Sciweavers

11 search results - page 2 / 3
» Attribute-Based Signatures for Circuits from Bilinear Map
Sort
View
EUROCRYPT
2007
Springer
14 years 2 months ago
Mesh Signatures
sion of an extended abstract to be published in Advances in Cryptology—EUROCRYPT 2007, Springer-Verlag, 2007. Available online from the IACR Cryptology ePrint Archive as Report 2...
Xavier Boyen
ETS
2006
IEEE
100views Hardware» more  ETS 2006»
14 years 2 months ago
Optimized Signature-Based Statistical Alternate Test for Mixed-Signal Performance Parameters
— Accurate generation of circuit specifications from test signatures is a difficult problem, since analytical expressions cannot precisely describe the nonlinear relationships ...
Byoungho Kim, Hongjoong Shin, Ji Hwan (Paul) Chun,...
ASIACRYPT
2006
Springer
14 years 8 days ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 11 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
TC
1998
13 years 8 months ago
Optimal Zero-Aliasing Space Compaction of Test Responses
—Many built-in self-testing (BIST) schemes compress the test responses from a k-output circuit to q signature streams, where q << k, a process termed space compaction. The ...
Krishnendu Chakrabarty, Brian T. Murray, John P. H...