Sciweavers

157 search results - page 4 / 32
» Anonymous Signatures Revisited
Sort
View
PKC
2012
Springer
212views Cryptology» more  PKC 2012»
11 years 10 months ago
Security of Blind Signatures Revisited
We revisit the deļ¬nition of unforgeability of blind signatures as proposed by Pointcheval and Stern (Journal of Cryptology 2000). Surprisingly, we show that this established deļ¬...
Dominique Schröder, Dominique Unruh
ASIACRYPT
2007
Springer
14 years 1 months ago
Fully Anonymous Group Signatures Without Random Oracles
We construct a new group signature scheme using bilinear groups. The group signature scheme is practical, both keys and group signatures consist of a constant number of group elem...
Jens Groth
ASIACRYPT
2001
Springer
14 years 6 days ago
Provably Secure Fair Blind Signatures with Tight Revocation
A fair blind signature scheme allows the trustee to revoke blindness so that it provides authenticity and anonymity to honest users while preventing malicious users from abusing th...
Masayuki Abe, Miyako Ohkubo
CTRSA
2005
Springer
121views Cryptology» more  CTRSA 2005»
14 years 1 months ago
Time-Selective Convertible Undeniable Signatures
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept ā€“ the convertible un...
Fabien Laguillaumie, Damien Vergnaud
IEEEARES
2007
IEEE
14 years 2 months ago
Pseudo-Voter Identity (PVID) Scheme for e-Voting Protocols
Voter anonymity, also known as unlinkability, is the primary requirement to satisfy privacy in e-voting protocols. Up until now, e-voting protocols have tried to make communicatio...
Orhan Cetinkaya, Ali Doganaksoy