfu. Conic analog of RSA cryptosystem and someimproved RSA cryptosystems , 1999 .