Lecture Notes in Computer Science
DOI: 10.1007/0-387-34805-0_22
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Identification and Signatures for Smart Cards

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
500
0
1

Publication Types

Select...
6
4

Relationship

0
10

Authors

Journals

citations
Cited by 964 publications
(556 citation statements)
references
References 6 publications
2
500
0
1
Order By: Relevance
“…Schnorr [17], Chaum and Van Antwerpen [6], and others, and we refer the reader to these works for how to choose such groups. In particular, with appropriate assumptions on the distribution of primes if necessary, it can be done so that Gp is a subgroup of 2; for some q of size O(h), so that we may assume efficient group operations.…”
Section: Prirnegen) Such Groups Have Been Used For Cryptography By Cmentioning
confidence: 99%
“…Schnorr [17], Chaum and Van Antwerpen [6], and others, and we refer the reader to these works for how to choose such groups. In particular, with appropriate assumptions on the distribution of primes if necessary, it can be done so that Gp is a subgroup of 2; for some q of size O(h), so that we may assume efficient group operations.…”
Section: Prirnegen) Such Groups Have Been Used For Cryptography By Cmentioning
confidence: 99%
“…It is easy to compute the needed ValidityProof (Non-Interactive Zero-Knowledge Proofs of Knowledge), by a Schnorr's like non-interactive version of the proof of knowledge [31] using the Fiat-Shamir paradigm [19], in the random oracle model [5], as follows. Recall player U i has received in the up-flow F i a vector (X 1 , .…”
Section: Algorithmmentioning
confidence: 99%
“…The second method used by Shoup and Gennaro [48] follows Lee and Lim paper [32], with the El Gamal [17] cryptosystem, but in the random oracle model [6]. First, they tried to add a non-interactive zero-knowledge proof of knowledge of discrete logarithm, using the Schnorr signature [44]. But they remarked that the decryption simulation without the secret key would require an exponential time, because of a combinatorial explosion of the forking lemma [39].…”
Section: Related Workmentioning
confidence: 99%