Sciweavers

101 search results - page 9 / 21
» Efficient Intrusion-Resilient Signatures Without Random Orac...
Sort
View
CRYPTO
2006
Springer
224views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the...
Xavier Boyen, Brent Waters
DCC
2010
IEEE
13 years 7 months ago
Comparing two pairing-based aggregate signature schemes
In 2003, Boneh, Gentry, Lynn and Shacham (BGLS) devised the first provably-secure aggregate signature scheme. Their scheme uses bilinear pairings and their security proof is in the...
Sanjit Chatterjee, Darrel Hankerson, Edward Knapp,...
EUROCRYPT
2010
Springer
13 years 7 months ago
On the Impossibility of Three-Move Blind Signature Schemes
We investigate the possibility to prove security of the well-known blind signature schemes by Chaum, and by Pointcheval and Stern in the standard model, i.e., without random oracle...
Marc Fischlin, Dominique Schröder
IACR
2011
129views more  IACR 2011»
12 years 7 months ago
Bounded Vector Signatures and their Applications
Although malleability is undesirable in traditional digital signatures, schemes with limited malleability properties enable interesting functionalities that may be impossible to o...
Lei Wei, Scott E. Coull, Michael K. Reiter
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
14 years 1 hour ago
Two-Party Generation of DSA Signatures
d Abstract) Philip MacKenzie and Michael K. Reiter Bell Labs, Lucent Technologies, Murray Hill, NJ, USA We describe a means of sharing the DSA signature function, so that two parti...
Philip D. MacKenzie, Michael K. Reiter