13.07.2015 Aufrufe

Digitale Signaturen - Tibor Jager

Digitale Signaturen - Tibor Jager

Digitale Signaturen - Tibor Jager

MEHR ANZEIGEN
WENIGER ANZEIGEN

Erfolgreiche ePaper selbst erstellen

Machen Sie aus Ihren PDF Publikationen ein blätterbares Flipbook mit unserer einzigartigen Google optimierten e-Paper Software.

[Ped92]Torben P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing.In Joan Feigenbaum, editor, Advances in Cryptology – CRYPTO’91, volume 576 ofLecture Notes in Computer Science, pages 129–140. Springer, August 1992.[PS96] David Pointcheval and Jacques Stern. Security proofs for signature schemes. In Ueli M.Maurer, editor, Advances in Cryptology – EUROCRYPT’96, volume 1070 of Lecture Notesin Computer Science, pages 387–398. Springer, May 1996.[RSA78][Sah99]Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. A method for obtaining digitalsignature and public-key cryptosystems. Communications of the Association for ComputingMachinery, 21(2):120–126, 1978.Amit Sahai. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertextsecurity. In 40th Annual Symposium on Foundations of Computer Science, pages 543–553.IEEE Computer Society Press, October 1999.[Sch90] Claus-Peter Schnorr. Efficient identification and signatures for smart cards. In GillesBrassard, editor, Advances in Cryptology – CRYPTO’89, volume 435 of Lecture Notes inComputer Science, pages 239–252. Springer, August 1990.[Sch91]Claus-Peter Schnorr. Efficient signature generation by smart cards. Journal of Cryptology,4(3):161–174, 1991.[Sch11] Sven Schäge. Tight proofs for signature schemes without random oracles. In Kenneth G.Paterson, editor, Advances in Cryptology – EUROCRYPT 2011, volume 6632 of LectureNotes in Computer Science, pages 189–206. Springer, May 2011.[Sha83][Sha85][Sho97][SPW07][Wat05]Adi Shamir. On the generation of cryptographically strong pseudorandom sequences. ACMTrans. Comput. Syst., 1(1):38–44, 1983.Adi Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley andDavid Chaum, editors, Advances in Cryptology – CRYPTO’84, volume 196 of Lecture Notesin Computer Science, pages 47–53. Springer, August 1985.Victor Shoup. Lower bounds for discrete logarithms and related problems. In Walter Fumy,editor, Advances in Cryptology – EUROCRYPT’97, volume 1233 of Lecture Notes inComputer Science, pages 256–266. Springer, May 1997.Ron Steinfeld, Josef Pieprzyk, and Huaxiong Wang. How to strengthen any weakly unforgeablesignature into a strongly unforgeable signature. In Masayuki Abe, editor, Topicsin Cryptology – CT-RSA 2007, volume 4377 of Lecture Notes in Computer Science, pages357–371. Springer, February 2007.Brent R. Waters. Efficient identity-based encryption without random oracles. In Ronald Cramer,editor, Advances in Cryptology – EUROCRYPT 2005, volume 3494 of Lecture Notesin Computer Science, pages 114–127. Springer, May 2005.[Zha07] Rui Zhang. Tweaking TBE/IBE to PKE transforms with chameleon hash functions. InJonathan Katz and Moti Yung, editors, ACNS 07: 5th International Conference on AppliedCryptography and Network Security, volume 4521 of Lecture Notes in Computer Science,pages 323–339. Springer, June 2007.96

Hurra! Ihre Datei wurde hochgeladen und ist bereit für die Veröffentlichung.

Erfolgreich gespeichert!

Leider ist etwas schief gelaufen!