skip to main content
DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATIONJanuary 1979
1979 Technical Report
Publisher:
  • Massachusetts Institute of Technology
  • 201 Vassar Street, W59-200 Cambridge, MA
  • United States
Published:01 January 1979
Reflects downloads up to 03 Jan 2025Bibliometrics
Skip Abstract Section
Abstract

We introduce a new class of public-key functions involving a number n = pq having two large prime factors. As usual, the key n is public, while p and q are the private key used by the issuer for production of signatures and function inversion. These functions can be used for all the applications involving public-key functions proposed by Diffie and Hellman, including digitalized signatures. We prove that for any given n, if we can invert the function y = E (x1) for even a small percentage of the values y then we can factor n. Thus, as long as factorization of large numbers remains practically intractable, for appropriate chosen keys not even a small percentage of signatures are forgeable. Breaking the RSA function is at most hard as factorization, but is not known to be equivalent to factorization even in the weak sense that ability to invert all function values entails ability to factor the key. Computation time for these functions, i.e. signature verification, is several hundred times faster than for the RSA scheme. Inversion time, using the private key, is comparable. The almost-everywhere intractability of signature-forgery for our functions (on the assumption that factoring is intractable) is of great practical significance and seems to be the first proved result of this kind.

Cited By

  1. De Santis A, Ferrara A, Flores M and Masucci B (2024). Provably-Secure One-Message Unilateral Entity Authentication Schemes, IEEE Transactions on Dependable and Secure Computing, 21:4, (1665-1679), Online publication date: 1-Jul-2024.
  2. ACM
    Alia M, Jaradat Y and Alshehadeh A Key Analysis of Integer Factorizing based Public-Key Cryptosystems Using Machine Learning Proceedings of the 2023 7th International Conference on Advances in Artificial Intelligence, (1-5)
  3. Morain F, Renault G and Smith B (2023). Deterministic factoring with oracles, Applicable Algebra in Engineering, Communication and Computing, 34:4, (663-690), Online publication date: 1-Jul-2023.
  4. Mennink B (2023). Secure Distributed Modular Exponentiation: Systematic Analysis and New Results, IEEE Transactions on Information Forensics and Security, 18, (4188-4197), Online publication date: 1-Jan-2023.
  5. Ahmadpour Z and Jaberipur G (2022). Up to $8k$8k-bit Modular Montgomery Multiplication in Residue Number Systems With Fast 16-bit Residue Channels, IEEE Transactions on Computers, 71:6, (1399-1410), Online publication date: 1-Jun-2022.
  6. Hu C, Cheng X, Tian Z, Yu J and Lv W (2021). Achieving Privacy Preservation and Billing via Delayed Information Release, IEEE/ACM Transactions on Networking, 29:3, (1376-1390), Online publication date: 1-Jun-2021.
  7. Rothblum R, Sealfon A and Sotiraki K (2021). Toward Non-interactive Zero-Knowledge Proofs for NP from LWE, Journal of Cryptology, 34:1, Online publication date: 1-Jan-2021.
  8. Kaminaga M, Suzuki T and Fukase M (2019). Determining the Optimal Random-Padding Size for Rabin Cryptosystems, IEEE Transactions on Information Forensics and Security, 14:8, (2232-2242), Online publication date: 1-Aug-2019.
  9. ACM
    Batalla J, Vasilakos A and Gajewski M (2017). Secure Smart Homes, ACM Computing Surveys, 50:5, (1-32), Online publication date: 30-Sep-2018.
  10. Kaminaga M, Yoshikawa H, Shikoda A and Suzuki T (2018). Crashing Modulus Attack on Modular Squaring for Rabin Cryptosystem, IEEE Transactions on Dependable and Secure Computing, 15:4, (723-728), Online publication date: 1-Jul-2018.
  11. Asharov G and Segev G (2018). On Constructing One-Way Permutations from Indistinguishability Obfuscation, Journal of Cryptology, 31:3, (698-736), Online publication date: 1-Jul-2018.
  12. Ferrag M, Maglaras L, Argyriou A, Kosmanos D and Janicke H (2018). Security for 4G and 5G cellular networks, Journal of Network and Computer Applications, 101:C, (55-82), Online publication date: 1-Jan-2018.
  13. Gazali W (2017). An Algorithm to Find Square Root of Quadratic Residues over Finite Fields using Primitive Elements, Procedia Computer Science, 116:C, (198-205), Online publication date: 1-Nov-2017.
  14. ACM
    De Santis A, Flores M and Masucci B One-Message Unilateral Entity Authentication Schemes Proceedings of the 12th International Conference on Availability, Reliability and Security, (1-6)
  15. Kiltz E, O'neill A and Smith A (2017). Instantiability of RSA-OAEP Under Chosen-Plaintext Attack, Journal of Cryptology, 30:3, (889-919), Online publication date: 1-Jul-2017.
  16. ACM
    Harit A, Ezzati A and Elharti R Internet of things security Proceedings of the Second International Conference on Internet of things, Data and Cloud Computing, (1-8)
  17. Vollala S and N. R (2017). Energy efficient modular exponentiation for public-key cryptography based on bit forwarding techniques, Information Processing Letters, 119:C, (25-38), Online publication date: 1-Mar-2017.
  18. Ranjan P and Om H (2016). An Efficient Remote User Password Authentication Scheme based on Rabin's Cryptosystem, Wireless Personal Communications: An International Journal, 90:1, (217-244), Online publication date: 1-Sep-2016.
  19. ACM
    Wüller S, Kühnel M and Meyer U Information Hiding in the RSA Modulus Proceedings of the 4th ACM Workshop on Information Hiding and Multimedia Security, (159-167)
  20. Liu S, Liu A, Zhao L, Liu G, Li Z, Zhao P, Zheng K and Qin L Efficient Query Processing with Mutual Privacy Protection for Location-Based Services Proceedings, Part II, of the 21st International Conference on Database Systems for Advanced Applications - Volume 9643, (299-313)
  21. Ben-Sasson E, Ben-Tov I, Damgård I, Ishai Y and Ron-Zewi N On Public Key Encryption from Noisy Codewords Proceedings, Part II, of the 19th IACR International Conference on Public-Key Cryptography --- PKC 2016 - Volume 9615, (417-446)
  22. Peikert C (2016). A Decade of Lattice Cryptography, Foundations and Trends® in Theoretical Computer Science, 10:4, (283-424), Online publication date: 1-Mar-2016.
  23. Goldwasser S and Tauman Kalai Y Cryptographic Assumptions Proceedings, Part I, of the 13th International Conference on Theory of Cryptography - Volume 9562, (505-522)
  24. Bitansky N, Paneth O and Wichs D Perfect Structure on the Edge of Chaos Proceedings, Part I, of the 13th International Conference on Theory of Cryptography - Volume 9562, (474-502)
  25. Shim K (2016). A Survey of Public-Key Cryptographic Primitives in Wireless Sensor Networks, IEEE Communications Surveys & Tutorials, 18:1, (577-601), Online publication date: 1-Jan-2016.
  26. Desmedt Y What is the Future of Cryptography? LNCS Essays on The New Codebreakers - Volume 9100, (109-122)
  27. Young A and Yung M Cryptography as an Attack Technology LNCS Essays on The New Codebreakers - Volume 9100, (243-255)
  28. Aspnes J, Diamadi Z, Yampolskiy A, GjØsteen K and Peralta R (2015). Spreading Alerts Quietly and the Subgroup Escape Problem, Journal of Cryptology, 28:4, (796-819), Online publication date: 1-Oct-2015.
  29. Brownstein D, Dolev S and Gilboa N Functional Encryption for Cascade Automata Extended Abstract Proceedings of the 17th International Symposium on Stabilization, Safety, and Security of Distributed Systems - Volume 9212, (94-108)
  30. Yang K, Forte D and Tehranipoor M ReSC Revised Selected Papers of the 11th International Workshop on Radio Frequency Identification - Volume 9440, (32-49)
  31. Xiaokui Shu , Danfeng Yao and Bertino E (2015). Privacy-Preserving Detection of Sensitive Data Exposure, IEEE Transactions on Information Forensics and Security, 10:5, (1092-1103), Online publication date: 1-May-2015.
  32. Liu Z, Yang X, Pan F and Wei Y (2015). CCA-secure publicly verifiable public key encryption scheme without pairings, International Journal of Grid and Utility Computing, 6:2, (74-82), Online publication date: 1-Apr-2015.
  33. ACM
    Zhu B, Fan X and Gong G Pleco and Plectron -- Two Provably Secure Password Hashing Algorithms Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, (127-129)
  34. Khan M and Shah T (2015). A Novel Cryptosystem Based on General Linear Group, 3D Research, 6:1, (1-8), Online publication date: 1-Mar-2015.
  35. Applebaum B (2014). Key-Dependent Message Security, Journal of Cryptology, 27:3, (429-451), Online publication date: 1-Jul-2014.
  36. Seurin Y On the Lossiness of the Rabin Trapdoor Function Proceedings of the 17th International Conference on Public-Key Cryptography --- PKC 2014 - Volume 8383, (380-398)
  37. ACM
    Fujioka A, Suzuki K, Xagawa K and Yoneyama K Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, (83-94)
  38. ACM
    Kim S, Kim T and Hong S (2013). Fiat-shamir identification scheme immune to the hardware fault attacks, ACM Transactions on Embedded Computing Systems, 12:1s, (1-11), Online publication date: 1-Mar-2013.
  39. Huang Q and Wong D (2013). Short and efficient convertible undeniable signature schemes without random oracles, Theoretical Computer Science, 476, (67-83), Online publication date: 1-Mar-2013.
  40. Hofheinz D, Kiltz E and Shoup V (2013). Practical Chosen Ciphertext Secure Encryption from Factoring, Journal of Cryptology, 26:1, (102-118), Online publication date: 1-Jan-2013.
  41. Freeman D, Goldreich O, Kiltz E, Rosen A and Segev G (2013). More Constructions of Lossy and Correlation-Secure Trapdoor Functions, Journal of Cryptology, 26:1, (39-74), Online publication date: 1-Jan-2013.
  42. He X, Szalachowski P, Kotulski Z, Fotiou N, Marias G, Polyzos G and Meer H (2012). Energy-aware Key Management in Mobile Wireless Sensor Networks, Annales UMCS, Informatica, 12:4, (83-96), Online publication date: 1-Dec-2012.
  43. ACM
    Chinniah P, Muthusamy N and Ramalingam A A special purpose integer factorization algorithm Proceedings of the Second International Conference on Computational Science, Engineering and Information Technology, (175-181)
  44. Sabri K and Khedri R A generic algebraic model for the analysis of cryptographic-key assignment schemes Proceedings of the 5th international conference on Foundations and Practice of Security, (62-77)
  45. ACM
    Schroeder D and Schroeder H Verifiable data streaming Proceedings of the 2012 ACM conference on Computer and communications security, (953-964)
  46. Cash D, Hofheinz D, Kiltz E and Peikert C (2012). Bonsai Trees, or How to Delegate a Lattice Basis, Journal of Cryptology, 25:4, (601-639), Online publication date: 1-Oct-2012.
  47. Mišić V, Mišić J, Lin X and Nerandzic D Capillary machine-to-machine communications Proceedings of the 11th international conference on Ad-hoc, Mobile, and Wireless Networks, (413-423)
  48. Khan S, Pastrone C, Lavagno L and Spirito M (2012). A mutual authentication and key establishment scheme for heterogeneous sensor networks supporting nodes mobility, International Journal of Internet Technology and Secured Transactions, 4:2/3, (139-161), Online publication date: 1-Jul-2012.
  49. Aboud S and Al Ajeeli A (2012). Efficient multiple-collision trapdoor hash family, Security and Communication Networks, 5:6, (681-688), Online publication date: 1-Jun-2012.
  50. ACM
    Mashatan A and Ouafi K Forgery-resilience for digital signature schemes Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, (24-25)
  51. Moyer T, Jaeger T and McDaniel P Scalable integrity-guaranteed AJAX Proceedings of the 14th Asia-Pacific international conference on Web Technologies and Applications, (1-19)
  52. Kim S, Lee D and Park J (2012). Efficient scheme of verifying integrity of application binaries in embedded operating systems, The Journal of Supercomputing, 59:2, (676-692), Online publication date: 1-Feb-2012.
  53. Chen F, Liao X, Xiang T and Zheng H (2011). Security analysis of the public key algorithm based on Chebyshev polynomials over the integer ring ZN, Information Sciences: an International Journal, 181:22, (5110-5118), Online publication date: 1-Nov-2011.
  54. Bajaj S and Sion R (2020). Trust edDB, Proceedings of the VLDB Endowment, 4:12, (1359-1362), Online publication date: 1-Aug-2011.
  55. ACM
    Bajaj S and Sion R TrustedDB Proceedings of the 2011 ACM SIGMOD International Conference on Management of data, (205-216)
  56. Huang Q and Wong D Short convertible undeniable signature in the standard model Proceedings of the 7th international conference on Information security practice and experience, (257-272)
  57. Applebaum B Key-dependent message security Proceedings of the 30th Annual international conference on Theory and applications of cryptographic techniques: advances in cryptology, (527-546)
  58. Courant J, Daubignard M, Ene C, Lafourcade P and Lakhnech Y (2011). Automated Proofs for Asymmetric Encryption, Journal of Automated Reasoning, 46:3-4, (261-291), Online publication date: 1-Apr-2011.
  59. Mei Q, Li B, Lu X and Jia D Chosen ciphertext secure encryption under factoring assumption revisited Proceedings of the 14th international conference on Practice and theory in public key cryptography conference on Public key cryptography, (210-227)
  60. Roman R, Alcaraz C, Lopez J and Sklavos N (2011). Key management systems for sensor networks in the context of the Internet of Things, Computers and Electrical Engineering, 37:2, (147-159), Online publication date: 1-Mar-2011.
  61. ACM
    Kirkpatrick M and Kerr S Enforcing physically restricted access control for remote data Proceedings of the first ACM conference on Data and application security and privacy, (203-212)
  62. Barthe G, Grégoire B, Lakhnech Y and Béguelin S Beyond provable security verifiable IND-CCA security of OAEP Proceedings of the 11th international conference on Topics in cryptology: CT-RSA 2011, (180-196)
  63. ACM
    Libert B, Quisquater J and Yung M (2010). Key Evolution Systems in Untrusted Update Environments, ACM Transactions on Information and System Security, 13:4, (1-34), Online publication date: 1-Dec-2010.
  64. Saarinen M The PASSERINE public key encryption and authentication mechanism Proceedings of the 15th Nordic conference on Information Security Technology for Applications, (283-288)
  65. Cathalo J and Petit C One-time trapdoor one-way functions Proceedings of the 13th international conference on Information security, (283-298)
  66. Bernardo D and Hoang D Security analysis of the proposed practical security mechanisms for high speed data transfer protocol Proceedings of the 2010 international conference on Advances in computer science and information technology, (100-114)
  67. Boyen X and Waters B Shrinking the keys of discrete-log-type lossy trapdoor functions Proceedings of the 8th international conference on Applied cryptography and network security, (35-52)
  68. ACM
    Applebaum B, Barak B and Wigderson A Public-key cryptography from different assumptions Proceedings of the forty-second ACM symposium on Theory of computing, (171-180)
  69. Cash D, Hofheinz D, Kiltz E and Peikert C Bonsai trees, or how to delegate a lattice basis Proceedings of the 29th Annual international conference on Theory and Applications of Cryptographic Techniques, (523-552)
  70. ACM
    Prabu M and Shanmugalakshmi R A new variant vision on ECDSA Proceedings of the International Conference and Workshop on Emerging Trends in Technology, (263-267)
  71. Mironov I Domain extension for enhanced target collision-resistant hash functions Proceedings of the 17th international conference on Fast software encryption, (153-167)
  72. DArco P, De Santis A, Ferrara A and Masucci B (2010). Variations on a theme by Akl and Taylor, Theoretical Computer Science, 411:1, (213-227), Online publication date: 1-Jan-2010.
  73. Avoine G, Lauradoux C and Martin T When Compromised Readers Meet RFID Information Security Applications, (36-50)
  74. Fan C and Lin Y (2009). Provably secure remote truly three-factor authentication scheme with privacy protection on biometrics, IEEE Transactions on Information Forensics and Security, 4:4, (933-945), Online publication date: 1-Dec-2009.
  75. ACM
    Wei Q, He J and Shao H A directed signature scheme and its application to group key initial distribution Proceedings of the 2nd International Conference on Interaction Sciences: Information Technology, Culture and Human, (265-269)
  76. Chan M, Hu S and Jiang J (2009). Secure peer-to-peer 3D streaming, Multimedia Tools and Applications, 45:1-3, (369-384), Online publication date: 1-Oct-2009.
  77. Constantinescu N and Boldea C High-level secured signature scheme Proceedings of the 11th WSEAS international conference on Mathematical methods and computational techniques in electrical engineering, (115-118)
  78. Ryu E and Takagi T (2009). A hybrid approach for privacy-preserving RFID tags, Computer Standards & Interfaces, 31:4, (812-815), Online publication date: 1-Jun-2009.
  79. Hofheinz D and Kiltz E Practical Chosen Ciphertext Secure Encryption from Factoring Proceedings of the 28th Annual International Conference on Advances in Cryptology - EUROCRYPT 2009 - Volume 5479, (313-332)
  80. ACM
    Perlner R and Cooper D Quantum resistant public key cryptography Proceedings of the 8th Symposium on Identity and Trust on the Internet, (85-93)
  81. ACM
    Oren Y and Feldhofer M A low-resource public-key identification scheme for RFID tags and sensor nodes Proceedings of the second ACM conference on Wireless network security, (59-68)
  82. Xiang Y, Liu F, Cheng X, Chen D and Du D (2009). In situ key establishment in large-scale sensor networks, EURASIP Journal on Wireless Communications and Networking, 2009, (1-12), Online publication date: 1-Feb-2009.
  83. Aumasson J Faster Multicollisions Proceedings of the 9th International Conference on Cryptology in India: Progress in Cryptology, (67-77)
  84. Qian H, Zhou Y, Li Z, Wang Z and Zhang B (2008). Efficient public key encryption with smallest ciphertext expansion from factoring, Designs, Codes and Cryptography, 49:1-3, (233-249), Online publication date: 1-Dec-2008.
  85. ACM
    Al-Jarrah O and Saifan R A novel key management algorithm in sensor networks Proceedings of the 6th International Conference on Advances in Mobile Computing and Multimedia, (291-294)
  86. Burmester M, Medeiros B and Motta R (2008). Anonymous RFID authentication supporting constant-cost key-lookup against active adversaries, International Journal of Applied Cryptography, 1:2, (79-90), Online publication date: 1-Nov-2008.
  87. Parkes D, Rabin M, Shieber S and Thorpe C (2008). Practical secrecy-preserving, verifiably correct and trustworthy auctions, Electronic Commerce Research and Applications, 7:3, (294-312), Online publication date: 1-Nov-2008.
  88. ACM
    Malan D, Welsh M and Smith M (2008). Implementing public-key infrastructure for sensor networks, ACM Transactions on Sensor Networks, 4:4, (1-23), Online publication date: 1-Aug-2008.
  89. Ling H, Phan R and Heng S Attacks on SVD-Based Watermarking Schemes Proceedings of the IEEE ISI 2008 PAISI, PACCF, and SOCO international workshops on Intelligence and Security Informatics, (83-91)
  90. Dent A A brief history of provably-secure public-key encryption Proceedings of the Cryptology in Africa 1st international conference on Progress in cryptology, (357-370)
  91. ACM
    Peikert C and Waters B Lossy trapdoor functions and their applications Proceedings of the fortieth annual ACM symposium on Theory of computing, (187-196)
  92. ACM
    Burmester M, de Medeiros B and Motta R Robust, anonymous RFID authentication with constant key-lookup Proceedings of the 2008 ACM symposium on Information, computer and communications security, (283-291)
  93. Mol P and Yung M Recovering NTRU secret key from inversion oracles Proceedings of the Practice and theory in public key cryptography, 11th international conference on Public key cryptography, (18-36)
  94. Ristenpart T and Shrimpton T How to build a hash function from any collision-resistant function Proceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security, (147-163)
  95. Gutfreund D, Shaltiel R and Ta-Shma A (2007). If NP Languages are Hard on the Worst-Case, Then it is Easy to Find Their Hard Instances, Computational Complexity, 16:4, (412-441), Online publication date: 1-Dec-2007.
  96. Desmedt Y and Kurosawa K A generalization and a variant of two threshold cryptosystems based on factoring Proceedings of the 10th international conference on Information Security, (351-361)
  97. ACM
    Zhang C, Sun X, Lin X and Ho P A keyless facility access control system with wireless enabled personal devices The Fourth International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness & Workshops, (1-7)
  98. Roman R, Alcaraz C and Lopez J (2007). A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes, Mobile Networks and Applications, 12:4, (231-244), Online publication date: 1-Aug-2007.
  99. Roman R and Alcaraz C Applicability of public key infrastructures in wireless sensor networks Proceedings of the 4th European conference on Public Key Infrastructure: theory and practice, (313-320)
  100. Kak S (2007). The Cubic Public-Key Transformation, Circuits, Systems, and Signal Processing, 26:3, (353-359), Online publication date: 1-Jun-2007.
  101. Chang C, Hu Y and Lin C A digital watermarking scheme based on singular value decomposition Proceedings of the First international conference on Combinatorics, Algorithms, Probabilistic and Experimental Methodologies, (82-93)
  102. Haojin Zhu , Xiaodong Lin , Pin-Han Ho , Xuemin Shen and Minghui Shi TTP Based Privacy Preserving Inter-WISP Roaming Architecture for Wireless Metropolitan Area Networks Proceedings of the 2007 IEEE Wireless Communications and Networking Conference, (2957-2962)
  103. Catalano D and Gennaro R (2007). Cramer-Damgård signatures revisited, Theoretical Computer Science, 370:1-3, (186-200), Online publication date: 1-Feb-2007.
  104. Paillier P and Villar J Trading one-wayness against chosen-ciphertext security in factoring-based encryption Proceedings of the 12th international conference on Theory and Application of Cryptology and Information Security, (252-266)
  105. Izmerly O and Mor T (2006). Chosen ciphertext attacks on lattice-based public key encryption and modern (non-quantum) cryptography in a quantum environment, Theoretical Computer Science, 367:3, (308-323), Online publication date: 1-Dec-2006.
  106. ACM
    Parkes D, Rabin M, Shieber S and Thorpe C Practical secrecy-preserving, verifiably correct and trustworthy auctions Proceedings of the 8th international conference on Electronic commerce: The new e-commerce: innovations for conquering current barriers, obstacles and limitations to conducting successful business on the internet, (70-81)
  107. ACM
    Liu F, Rivera J and Cheng X Location-aware key establishment in wireless sensor networks Proceedings of the 2006 international conference on Wireless communications and mobile computing, (21-26)
  108. Yoon E and Yoo K An improved lu-cao's remote user authentication scheme using smart card Proceedings of the Third European conference on Public Key Infrastructure: theory and Practice, (45-53)
  109. Schmidt-Samoa K (2006). A New Rabin-type Trapdoor Permutation Equivalent to Factoring, Electronic Notes in Theoretical Computer Science (ENTCS), 157:3, (79-94), Online publication date: 1-May-2006.
  110. Chevallier-Mames B, Paillier P and Pointcheval D Encoding-Free elgamal encryption without random oracles Proceedings of the 9th international conference on Theory and Practice of Public-Key Cryptography, (91-104)
  111. Fan C (2006). Ownership-attached unblinding of blind signatures for untraceable electronic cash, Information Sciences: an International Journal, 176:3, (263-284), Online publication date: 1-Feb-2006.
  112. Rivest R, Shamir A and Tauman Y How to leak a secret Theoretical Computer Science, (164-186)
  113. Galbraith S and McKee J Pairings on elliptic curves over finite commutative rings Proceedings of the 10th international conference on Cryptography and Coding, (392-409)
  114. Sidorenko A and Schoenmakers B Concrete security of the blum-blum-shub pseudorandom generator Proceedings of the 10th international conference on Cryptography and Coding, (355-375)
  115. Girault M and Lefranc D Server-Aided verification Proceedings of the 11th international conference on Theory and Application of Cryptology and Information Security, (605-623)
  116. Aspnes J, Diamadi Z, Gjøsteen K, Peralta R and Yampolskiy A Spreading alerts quietly and the subgroup escape problem Proceedings of the 11th international conference on Theory and Application of Cryptology and Information Security, (253-272)
  117. Lu R and Cao Z (2005). Efficient remote user authentication scheme using smart card, Computer Networks: The International Journal of Computer and Telecommunications Networking, 49:4, (535-540), Online publication date: 1-Nov-2005.
  118. Jiang Z, Sun X and Wang Y (2005). Security analysis and improvement of a double-trapdoor encryption scheme, Applied Mathematics and Computation, 169:1, (41-50), Online publication date: 1-Oct-2005.
  119. Gonzalez Nieto J, Boyd C and Dawson E (2005). A Public Key Cryptosystem Based On A Subgroup Membership Problem, Designs, Codes and Cryptography, 36:3, (301-316), Online publication date: 1-Sep-2005.
  120. Juang W A simple and efficient conference scheme for mobile communications Proceedings of the 6th international conference on Information Security Applications, (81-95)
  121. Chevallier-Mames B An efficient CDH-based signature scheme with a tight security reduction Proceedings of the 25th annual international conference on Advances in Cryptology, (511-526)
  122. Lyuu Y and Wu M (2005). Cryptanalysis of and improvement on the Hwang-Chen multi-proxy multi-signature schemes, Applied Mathematics and Computation, 167:1, (729-739), Online publication date: 1-Aug-2005.
  123. Asano T and Kamio K A tree based one-key broadcast encryption scheme with low computational overhead Proceedings of the 10th Australasian conference on Information Security and Privacy, (89-100)
  124. Chow S, Lui R, Hui L and Yiu S Identity based ring signature Proceedings of the Second European conference on Public Key Infrastructure, (144-161)
  125. Chevallier-Mames B New signature schemes with coupons and tight reduction Proceedings of the Third international conference on Applied Cryptography and Network Security, (513-528)
  126. Li N, Du W and Boneh D (2005). Oblivious signature-based envelope, Distributed Computing, 17:4, (293-302), Online publication date: 1-May-2005.
  127. Gaubatz G, Kaps J, Ozturk E and Sunar B State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications Workshops, (146-150)
  128. Chen T and Huang J (2005). A novel key management scheme for dynamic access control in a user hierarchy, Applied Mathematics and Computation, 162:1, (339-351), Online publication date: 1-Mar-2005.
  129. Groth J Cryptography in subgroups of Z Proceedings of the Second international conference on Theory of Cryptography, (50-65)
  130. Catalano D and Gennaro R Cramer-Damgård signatures revisited Proceedings of the 8th international conference on Theory and Practice in Public Key Cryptography, (313-327)
  131. Cai J and Threlfall R (2004). A note on quadratic residuosity and UP, Information Processing Letters, 92:3, (127-131), Online publication date: 1-Nov-2004.
  132. Menezes A and Smart N (2004). Security of Signature Schemes in a Multi-User Setting, Designs, Codes and Cryptography, 33:3, (261-274), Online publication date: 1-Nov-2004.
  133. De Santis A, Ferrara A and Masucci B (2004). Cryptographic key assignment schemes for any access control policy, Information Processing Letters, 92:4, (199-205), Online publication date: 1-Nov-2004.
  134. ACM
    Crampton J Applying hierarchical and role-based access control to XML documents Proceedings of the 2004 workshop on Secure web service, (37-46)
  135. Gaubatz G, Kaps J and Sunar B Public key cryptography in sensor networks—revisited Proceedings of the First European conference on Security in Ad-hoc and Sensor Networks, (2-18)
  136. Juang W (2004). Efficient password authenticated key agreement using smart cards, Computers and Security, 23:2, (167-173), Online publication date: 1-Mar-2004.
  137. Coffey T and Dojen R Analysis of a mobile communication security protocol Proceedings of the 1st international symposium on Information and communication technologies, (322-328)
  138. Goldreich O (2003). Cryptography and cryptographic protocols, Distributed Computing, 16:2-3, (177-199), Online publication date: 1-Sep-2003.
  139. ACM
    Li N, Du W and Boneh D Oblivious signature-based envelope Proceedings of the twenty-second annual symposium on Principles of distributed computing, (182-189)
  140. ACM
    Libert B and Quisquater J Efficient revocation and threshold pairing based cryptosystems Proceedings of the twenty-second annual symposium on Principles of distributed computing, (163-171)
  141. Yeh J, Chow R and Newman R (2003). Key assignment for enforcing access control policy exceptions in distributed systems, Information Sciences: an International Journal, 152:1, (63-88), Online publication date: 1-Jun-2003.
  142. Katz J Efficient and non-malleable proofs of plaintext knowledge and applications Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques, (211-228)
  143. Catalano D, Gennaro R and Howgrave-Graham N (2002). Paillier's Trapdoor Function Hides up to O(n) Bits, Journal of Cryptology, 15:4, (251-269), Online publication date: 1-Sep-2002.
  144. Fan C and Lei C (2002). An unlinkably divisible and intention attachable ticket scheme for runoff elections, Journal of Network and Computer Applications, 25:2, (93-107), Online publication date: 1-Apr-2002.
  145. Johnston A and Gemmell P (2002). Authenticated Key Exchange Provably Secure Against the Man-in-the-Middle Attack, Journal of Cryptology, 15:2, (139-148), Online publication date: 1-Jan-2002.
  146. ACM
    Haber S and Pinkas B Securely combining public-key cryptosystems Proceedings of the 8th ACM conference on Computer and Communications Security, (215-224)
  147. Boneh D, Demillo R and Lipton R (2001). On the Importance of Eliminating Errors in Cryptographic Computations, Journal of Cryptology, 14:2, (101-119), Online publication date: 1-Jan-2001.
  148. Fan C, Chen W and Yeh Y (2000). Randomization enhanced Chaum's blind signature scheme, Computer Communications, 23:17, (1677-1680), Online publication date: 1-Nov-2000.
  149. ACM
    Naor M, Reingold O and Rosen A Pseudo-random functions and factoring (extended abstract) Proceedings of the thirty-second annual ACM symposium on Theory of computing, (11-20)
  150. Servedio R (2000). Computational Sample Complexity and Attribute-Efficient Learning, Journal of Computer and System Sciences, 60:1, (161-178), Online publication date: 1-Feb-2000.
  151. ACM
    Poupard G and Stern J On the fly signatures based on factoring Proceedings of the 6th ACM conference on Computer and communications security, (37-45)
  152. Chang C, Huang P and Lee W (1999). Conference key distribution schemes for portable communication systems, Computer Communications, 22:12, (1160-1164), Online publication date: 1-Jul-1999.
  153. Paillier P Public-key cryptosystems based on composite degree residuosity classes Proceedings of the 17th international conference on Theory and application of cryptographic techniques, (223-238)
  154. Pedersen T Signing Contracts and Paying Electronically Lectures on Data Security, Modern Cryptology in Theory and Practice, Summer School, Aarhus, Denmark, July 1998, (134-157)
  155. Kaliski B Emerging Standards for Public-Key Cryptography Lectures on Data Security, Modern Cryptology in Theory and Practice, Summer School, Aarhus, Denmark, July 1998, (87-104)
  156. Johnston A A generalized qth root algorithm Proceedings of the tenth annual ACM-SIAM symposium on Discrete algorithms, (929-930)
  157. Kurosawa K and Ogata W (1999). Efficient Rabin-type Digital Signature Scheme, Designs, Codes and Cryptography, 16:1, (53-64), Online publication date: 1-Jan-1999.
  158. ACM
    Naccache D and Stern J A new public key cryptosystem based on higher residues Proceedings of the 5th ACM conference on Computer and communications security, (59-66)
  159. Dwork C and Naor M (1998). An Efficient Existentially Unforgeable Signature Scheme and Its Applications, Journal of Cryptology, 11:3, (187-208), Online publication date: 1-Jun-1998.
  160. Joye M and Quisquater J (1998). Reducing the Elliptic Curve Cryptosystem of Meyer-Müllerto the Cryptosystem of Rabin-Williams, Designs, Codes and Cryptography, 14:1, (53-56), Online publication date: 1-Apr-1998.
  161. Scheidler R (1998). A Public-Key Cryptosystem Using Purely Cubic Fields, Journal of Cryptology, 11:2, (109-124), Online publication date: 1-Mar-1998.
  162. Fischlin R and Schnorr C Stronger security proofs for RSA and rabin bits Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques, (267-279)
  163. Boneh D, DeMillo R and Lipton R On the importance of checking cryptographic protocols for faults Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques, (37-51)
  164. ACM
    Joye M and Quisquater J On the importance of securing your bins Proceedings of the 4th ACM conference on Computer and communications security, (135-141)
  165. ACM
    Levin L (1996). Fundamentals of computing (a cheatlist), ACM SIGACT News, 27:3, (89), Online publication date: 1-Sep-1996.
  166. Damgård I and Pedersen T New convertible undeniable signature schemes Proceedings of the 15th annual international conference on Theory and application of cryptographic techniques, (372-386)
  167. Franklin M and Reiter M (1996). The Design and Implementation of a Secure Auction Service, IEEE Transactions on Software Engineering, 22:5, (302-312), Online publication date: 1-May-1996.
  168. Even S, Goldreich O and Micali S (1996). On-line/off-line digital signatures, Journal of Cryptology, 9:1, (35-67), Online publication date: 1-Mar-1996.
  169. Franklin M and Reiter M Verifiable signature sharing Proceedings of the 14th annual international conference on Theory and application of cryptographic techniques, (50-63)
  170. Hui-Min T and Chin-Chen C (1995). Refereed paper, Computers and Security, 14:2, (159-166), Online publication date: 1-Jan-1995.
  171. ACM
    Carlsen U (1994). Optimal privacy and authentication on a portable communications system, ACM SIGOPS Operating Systems Review, 28:3, (16-23), Online publication date: 1-Jul-1994.
  172. ACM
    Bellovin S and Merritt M Augmented encrypted key exchange Proceedings of the 1st ACM conference on Computer and communications security, (244-250)
  173. ACM
    Bellare M and Rogaway P Random oracles are practical Proceedings of the 1st ACM conference on Computer and communications security, (62-73)
  174. Girault M Self-certified public keys Proceedings of the 10th annual international conference on Theory and application of cryptographic techniques, (490-497)
  175. De Santis A and Yung M On the design of provably-secure cryptographic hash functions Proceedings of the workshop on the theory and application of cryptographic techniques on Advances in cryptology, (412-431)
  176. Boyar J, Friedl K and Lund C (1991). Practical zero-knowledge proofs, Journal of Cryptology, 4:3, (185-206), Online publication date: 1-Jan-1991.
  177. ACM
    Ogiwara M and Watanabe O On polynomial time bounded truth-table reducibility of NP sets to sparse sets Proceedings of the twenty-second annual ACM symposium on Theory of Computing, (457-467)
  178. ACM
    Naor M and Yung M Public-key cryptosystems provably secure against chosen ciphertext attacks Proceedings of the twenty-second annual ACM symposium on Theory of Computing, (427-437)
  179. ACM
    Schrift A and Shamir A The discrete log is very discreet Proceedings of the twenty-second annual ACM symposium on Theory of Computing, (405-415)
  180. Blum M, Feldman P and Micali S Proving security against chosen cyphertext attacks Proceedings on Advances in cryptology, (256-268)
  181. Goldreich O, Krawczyk H and Luby M On the existence of pseudorandom generators Proceedings on Advances in cryptology, (146-162)
  182. Bach E Intractable problems in number theory (invited talk) Proceedings on Advances in cryptology, (77-93)
  183. ACM
    Kearns M and Valiant L Crytographic limitations on learning Boolean formulae and finite automata Proceedings of the twenty-first annual ACM symposium on Theory of computing, (433-444)
  184. ACM
    Naor M and Yung M Universal one-way hash functions and their cryptographic applications Proceedings of the twenty-first annual ACM symposium on Theory of computing, (33-43)
  185. ACM
    Goldreich O and Levin L A hard-core predicate for all one-way functions Proceedings of the twenty-first annual ACM symposium on Theory of computing, (25-32)
  186. Tompa M Zero knowledge interactive proofs of knowledge (a digest) Proceedings of the 2nd conference on Theoretical aspects of reasoning about knowledge, (1-12)
  187. ACM
    Huang M and Teng S Secure and verifiable schemes for election and general distributed computing problems Proceedings of the seventh annual ACM Symposium on Principles of distributed computing, (182-196)
  188. ACM
    Blum M, Feldman P and Micali S Non-interactive zero-knowledge and its applications Proceedings of the twentieth annual ACM symposium on Theory of computing, (103-112)
  189. ACM
    Ronyai L Simple algebras are difficult Proceedings of the nineteenth annual ACM symposium on Theory of computing, (398-408)
  190. ACM
    Benaloh J and Yung M Distributing the power of a government to enhance the privacy of voters Proceedings of the fifth annual ACM symposium on Principles of distributed computing, (52-62)
  191. ACM
    Goldreich O, Goldwasser S and Micali S (1986). How to construct random functions, Journal of the ACM, 33:4, (792-807), Online publication date: 10-Aug-1986.
  192. ACM
    Lipton D (1986). Logical authentication method, ACM SIGSAC Review, 4:2, (9-20), Online publication date: 1-Apr-1986.
  193. ACM
    Fich F and Tompa M The parallel complexity of exponentiating polynomials over finite fields Proceedings of the seventeenth annual ACM symposium on Theory of computing, (38-47)
  194. ACM
    Even S, Goldreich O and Lempel A (1985). A randomized protocol for signing contracts, Communications of the ACM, 28:6, (637-647), Online publication date: 1-Jun-1985.
  195. ACM
    Blum M How to exchange (secret) keys Proceedings of the fifteenth annual ACM symposium on Theory of computing, (440-447)
  196. ACM
    Goldwasser S, Micali S and Yao A Strong signature schemes Proceedings of the fifteenth annual ACM symposium on Theory of computing, (431-439)
  197. ACM
    Ben-Or M, Chor B and Shamir A On the cryptographic security of single RSA bits Proceedings of the fifteenth annual ACM symposium on Theory of computing, (421-430)
  198. ACM
    Brassard G (1983). An optimally secure relativized cryptosystem, ACM SIGACT News, 15:1, (28-33), Online publication date: 1-Jan-1983.
  199. ACM
    Blum M (1983). Coin flipping by telephone a protocol for solving impossible problems, ACM SIGACT News, 15:1, (23-27), Online publication date: 1-Jan-1983.
  200. ACM
    DeMillo R, Lynch N and Merritt M Cryptographic protocols Proceedings of the fourteenth annual ACM symposium on Theory of computing, (383-400)
  201. ACM
    Goldwasser S and Micali S Probabilistic encryption & how to play mental poker keeping secret all partial information Proceedings of the fourteenth annual ACM symposium on Theory of computing, (365-377)
Contributors
  • Harvard University

Recommendations