Optimal Security Proofs for Signatures from Identification Schemes
From MaRDI portal
Publication:2829210
DOI10.1007/978-3-662-53008-5_2zbMATH Open1391.94768OpenAlexW2492190064WikidataQ60220895 ScholiaQ60220895MaRDI QIDQ2829210FDOQ2829210
Jia-xin Pan, Eike Kiltz, Daniel Masny
Publication date: 27 October 2016
Published in: Advances in Cryptology – CRYPTO 2016 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-53008-5_2
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Security arguments for digital signatures and blind signatures
- The Exact Security of Digital Signatures-How to Sign with RSA and Rabin
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Efficient signature generation by smart cards
- High-Speed High-Security Signatures
- A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
- Public key signatures in the multi-user setting.
- The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme
- On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model
- Efficient signature schemes with tight reductions to the Diffie-Hellman problems
- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme
- Tightly-Secure Signatures from Lossy Identification Schemes
- Random Oracles with(out) Programmability
- Optimal Security Proofs for Signatures from Identification Schemes
- On Tight Security Proofs for Schnorr Signatures
- Improved Bounds on Security Reductions for Discrete Log Based Signatures
- Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log
- Tighter Reductions for Forward-Secure Signature Schemes
- Black-box separations on Fiat-Shamir-type signatures in the non-programmable random oracle model
- Another look at tightness. II: Practical issues in cryptography
- Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures
Cited In (44)
- Generic construction for tightly-secure signatures from discrete log
- Signed Diffie-Hellman key exchange with tight security
- Identification protocols and signature schemes based on supersingular isogeny problems
- Title not available (Why is that?)
- Identification scheme and forward-secure signature in identity-based setting from isogenies
- Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \(\Sigma\)-protocols
- Rogue-instance security for batch knowledge proofs
- EPG-representations with Small Grid-Size
- Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \({\varSigma }\)-protocols
- Limits in the provable security of ECDSA signatures
- Security of hedged Fiat-Shamir signatures under fault attacks
- From Identification to Signatures, Tightly: A Framework and Generic Transforms
- The multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signatures
- Hardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSA
- Simple Schnorr multi-signatures with applications to bitcoin
- On tight security proofs for Schnorr signatures
- From Identification to Signatures Via the Fiat–Shamir Transform: Necessary and Sufficient Conditions for Security and Forward-Security
- Multi-user CDH problems and the concrete security of \(\mathsf{NAXOS}\) and \(\mathsf{X3DH}\)
- Optimal Security Proofs for Signatures from Identification Schemes
- More efficient digital signatures with tight multi-user security
- Attribute-based anonymous credential: optimization for single-use and multi-use
- Lattice-based signatures with tight adaptive corruptions and more
- DualRing: generic construction of ring signatures with efficient instantiations
- Public key signatures in the multi-user setting.
- Efficient and tight oblivious transfer from PKE with tight multi-user security
- Probabilistic hash-and-sign with retry in the quantum random oracle model
- On the multi-user security of short Schnorr signatures with preprocessing
- Optimal tightness for chain-based unique signatures
- Chopsticks: fork-free two-round multi-signatures from non-interactive assumptions
- Chain Reductions for Multi-signatures and the HBMS Scheme
- Parameter-hiding order-revealing encryption without pairings
- Toothpicks: more efficient fork-free two-round multi-signatures
- Twinkle: threshold signatures from DDH with full adaptive security
- Impossibility on tamper-resilient cryptography with uniqueness properties
- Two-party adaptor signatures from identification schemes
- The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3
- Fiat-Shamir bulletproofs are non-malleable (in the Random Oracle Model)
- Signed (group) Diffie-Hellman key exchange with tight security
- Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge
- A tightly secure ID-based signature scheme under DL assumption in AGM
- Toward tight security of the Galindo-Garcia identity-based signature
- MoniPoly -- an expressive \(q\)-SDH-based anonymous attribute-based credential system
- Better concrete security for half-gates garbling (in the multi-instance setting)
- Security of BLS and BGLS signatures in a multi-user setting
This page was built for publication: Optimal Security Proofs for Signatures from Identification Schemes
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q2829210)