Sciweavers

248 search results - page 10 / 50
» Fault Attacks on Signature Schemes
Sort
View
CHES
2006
Springer
131views Cryptology» more  CHES 2006»
14 years 7 days ago
Why One Should Also Secure RSA Public Key Elements
It is well known that a malicious adversary can try to retrieve secret information by inducing a fault during cryptographic operations. Following the work of Seifert on fault induc...
Eric Brier, Benoît Chevallier-Mames, Mathieu...
INDOCRYPT
2005
Springer
14 years 2 months ago
Short Undeniable Signatures Without Random Oracles: The Missing Link
Abstract. We introduce a new undeniable signature scheme which is existentially unforgeable and anonymous under chosen message attacks in the standard model. The scheme is an embed...
Fabien Laguillaumie, Damien Vergnaud
IACR
2011
112views more  IACR 2011»
12 years 8 months ago
A Domain Transformation for Structure-Preserving Signatures on Group Elements
We present a generic transformation that allows us to use a large class of pairing-based signatures to construct schemes for signing group elements in a structure preserving way. A...
Melissa Chase, Markulf Kohlweiss
ICC
2007
IEEE
169views Communications» more  ICC 2007»
14 years 2 months ago
Secure Vehicular Communications Based on Group Signature and ID-Based Signature Scheme
—Vehicular communication networking is a promising approach of facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, i...
Xiaoting Sun, Xiaodong Lin, Pin-Han Ho
CTRSA
2007
Springer
112views Cryptology» more  CTRSA 2007»
14 years 2 months ago
Directed Transitive Signature Scheme
In 2002, Micali and Rivest raised an open problem as to whether directed transitive signatures exist or not. In 2003, Hohenberger formalized the necessary mathematical criteria for...
Xun Yi