Sciweavers

326 search results - page 14 / 66
» Digital Signature Scheme Based on a New Hard Problem
Sort
View
EUROCRYPT
2011
Springer
12 years 11 months ago
Homomorphic Signatures for Polynomial Functions
We construct the first homomorphic signature scheme that is capable of evaluating multivariate polynomials on signed data. Given the public key and a signed data set, there is an...
Dan Boneh, David Mandell Freeman
SCN
2004
Springer
123views Communications» more  SCN 2004»
14 years 27 days ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros
PAIRING
2010
Springer
155views Cryptology» more  PAIRING 2010»
13 years 5 months ago
Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches
Abstract. This paper describes a new method in pairing-based signature schemes for identifying the invalid digital signatures in a batch after batch verification has failed. The me...
Brian J. Matt
ASIACRYPT
2010
Springer
13 years 5 months ago
Lattice-Based Blind Signatures
Blind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector problem, as the bas...
Markus Rückert
ACISP
2004
Springer
14 years 29 days ago
Weak Property of Malleability in NTRUSign
A new type of signature scheme, called NTRUSign, based on solving the approximately closest vector problem in a NTRU lattice was proposed at CT-RSA’03. However no security proof ...
SungJun Min, Go Yamamoto, Kwangjo Kim