13.07.2015 Aufrufe

Digitale Signaturen - Tibor Jager

Digitale Signaturen - Tibor Jager

Digitale Signaturen - Tibor Jager

MEHR ANZEIGEN
WENIGER ANZEIGEN

Sie wollen auch ein ePaper? Erhöhen Sie die Reichweite Ihrer Titel.

YUMPU macht aus Druck-PDFs automatisch weboptimierte ePaper, die Google liebt.

[Deb08][DHT12][DN10][DOP05][DSS09][EGM96][Fin06][Fis03][FS87]Debian Sicherheitsankündigung. DSA-1571-1 openssl – Voraussagbarer Zufallszahlengenerator,2008. http://www.debian.org/security/2008/dsa-1571.Yevgeniy Dodis, Iftach Haitner, and Aris Tentes. On the instantiability of hash-and-signRSA signatures. In Ronald Cramer, editor, TCC 2012: 9th Theory of Cryptography Conference,volume 7194 of Lecture Notes in Computer Science, pages 112–132. Springer, March2012.Ivan Damgård and Jesper Buus Nielsen. Cryptologic Protocol Theory. Course Website,2010. http://www.daimi.au.dk/~ivan/CPT.html.Yevgeniy Dodis, Roberto Oliveira, and Krzysztof Pietrzak. On the generic insecurity of thefull domain hash. In Victor Shoup, editor, Advances in Cryptology – CRYPTO 2005, volume3621 of Lecture Notes in Computer Science, pages 449–466. Springer, August 2005.Digital signature standard (DSS). National Institute of Standards and Technology (NIST),FIPS PUB 186-3, U.S. Department of Commerce, 2009. http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf.Shimon Even, Oded Goldreich, and Silvio Micali. On-line/off-line digital signatures. Journalof Cryptology, 9(1):35–67, 1996.Hal Finney. Bleichenbacher’s RSA signature forgery based on implementation error. Postingat IETF-OpenPGP Mailing List, 2006. http://www.imc.org/ietf-openpgp/mail-archive/msg06063.html.Marc Fischlin. The Cramer-Shoup strong-RSA signature scheme revisited. In Yvo Desmedt,editor, PKC 2003: 6th International Workshop on Theory and Practice in Public Key Cryptography,volume 2567 of Lecture Notes in Computer Science, pages 116–129. Springer,January 2003.Amos Fiat and Adi Shamir. How to prove yourself: Practical solutions to identification andsignature problems. In Andrew M. Odlyzko, editor, Advances in Cryptology – CRYPTO’86,volume 263 of Lecture Notes in Computer Science, pages 186–194. Springer, August 1987.[GHR99] Rosario Gennaro, Shai Halevi, and Tal Rabin. Secure hash-and-sign signatures withoutthe random oracle. In Jacques Stern, editor, Advances in Cryptology – EUROCRYPT’99,volume 1592 of Lecture Notes in Computer Science, pages 123–139. Springer, May 1999.[GMR85] Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. A “paradoxical” solution to thesignature problem (abstract) (impromptu talk). In G. R. Blakley and David Chaum, editors,Advances in Cryptology – CRYPTO’84, volume 196 of Lecture Notes in Computer Science,page 467. Springer, August 1985.[GMR88][Gol87]Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. A digital signature scheme secureagainst adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281–308,April 1988.Oded Goldreich. Two remarks concerning the Goldwasser-Micali-Rivest signature scheme.In Andrew M. Odlyzko, editor, Advances in Cryptology – CRYPTO’86, volume 263 ofLecture Notes in Computer Science, pages 104–110. Springer, August 1987.93

Hurra! Ihre Datei wurde hochgeladen und ist bereit für die Veröffentlichung.

Erfolgreich gespeichert!

Leider ist etwas schief gelaufen!