gzz-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Gzz-commits] manuscripts/Sigs article.rst


From: Benja Fallenstein
Subject: [Gzz-commits] manuscripts/Sigs article.rst
Date: Sun, 18 May 2003 12:35:05 -0400

CVSROOT:        /cvsroot/gzz
Module name:    manuscripts
Changes by:     Benja Fallenstein <address@hidden>      03/05/18 12:35:05

Modified files:
        Sigs           : article.rst 

Log message:
        fixes

CVSWeb URLs:
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/article.rst.diff?tr1=1.78&tr2=1.79&r1=text&r2=text

Patches:
Index: manuscripts/Sigs/article.rst
diff -u manuscripts/Sigs/article.rst:1.78 manuscripts/Sigs/article.rst:1.79
--- manuscripts/Sigs/article.rst:1.78   Sun May 18 11:58:13 2003
+++ manuscripts/Sigs/article.rst        Sun May 18 12:35:05 2003
@@ -25,8 +25,10 @@
     set without using a trapdoor function, i.e. without
     relying on
     number-theoretic assumptions such as the hardness
-    of factoring or discrete logs.
+    of factoring or discrete logs. 
 
+    This scheme is existentially
+    unforgeable with an adaptive chosen message attack.
     As long as the random oracle, used to generate the new private keys
     and to implement the one-time signatures, 
     isn't broken, an exhaustive
@@ -236,7 +238,7 @@
 Bleichenbacher-Maurer
 ---------------------
 
-ASIACRYPTO construction
+ASIACRPTO construction
 
 - Construction for `$H_n$`: a binary tree,
   at each node 2 hashes combined into one
@@ -296,7 +298,7 @@
 and the public key is the corresponding one-time-signature 
 public key.
 
-To generate a signature for the message $m$, 
+To generate a signature for the message `$m$`, 
 we start by setting `$p$` to the
 private key.
 Then, we iterate over the following steps `$N$` times:
@@ -318,7 +320,7 @@
 4.  `$p \\leftarrow p_x$`
 
 After the last iteration, `$p$` contains the private key to be used to sign
-the actual message $m$ using the one-time-signature primitive.
+the actual message `$m$` using the one-time-signature primitive.
 The signature consists of this signature and the whole chain
 of signatures connecting this to the original public key.
 
@@ -383,11 +385,12 @@
                $\frac{b}{n}(2^n-1)+1$ \\
        \parbox{\sw}{BiBa $(h,b,q,n,t,w)$}
            & $q$ & $b$ & $th$ & $wh$ & $h$ & $t$ & $?+wh$ & $w$ \\
-       \parbox{\sw}{Reyzin one-way\cite{XXX} $(h,b,t,k)$ }
+       \parbox{\sw}{Reyzin 1st $(h,b,t,k)$ }
+           & $1$ & $b$ & $kh$ & $th$ & $h$ & $t$ & $?$ (XXX) & $?+k$ (XXX) \\
+       \parbox{\sw}{Reyzin 2nd $(h,b,t,k)$ }
            & $1$ & $b$ & $kh$ & $th$ & $h$ & $t$ & $1$ (XXX) & $1+k$ (XXX) \\
-           olean mouseClickHit(MouseEvent e, VobScene oldVobScene, float[] 
zout);
 
-       \parbox{\sw}{Bleichenbacher-Maurer\cite{XXX (ASIACRYPT)}
+       \parbox{\sw}{Bleichenbacher-Maurer\cite{XXX(ASIACRYPT)}
                (h, n) 
                         } 
            & $1$ & $\lfloor\eta n\rfloor$




reply via email to

[Prev in Thread] Current Thread [Next in Thread]