2000
DOI: 10.1007/s001450010003
|View full text |Cite
|
Sign up to set email alerts
|

Security Arguments for Digital Signatures and Blind Signatures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

3
931
0
10

Year Published

2001
2001
2024
2024

Publication Types

Select...
4
3
1

Relationship

2
6

Authors

Journals

citations
Cited by 1,641 publications
(990 citation statements)
references
References 45 publications
3
931
0
10
Order By: Relevance
“…Proof: We use the Forking Lemma introduced by Pointcheval and Stern [24] to prove this theorem. Suppose that a probabilistic polynomial-time adversary A can forge a valid DV-signature of our proposed UDVS scheme with a non-negligible advantage under the adaptive chosen message attack after asking at most q hi h i random oracle (for i = 1 and 2) and q PSG PSG queries.…”
Section: Chosen-message Attacks (Ef-cma) In the Random Oracle Model Imentioning
confidence: 99%
“…Proof: We use the Forking Lemma introduced by Pointcheval and Stern [24] to prove this theorem. Suppose that a probabilistic polynomial-time adversary A can forge a valid DV-signature of our proposed UDVS scheme with a non-negligible advantage under the adaptive chosen message attack after asking at most q hi h i random oracle (for i = 1 and 2) and q PSG PSG queries.…”
Section: Chosen-message Attacks (Ef-cma) In the Random Oracle Model Imentioning
confidence: 99%
“…Such proofs can be efficiently done in the random-oracle model [5], with simple indistinguishable simulation under the decisional DiffieHellman assumption, and with the additional property of simulation-soundness [30]. Furthermore, we can extract x with overwhelming probability, using an improvement of the forking lemma [29], as we now explain with more details.…”
Section: A Proofs Of Validity and Extractorsmentioning
confidence: 99%
“…First, they tried to add a non-interactive zero-knowledge proof of knowledge of discrete logarithm, using the Schnorr signature [44]. But they remarked that the decryption simulation without the secret key would require an exponential time, because of a combinatorial explosion of the forking lemma [39]. This explosion can be avoided under stronger assumption [45].…”
Section: Related Workmentioning
confidence: 99%
“…With this generic construction, it is not clear that the proof c does not leak any information (as remarked in [33]), furthermore such a proof can seldom be done efficiently in the standard model. However, the random oracle model allows to make efficient non-interactive zero-knowledge proofs [39].…”
Section: Generic Conversion Gcmentioning
confidence: 99%
See 1 more Smart Citation