Cryptography Reference
In-Depth Information
12. Buchmann, J., Dahmen, E., Szydlo, M.: Hash-based Digital Signature Schemes. In:
Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography,
pp. 35-93. Springer, Heidelberg (2009)
13. Buchmann, J., Garcıa, L.C.C., Dahmen, E., Doring, M., Klintsevich, E.: CMSS
- An Improved Merkle Signature Scheme. In: Barua, R., Lange, T. (eds.)
INDOCRYPT 2006. LNCS, vol. 4329, pp. 349-363. Springer, Heidelberg (2006)
14. Dahmen, E., Okeya, K., Takagi, T., Vuillaume, C.: Digital Signatures Out of
Second-Preimage Resistant Hash Functions. In: Buchmann, J., Ding, J. (eds.)
PQCrypto 2008. LNCS, vol. 5299, pp. 109-123. Springer, Heidelberg (2008)
15. Dods, C., Smart, N.P., Stam, M.: Hash Based Digital Signature Schemes. In: Smart,
N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 96-115. Springer,
Heidelberg (2005)
16. Garcıa, L.C.C: On the security and the eciency of the Merkle signature scheme.
Technical Report Report 2005/192, Cryptology ePrint Archive - Report 2005/192
(2005), http://eprint.iacr.org/2005/192/
17. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. Jour-
nal of the ACM 33(4), 792-807 (1986)
18. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against
adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281-308 (1988)
19. Hastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator
from any one-way function. SIAM J. Comput. 28, 1364-1396 (1999)
20. Hevia, A., Micciancio, D.: The Provable Security of Graph-Based One-Time Sig-
natures and Extensions to Algebraic Signature Schemes. In: Zheng, Y. (ed.)
ASIACRYPT 2002. LNCS, vol. 2501, pp. 379-396. Springer, Heidelberg (2002)
21. Jakobsson, M., Leighton, T., Micali, S., Szydlo, M.: Fractal Merkle Tree Repre-
sentation and Traversal. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp.
314-326. Springer, Heidelberg (2003)
22. Krawczyk, H.: Simple forward-secure signatures from any signature scheme. In:
CCS 2000: Proceedings of the 7th ACM Conference on Computer and Communi-
cations Security, pp. 108-115. ACM, New York (2000)
23. Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. Journal of Cryp-
tology 14, 255-293 (2001)
24. Merkle, R.C.: A Certified Digital Signature. In: Brassard, G. (ed.) CRYPTO 1989.
LNCS, vol. 435, pp. 218-238. Springer, Heidelberg (1990)
25. Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO
1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
26. Rogaway, P., Shrimpton, T.: Cryptographic Hash-Function Basics: Definitions,
Implications, and Separations for Preimage Resistance, Second-Preimage Resis-
tance, and Collision Resistance. In: Roy, B.K., Meier, W. (eds.) FSE 2004. LNCS,
vol. 3017, pp. 371-388. Springer, Heidelberg (2004)
27. Rompel, J.: One-way functions are necessary and sucient for secure signatures.
In: STOC 1990: Proceedings of the Twenty-Second Annual ACM Symposium on
Theory of Computing, pp. 387-394. ACM Press, New York (1990)
28. Shor, P.W.: Algorithms for quantum computation: Discrete logarithms and fac-
toring. In: Proceedings of the 35th Annual IEEE Symposium on Foundations of
Computer Science (FOCS 1994), pp. 124-134. IEEE Computer Society Press (1994)
29. Szydlo, M.: Merkle Tree Traversal in Log Space and Time. In: Cachin, C., Ca-
menisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 541-554. Springer,
Heidelberg (2004)
 
 
Search WWH ::




Custom Search