Sciweavers

324 search results - page 8 / 65
» A new signature scheme without random oracles
Sort
View
CJ
2006
100views more  CJ 2006»
13 years 7 months ago
Deterministic Identity-Based Signatures for Partial Aggregation
Aggregate signatures are a useful primitive which allows to aggregate into a single and constant-length signature many signatures on different messages computed by different users...
Javier Herranz
CTRSA
2005
Springer
121views Cryptology» more  CTRSA 2005»
14 years 27 days ago
Time-Selective Convertible Undeniable Signatures
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept – the convertible un...
Fabien Laguillaumie, Damien Vergnaud
ESORICS
2012
Springer
11 years 9 months ago
Unique Group Signatures
We initiate the study of unique group signature such that signatures of the same message by the same user will always have a large common component (i.e., unique identifier). It ...
Matthew K. Franklin, Haibin Zhang
IJNSEC
2011
128views more  IJNSEC 2011»
13 years 2 months ago
Certificateless Group Oriented Signature Secure Against Key Replacement Attack
Since Al-Riyami and Paterson presented certificateless cryptography, many certificateless schemes have been proposed for different purposes. In this paper, we present a certificate...
Chunbo Ma, Jun Ao
CCS
2001
ACM
13 years 12 months ago
Practical forward secure group signature schemes
A group signature scheme allows a group member to sign messages anonymously on behalf of the group, while in case of a dispute, a designated entity can reveal the identity of a si...
Dawn Xiaodong Song