Sciweavers

248 search results - page 14 / 50
» Fault Attacks on Signature Schemes
Sort
View
IJNSEC
2010
126views more  IJNSEC 2010»
13 years 3 months ago
Comment on Wu et al.'s Server-aided Verification Signature Schemes
In ProvSec 2008, Wu et al. constructed two server-aided verification signature (SAV-) schemes based on BLS signature. In this paper, we provide a new definition of the security of...
Zhiwei Wang, Licheng Wang, Yixian Yang, Zhengming ...
TCC
2010
Springer
324views Cryptology» more  TCC 2010»
14 years 5 months ago
Leakage-Resilient Signatures
The strongest standard security notion for digital signature schemes is unforgeability under chosen message attacks. In practice, however, this notion can be insufficient due to â€...
Sebastian Faust, Eike Kiltz, Krzysztof Pietrzak, G...
ACNS
2007
Springer
129views Cryptology» more  ACNS 2007»
14 years 2 months ago
Gradually Convertible Undeniable Signatures
In 1990, Boyar, Chaum, DamgËšard and Pedersen introduced convertible undeniable signatures which limit the self-authenticating property of digital signatures but can be converted b...
Laila El Aimani, Damien Vergnaud
CARDIS
2004
Springer
216views Hardware» more  CARDIS 2004»
14 years 1 months ago
Differential Fault Analysis Attack Resistant Architectures for the Advanced Encryption Standard
: We present two architectures for protecting a hardware implementation of AES against side-channel attacks known as Differential Fault Analysis attacks. The first architecture, wh...
Mark G. Karpovsky, Konrad J. Kulikowski, Alexander...
TRUSTBUS
2005
Springer
14 years 2 months ago
A Mediated Proxy Signature Scheme with Fast Revocation for Electronic Transactions
Abstract. Proxy signature schemes allow an original signer to delegate his signing rights to a proxy signer. Most proxy signature schemes have succeeded for proxy delegations and t...
Seung-Hyun Seo, Kyung-Ah Shim, Sang-Ho Lee