Sciweavers

85 search results - page 8 / 17
» A New Forward-Secure Digital Signature Scheme
Sort
View
ASIACRYPT
2011
Springer
12 years 7 months ago
Short Signatures from Weaker Assumptions
We provide constructions of (m, 1)-programmable hash functions (PHFs) for m ≥ 2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into ...
Dennis Hofheinz, Tibor Jager, Eike Kiltz
ASIACRYPT
1992
Springer
13 years 11 months ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
IEEEMSP
2002
IEEE
156views Multimedia» more  IEEEMSP 2002»
14 years 12 days ago
A robust and secure media signature scheme for JPEG images
—In [1, 2, 3], we have introduced a robust and secure digital signature solution for multimedia content authentication, by integrating content feature extraction, error correctio...
Qibin Sun, Qi Tian, Shih-Fu Chang
IJNSEC
2010
143views more  IJNSEC 2010»
13 years 2 months ago
Nonce Generation For The Digital Signature Standard
Digital Signature Algorithm (DSA) is an underlying algorithm to form a signature in the Digital Signature Standard (DSS). DSA uses a new random number (or nonce) each time a signa...
Rajendra S. Katti, Rajesh G. Kavasseri
EUROCRYPT
2003
Springer
14 years 20 days ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung