Sciweavers

162 search results - page 9 / 33
» A Group Signature Scheme from Lattice Assumptions
Sort
View
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 10 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
TCS
2008
13 years 7 months ago
A simple transitive signature scheme for directed trees
Transitive signatures allow a signer to authenticate edges in a graph in such a way that anyone, given the public key and two signatures on adjacent edges (i, j) and (j, k), can c...
Gregory Neven
PAIRING
2009
Springer
117views Cryptology» more  PAIRING 2009»
14 years 1 months ago
Identity Based Group Signatures from Hierarchical Identity-Based Encryption
A number of previous papers explored the notion of identity-based group signature. We present a generic construction of identity-based group signatures. Our construction is based o...
Nigel P. Smart, Bogdan Warinschi
ICC
2007
IEEE
169views Communications» more  ICC 2007»
14 years 1 months ago
Secure Vehicular Communications Based on Group Signature and ID-Based Signature Scheme
—Vehicular communication networking is a promising approach of facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, i...
Xiaoting Sun, Xiaodong Lin, Pin-Han Ho
CANS
2006
Springer
90views Cryptology» more  CANS 2006»
13 years 11 months ago
Shorter Verifier-Local Revocation Group Signatures from Bilinear Maps
We propose a new computational complexity assumption from bilinear map, based on which we construct Verifier-Local Revocation group signatures with shorter lengths than previous on...
Sujing Zhou, Dongdai Lin