Sciweavers

157 search results - page 10 / 32
» Anonymous Signatures Revisited
Sort
View
SSD
2009
Springer
141views Database» more  SSD 2009»
14 years 2 months ago
Spatial Cloaking Revisited: Distinguishing Information Leakage from Anonymity
Abstract. Location-based services (LBS) are receiving increasing popularity as they provide convenience to mobile users with on-demand information. The use of these services, howev...
Kar Way Tan, Yimin Lin, Kyriakos Mouratidis
CADE
1994
Springer
13 years 11 months ago
Simple Termination Revisited
In this paper we investigate the concept of simple termination. A term rewriting system is called simply terminating if its termination can be proved by means of a simpli cation o...
Aart Middeldorp, Hans Zantema
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
13 years 9 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
On Signatures of Knowledge
In a traditional signature scheme, a signature on a message m is issued under a public key PK, and can be interpreted as follows: "The owner of the public key PK and its corr...
Melissa Chase, Anna Lysyanskaya
ICISC
2003
108views Cryptology» more  ICISC 2003»
13 years 9 months ago
On the Security of a Group Signature Scheme with Forward Security
A group signature scheme allows a group member of a given group to sign messages on behalf of the group in an anonymous and unlinkable way. In case of a dispute, however, a design...
Guilin Wang