Sciweavers

61 search results - page 6 / 13
» Convertible Nominative Signatures
Sort
View
INFORMATICALT
2006
177views more  INFORMATICALT 2006»
13 years 7 months ago
Cryptanalysis and Improvement of Practical Convertible Authenticated Encryption Schemes Using Self-Certified Public Keys
A convertible authenticated encryption scheme allows a specified recipient to recover and verify a message simultaneously. Moreover the recipient can prove the dishonesty of the se...
Zuhua Shao
ACNS
2003
Springer
131views Cryptology» more  ACNS 2003»
14 years 1 months ago
On the Security of Two Threshold Signature Schemes with Traceable Signers
A (t, n) threshold signature scheme allows t or more group members to generate signatures on behalf of a group with n members, while any t−1 or less members cannot do the same th...
Guilin Wang, Xiaoxi Han, Bo Zhu
ISCAS
2006
IEEE
90views Hardware» more  ISCAS 2006»
14 years 1 months ago
On flash A/D-converters with low-precision comparators
— Flash analog-to-digital converters can be built using small (and fast) low-precision comparators with unpredictable thresholds followed by a digital look-up table to correct th...
Matthias Frey, Hans-Andrea Loeliger
GECCO
2007
Springer
481views Optimization» more  GECCO 2007»
14 years 2 months ago
A hybrid PSO/ACO algorithm for classification
In a previous work we have proposed a hybrid Particle Swarm Optimisation/Ant Colony Optimisation (PSO/ACO) algorithm for the discovery of classification rules, in the context of d...
Nicholas Holden, Alex Alves Freitas
CTRSA
2007
Springer
146views Cryptology» more  CTRSA 2007»
14 years 2 months ago
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature
Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most s...
Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang