Sciweavers

101 search results - page 8 / 21
» Compact Group Signatures Without Random Oracles
Sort
View
EUROCRYPT
1994
Springer
13 years 11 months ago
Designated Confirmer Signatures
Abstract. We construct the first O(1)-size designated confirmer signatures (DCS) with security in the state-of-the-art model of Camenisch and Michels, Eurocrypt 2000, without rando...
David Chaum
ASIACRYPT
2010
Springer
13 years 5 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...
CCS
2004
ACM
13 years 11 months ago
Group signatures with verifier-local revocation
Group signatures have recently become important for enabling privacy-preserving attestation in projects such as Microsoft's ngscb effort (formerly Palladium). Revocation is c...
Dan Boneh, Hovav Shacham
ASIACRYPT
2001
Springer
14 years 4 days ago
How to Leak a Secret
In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signatu...
Ronald L. Rivest, Adi Shamir, Yael Tauman
CRYPTO
2006
Springer
224views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the...
Xavier Boyen, Brent Waters