Optimal tightness for chain-based unique signatures
From MaRDI portal
Publication:2170062
DOI10.1007/978-3-031-07085-3_19zbMath1505.94072OpenAlexW4285171317MaRDI QIDQ2170062
Publication date: 30 August 2022
Full work available at URL: https://doi.org/10.1007/978-3-031-07085-3_19
Cites Work
- Improving the exact security of digital signature schemes
- On the security loss of unique signatures
- More efficient (almost) tightly secure structure-preserving signatures
- Optimal security reductions for unique signatures: bypassing impossibilities with a counterexample
- Compact structure-preserving signatures with almost tight security
- Tightly-secure signatures from five-move identification protocols
- Improved (almost) tightly-secure structure-preserving signatures
- The algebraic group model and its applications
- On tightly secure non-interactive key exchange
- Practical and tightly-secure digital signatures and authenticated key exchange
- Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512
- Tight and optimal reductions for signatures based on average trapdoor preimage sampleable functions and applications to code-based signatures
- Tightly-secure authenticated key exchange, revisited
- More efficient digital signatures with tight multi-user security
- Verifiable random functions with optimal tightness
- Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \({\varSigma }\)-protocols
- Authenticated key exchange and signatures with tight security in the standard model
- Shorter QA-NIZK and SPS with tighter security
- Highly efficient key exchange protocols with optimal tightness
- Short unique signatures from RSA with a tight security reduction (in the random oracle model)
- On the adaptive security of MACs and PRFs
- Towards tight adaptive security of non-interactive key exchange
- Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography
- Optimal Security Proofs for Signatures from Identification Schemes
- The Exact Security of Digital Signatures-How to Sign with RSA and Rabin
- Optimal Security Proofs for Full Domain Hash, Revisited
- On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model
- Tightly-Secure Signatures from Lossy Identification Schemes
- Waters Signatures with Optimal Security Reduction
- Tightly Secure Signatures and Public-Key Encryption
- Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security
- On Tight Security Proofs for Schnorr Signatures
- Tightly-Secure Signatures from Chameleon Hash Functions
- Towards Tightly Secure Lattice Short Signature and Id-Based Encryption
- From Identification to Signatures, Tightly: A Framework and Generic Transforms
- Tight Proofs for Signature Schemes without Random Oracles
- Separating Short Structure-Preserving Signatures from Non-interactive Assumptions
- Improved Bounds on Security Reductions for Discrete Log Based Signatures
- Breaking RSA may not be equivalent to factoring
- Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures
- Advances in Cryptology - EUROCRYPT 2004
- Why Proving HIBE Systems Secure Is Difficult
- Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log
- Proving Tight Security for Rabin-Williams Signatures
- On the Impossibility of Tight Cryptographic Reductions
- Digital Signatures with Memory-Tight Security in the Multi-challenge Setting
- Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Optimal tightness for chain-based unique signatures