Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,554,475 papers from all fields of science
Search
Sign In
Create Free Account
Digital signature forgery
Known as:
Selective forgery
, Forgery (disambiguation)
, Existential forgery
Expand
In a cryptographic digital signature or MAC system, digital signature forgery is the ability to create a pair consisting of a message, , and a…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
3 relations
Cryptography
Digital signature
RSA (cryptosystem)
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2014
2014
Versatile identity-based signatures for authentication in multi-user settings
Xi Sun
,
Zhengtao Jiang
,
Meirong Zhou
,
Yumin Wang
International Journal of Grid and Utility…
2014
Corpus ID: 7061513
This paper proposes a new identity-based signature scheme. The new scheme is proven to be existentially unforgeable against…
Expand
2014
2014
Updates on Generic Attacks against HMAC and NMAC
Jian Guo
,
Thomas Peyrin
,
Yu Sasaki
,
Lei Wang
Annual International Cryptology Conference
2014
Corpus ID: 44458726
In this paper, we present new generic attacks against HMAC and other similar MACs when instantiated with an n-bit output hash…
Expand
2014
2014
EUF-CMA-Secure Structure-Preserving Signatures on Equivalence Classes
Georg Fuchsbauer
,
Christian H. Hanser
,
Daniel Slamanig
IACR Cryptology ePrint Archive
2014
Corpus ID: 17538503
At ASIACRYPT’14 Hanser and Slamanig proposed a new primitive called structure-preserving signatures on equivalence classes (SPS…
Expand
2013
2013
The LOCAL attack: Cryptanalysis of the authenticated encryption scheme ALE
D. Khovratovich
,
Christian Rechberger
IACR Cryptology ePrint Archive
2013
Corpus ID: 15643088
We show how to produce a forged ciphertext, tag pair for the scheme ALE with data and time complexity of $$2^{102}$$ ALE…
Expand
2010
2010
Transitive Signature Scheme from LFSR
Zheng Gong
,
Zheng Huang
,
Weidong Qiu
,
Kefei Chen
2010
Corpus ID: 10528680
Linear feedback sequence register (LFSR) is a useful cryptographic primitive which is widely implemented in many cryptosystems to…
Expand
2009
2009
Secure Convertible Authenticated Encryption Scheme Based on RSA
Tzong-Sun Wu
,
Han-Yu Lin
Informatica
2009
Corpus ID: 17385797
A convertible authenticated encryption (CAE) scheme is a better way to simultaneously provide cryptographic schemes with the…
Expand
2009
2009
Secure proxy signature scheme with fast revocation in the standard model
Zhenhua Liu
,
Hu Yupu
,
Xiangsong Zhang
,
Hua Ma
2009
Corpus ID: 62728095
2009
2009
Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions
Yang Cui
,
E. Fujisaki
,
Goichiro Hanaoka
,
H. Imai
,
Rui Zhang
IEICE Transactions on Fundamentals of Electronics…
2009
Corpus ID: 61878
In a seminal paper of identity based encryption (IBE), Boneh and Franklin [6] mentioned an interesting transform from an IBE…
Expand
2009
2009
On the Security of an Attribute-Based Signature Scheme
Syh-Yuan Tan
,
Swee-Huay Heng
,
B. Goi
2009
Corpus ID: 115237327
In ISA 2008, Guo and Zeng proposed an attribute-based signature (ABS) scheme. They claimed that their ABS scheme is existentially…
Expand
2002
2002
A Universal Forgery of Hess's Second ID-based Signature against the Known-message Attack
J. Cheon
IACR Cryptology ePrint Archive
2002
Corpus ID: 27750851
In this paper we propose a universal forgery attack of Hess’s second IDbased signature scheme against the known-message attack.
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE