Efficient signature generation by smart cards
From MaRDI portal
Publication:1180508
DOI10.1007/BF00196725zbMath0743.68058OpenAlexW2095708839WikidataQ29394991 ScholiaQ29394991MaRDI QIDQ1180508
Publication date: 27 June 1992
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/bf00196725
digital signaturespublic-key authenticationdiscrete logarithm one-way functionEl Gamal signaturepublic-key signaturesrandom exponential residuessignatures with preprocessing
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Data encryption (aspects in computer science) (68P25)
Related Items (only showing first 100 items - show all)
Threshold Schnorr with stateless deterministic signing from standard assumptions ⋮ MuSig2: simple two-round Schnorr multi-signatures ⋮ Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \({\varSigma }\)-protocols ⋮ Generic construction for tightly-secure signatures from discrete log ⋮ Digital signature scheme set in a hidden cyclic group ⋮ Concurrent knowledge extraction in public-key models ⋮ Signed Diffie-Hellman key exchange with tight security ⋮ Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures ⋮ A closer look at multiple forking: leveraging (in)dependence for a tighter bound ⋮ A novel version of the hidden logarithm problem for post-quantum signature algorithms ⋮ Fiat-Shamir for highly sound protocols is instantiable ⋮ Comments on efficient batch verification test for digital signatures based on elliptic curves ⋮ Tightly secure signatures from lossy identification schemes ⋮ Implementing secure reporting of sexual misconduct -- revisiting WhoToo ⋮ SoK: communication across distributed ledgers ⋮ FPPW: a fair and privacy preserving watchtower for bitcoin ⋮ Efficient discrete logarithm based multi-signature scheme in the plain public key model ⋮ A review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass point ⋮ Cryptanalysis of the rank preserving signature ⋮ Issuer-hiding attribute-based credentials ⋮ The multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signatures ⋮ Decentralized asset custody scheme with security against rational adversary ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ The wonderful world of global random oracles ⋮ Message recovery for signature schemes based on the discrete logarithm problem ⋮ Zero-knowledge proofs of retrievability ⋮ A novel deniable authentication protocol using generalized ElGamal signature scheme ⋮ Anonymous single-sign-on for \(n\) designated services with traceability ⋮ Stacking sigmas: a framework to compose \(\varSigma\)-protocols for disjunctions ⋮ Short pairing-free blind signatures with exponential security ⋮ Short signatures from Diffie-Hellman: realizing almost compact public key ⋮ Fast batch modular exponentiation with common-multiplicand multiplication ⋮ Secure electronic bills of lading: Blind counts and digital signatures ⋮ A general compiler for password-authenticated group key exchange protocol in the standard model ⋮ Algebraic generalization of Diffie-Hellman key exchange ⋮ The random oracle model: a twenty-year retrospective ⋮ Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge ⋮ KCI-resilient anonymous wireless link-layer authentication protocols ⋮ Extending concurrent signature to multiple parties ⋮ An efficient collision detection method for computing discrete logarithms with Pollard's rho ⋮ An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks ⋮ Secure proxy signature schemes for delegation of signing rights ⋮ Lattice attacks against elliptic-curve signatures with blinded scalar multiplication ⋮ Improved algebraic MACs and practical keyed-verification anonymous credentials ⋮ Identity-based chameleon hashing and signatures without key exposure ⋮ Fair exchange of valuable information: a generalised framework ⋮ Group-oriented fair exchange of signatures ⋮ Robust digital signature revisited ⋮ Zero-knowledge identification scheme based on Weil pairing ⋮ Improved Pollard rho method for computing discrete logarithms over finite extension fields ⋮ Computing elliptic curve discrete logarithms with the negation map ⋮ On the impossibility of structure-preserving deterministic primitives ⋮ A note on asynchronous multi-exponentiation algorithm using binary representation ⋮ Speeding-up verification of digital signatures ⋮ Fault-based attack on Montgomery's ladder algorithm ⋮ Several cryptographic applications of \(\Sigma\)-protocol ⋮ Privately outsourcing exponentiation to a single server: cryptanalysis and optimal constructions ⋮ Efficient algorithms for secure outsourcing of bilinear pairings ⋮ Concurrent signature without random oracles ⋮ A characterization of chameleon hash functions and new, efficient designs ⋮ Several practical protocols for authentication and key exchange ⋮ A framework for non-interactive instance-dependent commitment schemes (NIC) ⋮ On Schnorr's preprocessing for digital signature schemes ⋮ Efficient generic on-line/off-line (threshold) signatures without key exposure ⋮ Fair signature exchange via delegation on ubiquitous networks ⋮ A new proxy signature scheme with revocation ⋮ Self-generated-certificate public key encryption without pairing and its application ⋮ Practical electronic auction scheme with strong anonymity and bidding privacy ⋮ A new threshold authenticated encryption scheme using labor-division signature ⋮ Generic security-amplifying methods of ordinary digital signatures ⋮ New number-theoretic cryptographic primitives ⋮ Delegating a product of group exponentiations with application to signature schemes ⋮ Improved batch exponentiation ⋮ Indiscreet logarithms in finite fields of small characteristic ⋮ Improved attacks on knapsack problem with their variants and a knapsack type ID-scheme ⋮ Security of self-certified signatures ⋮ Formalising \(\varSigma\)-protocols and commitment schemes using crypthol ⋮ Certificateless threshold ring signature ⋮ Algorithms of information authentication for the automatic control systems on the basis of structures in finite vector spaces ⋮ Lattice-based weak-key analysis on single-server outsourcing protocols of modular exponentiations and basic countermeasures ⋮ A note on universal composable zero-knowledge in the common reference string model ⋮ On the amortized complexity of zero-knowledge protocols ⋮ New algorithms and protocols for information authentication in automatic control systems ⋮ Security of hedged Fiat-Shamir signatures under fault attacks ⋮ Signatures from sequential-OR proofs ⋮ Bandwidth-efficient threshold EC-DSA ⋮ Hybrid commitments and their applications to zero-knowledge proof systems ⋮ Two-party adaptor signatures from identification schemes ⋮ Simple Schnorr multi-signatures with applications to bitcoin ⋮ Information authentication in automated control systems based on finite groups with multidimensional cyclicity ⋮ Signed (group) Diffie-Hellman key exchange with tight security ⋮ Quantifying the security cost of migrating protocols to practice ⋮ Lattice-based blind signatures, revisited ⋮ Robust threshold DSS signatures ⋮ Efficient chain-encryption-based quantum signature scheme with semi-trusted arbitrator ⋮ Small generic hardcore subsets for the discrete logarithm: short secret DL-keys. ⋮ Quantum signature without classical private key ⋮ Practical (fully) distributed signatures provably secure in the standard model ⋮ Blind Schnorr signatures and signed ElGamal encryption in the algebraic group model ⋮ On instantiating the algebraic group model from falsifiable assumptions
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Discrete logarithms in \(\mathrm{GF}(p)\)
- Zero-knowledge proofs of identity
- A public key cryptosystem and a signature scheme based on discrete logarithms
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- On the Security of the Schnorr Scheme using Preprocessing
- A method for obtaining digital signatures and public-key cryptosystems
- Monte Carlo Methods for Index Computation (mod p)
- The knowledge complexity of interactive proof-systems
- Discrete Logarithms in $GF ( P )$ Using the Number Field Sieve
This page was built for publication: Efficient signature generation by smart cards