1994
DOI: 10.1007/3-540-58265-7_2
|View full text |Cite
|
Sign up to set email alerts
|

Susceptibility of digital signature schemes based on error-correcting codes to universal forgery

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

1995
1995
2015
2015

Publication Types

Select...
1
1
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 8 publications
0
2
0
Order By: Relevance
“…• Chosen-plaintext attacks [1]. If the cryptanalyst is able to get n + 1 different pairs of signatures and error patterns for the same message m in which n signatures are linearly independent 4 , he can obtain the secret matrix P using the relation S = EP where S and E are the n × n matrices with as i th row s i + s n+1 respectively e i + e n+1 .…”
Section: Some Weaknesses In the Xinmei Schemementioning
confidence: 99%
See 1 more Smart Citation
“…• Chosen-plaintext attacks [1]. If the cryptanalyst is able to get n + 1 different pairs of signatures and error patterns for the same message m in which n signatures are linearly independent 4 , he can obtain the secret matrix P using the relation S = EP where S and E are the n × n matrices with as i th row s i + s n+1 respectively e i + e n+1 .…”
Section: Some Weaknesses In the Xinmei Schemementioning
confidence: 99%
“…At a later time in the same year, Van Tilburg [20] showed that this new scheme is not secure if one is able to verify n signatures (with linearly independent error vectors). In 1994, Alabbadi and Wicker [4] proposed a universal forgery attack to the Xinmei scheme and their own scheme. Later that year, Alabbadi and Wicker [5] presented another digital signature scheme based on error-correcting codes.…”
Section: Introductionmentioning
confidence: 99%