Added Proofs for lax parsing

This commit is contained in:
2023-05-02 17:36:07 +02:00
parent 419018dec3
commit 8a7b0d4d75
9 changed files with 210 additions and 30 deletions

View File

@@ -34,7 +34,7 @@ The Fiat-Schamir transformation replaces the verifier by a pseudorandom function
If the canonical identification scheme is IMP-PA secure then the digital signature scheme, resulting from the Fiat-Schamir transformation of that canonical identification scheme, is UF-CMA secure in the random oracle model (the meaning of the random oracle model will be explained in section \ref{sec:rom}) \cite{EC:PoiSte96}. %TODO: Ist das das richtige Paper?
\begin{figure}
\begin{figure}[H]
\hrule
\vspace{1mm}
\begin{multicols}{3}
@@ -68,7 +68,7 @@ If the canonical identification scheme is IMP-PA secure then the digital signatu
The Schnorr signature scheme is a signature scheme which was introduced by Claus Peter Schnorr in 1991 \cite{JC:Schnorr91}. The Schnorr signature scheme proved to be a robust and efficient signature scheme. For two prime numbers $p$ and $q$ with $q|p-1$ and and element $g \in \field{p}$ with order $q$ the Schnorr signature scheme is depicted in figure \ref{fig:schorr}. Since the scheme is defined on $\field{p}$ multiplicative notation is used for this scheme as an exception.
\begin{figure}[h]
\begin{figure}[H]
\hrule
\vspace{1mm}
\begin{multicols}{3}
@@ -99,7 +99,7 @@ The Schnorr signature scheme is a signature scheme which was introduced by Claus
\label{fig:schorr}
\end{figure}
\subsection{Edwards Curves}
\subsection{Elliptic Curves}
\subsection{Random Oracle Model (ROM)}
\label{sec:rom}