summaryrefslogtreecommitdiff
path: root/doc/paper
diff options
context:
space:
mode:
Diffstat (limited to 'doc/paper')
-rw-r--r--doc/paper/taler.bib18
1 files changed, 18 insertions, 0 deletions
diff --git a/doc/paper/taler.bib b/doc/paper/taler.bib
index 0b67fa52e..a46c9384c 100644
--- a/doc/paper/taler.bib
+++ b/doc/paper/taler.bib
@@ -388,6 +388,24 @@ year="2017",
}
+@article{Pointcheval_n_Stern,
+ author="Pointcheval, David and Stern, Jacques",
+ title="Security Arguments for Digital Signatures and Blind Signatures ",
+ journal="Journal of Cryptology",
+ year="2000",
+ month="Jun",
+ day="01",
+ volume="13",
+ number="3",
+ pages="361--396",
+ abstract="Since the appearance of public-key cryptography in the seminal Diffie---Hellman paper, many new schemes have been proposed and many have been broken. Thus, the simple fact that a cryptographic algorithm withstands cryptanalytic attacks for several years is often considered as a kind of validation procedure. A much more convincing line of research has tried to provide ``provable'' security for cryptographic protocols. Unfortunately, in many cases, provable security is at the cost of a considerable loss in terms of efficiency. Another way to achieve some kind of provable security is to identify concrete cryptographic objects, such as hash functions, with ideal random objects and to use arguments from relativized complexity theory. The model underlying this approach is often called the ``random oracle model.'' We use the word ``arguments'' for security results proved in this model. As usual, these arguments are relative to well-established hard algorithmic problems such as factorization or the discrete logarithm.",
+issn="1432-1378",
+ doi="10.1007/s001450010003",
+ url="https://doi.org/10.1007/s001450010003"
+}
+
+
+
@article{OneMoreInversion,
author="Bellare and Namprempre and Pointcheval and Semanko",
title="The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme ",