The Exact Security of Digital Signatures-How to Sign with RSA and Rabin
From MaRDI portal
Publication:2876918
DOI10.1007/3-540-68339-9_34zbMath1304.94094OpenAlexW2162653919MaRDI QIDQ2876918
Mihir Bellare, Phillip Rogaway
Publication date: 20 August 2014
Published in: Advances in Cryptology — EUROCRYPT ’96 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/3-540-68339-9_34
Related Items (only showing first 100 items - show all)
An efficient IBE scheme with tight security reduction in the random oracle model ⋮ Practical algorithm substitution attack on extractable signatures ⋮ How to build an ideal cipher: the indifferentiability of the Feistel construction ⋮ SoK: how (not) to design and implement post-quantum cryptography ⋮ Another Look at Tightness ⋮ MQ Aggregate Signature Schemes with Exact Security Based on UOV Signature ⋮ On the security of RSA textbook signature scheme on Paillier ciphertext ⋮ Fast, Compact, and Expressive Attribute-Based Encryption ⋮ Memory-Tight Reductions for Practical Key Encapsulation Mechanisms ⋮ Toward RSA-OAEP Without Random Oracles ⋮ Almost Tight Security in Lattices with Polynomial Moduli – PRF, IBE, All-but-many LTF, and More ⋮ Provable security analysis of FIDO2 ⋮ On the security loss of unique signatures ⋮ Tightly secure signatures from lossy identification schemes ⋮ Practical cryptanalysis of ISO 9796-2 and EMV signatures ⋮ Post-quantum key-blinding for authentication in anonymity networks ⋮ Multi-use and unidirectional identity-based proxy re-encryption schemes ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ On the bit security of cryptographic primitives ⋮ The wonderful world of global random oracles ⋮ Constructing parallel long-message signcryption scheme from trapdoor permutation ⋮ Sponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Message ⋮ Logarithmic-size ring signatures with tight security from the DDH assumption ⋮ Optimal tightness for chain-based unique signatures ⋮ Key regeneration-free ciphertext-policy attribute-based encryption and its application ⋮ Short signatures from Diffie-Hellman: realizing almost compact public key ⋮ On the Security of Distributed Multiprime RSA ⋮ Fast rebalanced RSA signature scheme with typical prime generation ⋮ Identity based identification from algebraic coding theory ⋮ The distributions of individual bits in the output of multiplicative operations ⋮ Cliptography: Clipping the Power of Kleptographic Attacks ⋮ From Identification to Signatures, Tightly: A Framework and Generic Transforms ⋮ Déjà Q All Over Again: Tighter and Broader Reductions of q-Type Assumptions ⋮ How to Generate and Use Universal Samplers ⋮ Multiparty non-interactive key exchange and more from isogenies on elliptic curves ⋮ FORSAKES: a forward-secure authenticated key exchange protocol based on symmetric key-evolving schemes ⋮ On tight security proofs for Schnorr signatures ⋮ Trapdoor Sanitizable Signatures and Their Application to Content Protection ⋮ Short signatures without random oracles and the SDH assumption in bilinear groups ⋮ A public key cryptosystem based on three new provable problems ⋮ On the Improvement of the BDF Attack on LSBS-RSA ⋮ Identity-based chameleon hashing and signatures without key exposure ⋮ How (not) to design strong-RSA signatures ⋮ Programmable hash functions and their applications ⋮ Asynchronous Multi-Party Computation with Quadratic Communication ⋮ Reflections on the security proofs of Boneh-Franklin identity-based encryption scheme ⋮ Surnaming Schemes, Fast Verification, and Applications to SGX Technology ⋮ Certificateless signature scheme with security enhanced in the standard model ⋮ Speeding-up verification of digital signatures ⋮ Delegation of cryptographic servers for capture-resilient devices ⋮ Sequential aggregate signatures with lazy verification from trapdoor permutations ⋮ Generalized public-key cryptography with tight security ⋮ A provably secure short signature scheme based on discrete logarithms ⋮ Signcryption Schemes Based on the RSA Problem ⋮ Applications of Signcryption ⋮ Fast, compact, and expressive attribute-based encryption ⋮ A Signature Scheme with Efficient Proof of Validity ⋮ Optimal security proofs for full domain hash. Revisited ⋮ Subversion-resilient signatures: definitions, constructions and applications ⋮ A novel authenticated encryption scheme and its extension ⋮ New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem ⋮ Signcryption schemes with insider security in an ideal permutation model ⋮ On the security of RSA with primes sharing least-significant bits ⋮ A robust \((k,n)+1\) threshold proxy signature scheme based on factoring ⋮ Designated verifier proxy signature scheme without random oracles ⋮ Functional encryption for cascade automata ⋮ Efficient Confirmer Signatures from the “Signature of a Commitment” Paradigm ⋮ Signcryption from randomness recoverable public key encryption ⋮ Generic security-amplifying methods of ordinary digital signatures ⋮ Programmable Hash Functions and Their Applications ⋮ Homomorphic Encryption and Signatures from Vector Decomposition ⋮ Private set-intersection with common set-up ⋮ Construction of Universal Designated-Verifier Signatures and Identity-Based Signatures from Standard Signatures ⋮ Security of Digital Signature Schemes in Weakened Random Oracle Models ⋮ Multi-property Preserving Combiners for Hash Functions ⋮ Efficient KEMs with Partial Message Recovery ⋮ Efficient Sequential Aggregate Signed Data ⋮ A lattice-based signcryption scheme without random oracles ⋮ RSA Moduli with a Predetermined Portion: Techniques and Applications ⋮ Certificate-Based Generalized Ring Signcryption Scheme ⋮ Robust multi-property combiners for hash functions ⋮ Salvaging Merkle-Damgård for Practical Applications ⋮ Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512 ⋮ Tight and optimal reductions for signatures based on average trapdoor preimage sampleable functions and applications to code-based signatures ⋮ Classical vs quantum random oracles ⋮ New RSA-Based (Selectively) Convertible Undeniable Signature Schemes ⋮ Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model ⋮ Identity-Based Deterministic Signature Scheme without Forking-Lemma ⋮ Optimal Security Proofs for Signatures from Identification Schemes ⋮ Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials ⋮ On Provable Security of UOV and HFE Signature Schemes against Chosen-Message Attack ⋮ Identity-based signatures in standard model ⋮ Direct chosen-ciphertext secure identity-based key encapsulation without random oracles ⋮ New efficient and secure protocols for verifiable signature sharing and other applications ⋮ Generic groups, collision resistance, and ECDSA ⋮ Quantifying the security cost of migrating protocols to practice ⋮ Better concrete security for half-gates garbling (in the multi-instance setting) ⋮ Public key signatures in the multi-user setting. ⋮ Improving the exact security of digital signature schemes ⋮ Forty years of attacks on the RSA cryptosystem: A brief survey
This page was built for publication: The Exact Security of Digital Signatures-How to Sign with RSA and Rabin