MỘT LƯỢC ĐỒ BẰNG CHỨNG KHÔNG TIẾT LỘ TRI THỨC KIỂU SCHNORR TRÊN ĐƯỜNG CONG ELLIPTIC
Thông tin bài báo
Ngày nhận bài: 11/05/23                Ngày hoàn thiện: 20/06/23                Ngày đăng: 20/06/23Tóm tắt
Từ khóa
Toàn văn:
PDFTài liệu tham khảo
[1] Goldwasser, "The Knowledge Complexity of interactive Proof Systems," in Proceedings of the 17th ACM Symposiumon Theory of Computing, 1985, pp. 186-208.
[2] A. Fiat and A. Shamir, “How to prove yourself: Practical solutions to identification and signature problems,” in Proc. CRYPTO, 1986, pp. 186-194.
[3] J. Camenisch and M. Stadler, "Proof Systems for General Statements about Discrete Logarithms," Technical Report, Dept. of Computer Science, Zurich, 1997.
[4] D. Chaum, J.-H. Evertse, and J. van de Graaf, “An improved protocol for demonstrating possession of discrete logarithms and some generalizations,” in EUROCRYPT, 1987, pp. 127–141.
[5] J. Partala1, T. H. Nguyen, and S. Pirttikangas, “Non-interactive Zero-knowledge for Blockchain: A Survey,” IEEE Access, vol. 8, pp. 945 – 961, 2020.
[6] F. Hao and P. Y. A. Ryan, “Password authenticated key exchange by juggling,” in International Workshop on Security Protocols, Springer, 2008, pp. 159–171.
[7] M. Chase, D. Derler et al., “Picnic signature scheme,” github.com, 2017. [Online]. Available: https://github.com/microsoft/Picnic/tree/master/spec[Accessed May 03, 2023].
[8] N. Bitansky, "From extractable collision resistance to succinct non-interactive arguments of knowledge, and backagain," in Proceedings of 3rd innovations in Theoritical Computer Science Conference, 2012, pp. 326–349.
[9] X. F. Li, "Shell proof: More Efficient Zero-Knowledge Proofs for Confidential Transactions in Blockchain," IEEE International Conference on Blockchain and Cryptocurrency (ICBC), 2020, pp. 46-59.
[10] F. Hao, “Schnorr Non-interactive Zero-Knowledge Proof,” Internet Engineering Task Force Documents, RFC 8235, 2017.
[11] M. Roetteler, M. Naehrig, K. M. Svore, and K. Lauter, “Quantum Resource Estimates for Computing Elliptic Curve Discrete Logarithms,” Cryptology ePrint Archive, no. 598, pp. 1-24, 2017.
[12] D. Giry, “Recommendation for Key Management,” Special Publication 800-57 Part 1 Rev. 5, NIST, 05/2020. [Online]. Available: https://www.keylength.com/en/4/. [Accessed May 04, 2023].
[13] T. M. Aung and N. N. Hla, “A Study of General Attacks on Elliptic Curve Discrete Logarithm Problem over Prime Field and Binary Field,” World Academy of Science, Engineering and Technology International Journal of Computer and Information Engineering, vol. 11, no. 11, pp. 1121 – 1128, 2017.
[14] F. Valsorda, “Exploiting ECDSA failures in the bitcoin blockchain,” in Proceedings of Hack in The Box (HITB) - Cloudflare, 2014, pp. 57 – 66.
[15] V. N. Nguyen and Q. T. Do, “Attacks on elliptic curve digital signature algorithm related to the secret value k and proposed solutions to prevention,” Proceedings of the 15th National Conference on Fundamental and Applied Information Technology Research (FAIR’2022), Ha Noi – Viet Nam, 2022, pp. 90-94.
[16] D. J. Bernstein, N. Duif, T. Lange, P. Schwabe, and B.-Y. Yang, “High-speed high-security signatures,” in International Workshop on Cryptographic Hardware and Embedded Systems, Springer, 2011, pp. 124–142.
[17] Y. Romailler and S. Pelissier, “Practical fault attack against the Ed25519 and EdDSA signature schemes,” Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), vol. 1, pp. 17-24, 2017.
[18] M. Kojo, “More Modular Exponential (MODP) Diffie-Hellman groups for Internet Key Exchange (IKE),” Internet Engineering Task Force Documents - RFC 3526, 2003.
DOI: https://doi.org/10.34238/tnu-jst.7920
Các bài báo tham chiếu
- Hiện tại không có bài báo tham chiếu