Attacks on the Fiat-Shamir paradigm and program obfuscation
暂无分享,去创建一个
[1] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[2] Ran Canetti,et al. Perfectly One-Way Probabilistic Hash Functions , 1998, Symposium on the Theory of Computing.
[3] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[4] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[5] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[6] Ralph C. Merkle,et al. A Certified Digital Signature , 1989, CRYPTO.
[7] Oded Goldreich,et al. Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[8] Jean-Jacques Quisquater,et al. A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.
[9] Ran Canetti,et al. Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.
[10] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[11] Boaz Barak,et al. How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[12] Yevgeniy Dodis,et al. Correcting errors without leaking partial information , 2005, STOC '05.
[13] Oded Goldreich,et al. Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.
[14] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[15] Amit Sahai,et al. Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.
[16] John Rompel,et al. One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.
[17] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[18] Shai Halevi,et al. Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.
[19] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[20] Amos Fiat,et al. Zero-knowledge proofs of identity , 1987, Journal of Cryptology.
[21] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[22] Silvio Micali,et al. Improving the exact security of digital signature schemes , 2001, Journal of Cryptology.
[23] Chanathip Namprempre,et al. From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security , 2002, EUROCRYPT.
[24] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[25] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[26] Ronald Cramer,et al. Signature schemes based on the strong RSA assumption , 2000, TSEC.
[27] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[28] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[29] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[30] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[31] Satoshi Hada,et al. Zero-Knowledge and Code Obfuscation , 2000, ASIACRYPT.
[32] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[33] Oded Goldreich,et al. Foundations of Cryptography: Volume 1, Basic Tools , 2001 .
[34] Hoeteck Wee,et al. On obfuscating point functions , 2005, STOC '05.