Sciweavers

324 search results - page 31 / 65
» A new signature scheme without random oracles
Sort
View
EUROCRYPT
2012
Springer
11 years 11 months ago
Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
We describe a compression technique that reduces the public key size of van Dijk, Gentry, Halevi and Vaikuntanathan’s (DGHV) fully homomorphic scheme over the integers from ËœO(Î...
Jean-Sébastien Coron, David Naccache, Mehdi...
EUROCRYPT
2004
Springer
14 years 1 months ago
Concurrent Signatures
We introduce the concept of concurrent signatures. These allow two entities to produce two signatures in such a way that, from the point of view of any third party, both signatures...
Liqun Chen, Caroline Kudla, Kenneth G. Paterson
EUROCRYPT
2004
Springer
14 years 7 days ago
Anonymous Identification in Ad Hoc Groups
We introduce Ad Hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad hoc groups, and then prove...
Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi,...
JSS
2002
96views more  JSS 2002»
13 years 8 months ago
A group signature scheme with strong separability
Group signatures, introduced by Chaum and van Heijst, allow members of a group to sign messages anonymously on behalf of the group. Only a designated group manager is able to iden...
Shundong Xia, Jinyuan You
IJNSEC
2007
118views more  IJNSEC 2007»
13 years 8 months ago
Code-based Ring Signature Scheme
McEliece is one of the oldest known public key cryptosystems, however it was not quite as successful as RSA. One main reason is that it is widely believed that code-based cryptosy...
Dong Zheng, Xiangxue Li, Kefei Chen