Sciweavers

790 search results - page 12 / 158
» Designated Confirmer Signatures
Sort
View
EUROCRYPT
2004
Springer
14 years 1 months ago
The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures
For the last two decades the notion and implementations of proxy signatures have been used to allow transfer of digital signing power within some context (in order to enable flexi...
Tal Malkin, Satoshi Obana, Moti Yung
BMCBI
2011
12 years 11 months ago
LAVA: An Open-Source Approach To Designing LAMP (Loop-Mediated Isothermal Amplification) DNA Signatures
Background: We developed an extendable open-source Loop-mediated isothermal AMPlification (LAMP) signature design program called LAVA (LAMP Assay Versatile Analysis). LAVA was cre...
Clinton Torres, Elizabeth A. Vitalis, Brian R. Bak...
ASPDAC
2010
ACM
163views Hardware» more  ASPDAC 2010»
13 years 5 months ago
A PUF design for secure FPGA-based embedded systems
The concept of having an integrated circuit (IC) generate its own unique digital signature has broad application in areas such as embedded systems security, and IP/IC counterpiracy...
Jason Helge Anderson
SEC
2007
13 years 9 months ago
Security Remarks on a Convertible Nominative Signature Scheme
A nominative signature scheme allows a nominator (i.e. the signer) and a nominee (i.e. a designated verifier) to jointly generate and publish a signature so that only the nominee ...
Guilin Wang, Feng Bao
IMA
2001
Springer
79views Cryptology» more  IMA 2001»
14 years 3 days ago
On Rabin-Type Signatures
Abstract. This paper specializes the signature forgery by Coron, Naccache and Stern (1999) to Rabin-type systems. We present a variation in which the adversary may derive the priva...
Marc Joye, Jean-Jacques Quisquater