• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 944
Next 10 →

A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks

by Shafi Goldwasser, Silvio Micali, Ronald L. Rivest , 1995
"... We present a digital signature scheme based on the computational diculty of integer factorization. The scheme possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice (where each message may be chosen in a ..."
Abstract - Cited by 959 (40 self) - Add to MetaCart
We present a digital signature scheme based on the computational diculty of integer factorization. The scheme possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice (where each message may be chosen

Transitive Signature Schemes Provably Secure Against Adaptive Chosen-message Attack

by Huafei Zhu, Guiliang Feng
"... Abstract. The main contribution of this paper is to modify Bellare and Neven’s definition on undirected transitive signatures by explicitly introducing node signing and edge signing algorithms. In our model, a signing algorithm defined over a transitive graph consists of a pair of separate vertex si ..."
Abstract - Add to MetaCart
Abstract. The main contribution of this paper is to modify Bellare and Neven’s definition on undirected transitive signatures by explicitly introducing node signing and edge signing algorithms. In our model, a signing algorithm defined over a transitive graph consists of a pair of separate vertex signing algorithm and edge signing algorithm. We allow the vertex signing algorithm and the edge signing algorithm to share the state information of the transitive graph. The new model allows us to talk more easily about its security and extensions. In fact, the new model has been successfully applied to further study on directed graph authentication problem by Hohenberger [5] and Molnar [6] respectively. Finally, a concrete undirected transitive signature scheme is presented which is provably secure in the standard complexity paradigm in this model.

A Practical Elliptic Curve Public Key Encryption Scheme Provably Secure Against Adaptive Chosen-message Attack

by Huafei Zhu , 2003
"... We study elliptic curve cryptosystems by first investigating the schemes defined over Z_p and show that the scheme is provably secure against adaptive chosen cipher-text attack under the decisional Diffie-Hellman assumption. Then we derive a practical elliptic curve cryptosystem by making use of som ..."
Abstract - Add to MetaCart
We study elliptic curve cryptosystems by first investigating the schemes defined over Z_p and show that the scheme is provably secure against adaptive chosen cipher-text attack under the decisional Diffie-Hellman assumption. Then we derive a practical elliptic curve cryptosystem by making use

A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack

by Ronald Cramer, Victor Shoup - CRYPTO '98 , 1998
"... A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties simu ..."
Abstract - Cited by 540 (17 self) - Add to MetaCart
A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties

Security Proofs for Signature Schemes

by David Pointcheval, Jacques Stern , 1996
"... In this paper, we address the question of providing security proofs for signature schemes in the so-called random oracle model [1]. In particular, we establish the generality of this technique against adaptively chosen message attacks. Our main application achieves such a security proof for a slight ..."
Abstract - Cited by 263 (25 self) - Add to MetaCart
In this paper, we address the question of providing security proofs for signature schemes in the so-called random oracle model [1]. In particular, we establish the generality of this technique against adaptively chosen message attacks. Our main application achieves such a security proof for a

How To Prove Yourself: Practical Solutions to Identification and Signature Problems

by Amos Fiat, Adi Shamir , 1987
"... In this paper we describe simple identification and signature schemes which enable any user to prove his identity and the authenticity of his messages to any other user without shared or public keys. The schemes are provably secure against any known or chosen message attack ff factoring is difficult ..."
Abstract - Cited by 1028 (1 self) - Add to MetaCart
In this paper we describe simple identification and signature schemes which enable any user to prove his identity and the authenticity of his messages to any other user without shared or public keys. The schemes are provably secure against any known or chosen message attack ff factoring

Signature Schemes Based on the Strong RSA Assumption

by Ronald Cramer, Victor Shoup - ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY , 1998
"... We describe and analyze a new digital signature scheme. The new scheme is quite efficient, does not require the the signer to maintain any state, and can be proven secure against adaptive chosen message attack under a reasonable intractability assumption, the so-called Strong RSA Assumption. Moreove ..."
Abstract - Cited by 177 (8 self) - Add to MetaCart
We describe and analyze a new digital signature scheme. The new scheme is quite efficient, does not require the the signer to maintain any state, and can be proven secure against adaptive chosen message attack under a reasonable intractability assumption, the so-called Strong RSA Assumption

Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS1

by Daniel Bleichenbacher , 1998
"... This paper introduces a new adaptive chosen ciphertext attack against certain protocols based on RSA. We show that an RSA private-key operation can be performed if the attacker has access to an oracle that, for any chosen ciphertext, returns only one bit telling whether the ciphertext corresponds to ..."
Abstract - Cited by 288 (1 self) - Add to MetaCart
This paper introduces a new adaptive chosen ciphertext attack against certain protocols based on RSA. We show that an RSA private-key operation can be performed if the attacker has access to an oracle that, for any chosen ciphertext, returns only one bit telling whether the ciphertext corresponds

Short Signatures without Random Oracles

by Dan Boneh, Xavier Boyen , 2004
"... We describe a short signature scheme which is existentially unforgeable under a chosen message attack without using random oracles. The security of our scheme depends on a new complexity assumption we call the Strong Di#e-Hellman assumption. This assumption has similar properties to the Strong RS ..."
Abstract - Cited by 393 (11 self) - Add to MetaCart
We describe a short signature scheme which is existentially unforgeable under a chosen message attack without using random oracles. The security of our scheme depends on a new complexity assumption we call the Strong Di#e-Hellman assumption. This assumption has similar properties to the Strong

How to Sign Given Any Trapdoor Permutation

by Mihir Bellare, Silvio Micali - JACM , 1992
"... We present a digital signature scheme which is based on the existence of any trapdoor permutation. Our scheme is secure in the strongest possible natural sense: namely, it is secure against existential forgery under adaptive chosen message attack. ..."
Abstract - Cited by 30 (9 self) - Add to MetaCart
We present a digital signature scheme which is based on the existence of any trapdoor permutation. Our scheme is secure in the strongest possible natural sense: namely, it is secure against existential forgery under adaptive chosen message attack.
Next 10 →
Results 1 - 10 of 944
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University