Sciweavers

220 search results - page 7 / 44
» Formally Certifying the Security of Digital Signature Scheme...
Sort
View
CTRSA
2005
Springer
121views Cryptology» more  CTRSA 2005»
14 years 1 months ago
Time-Selective Convertible Undeniable Signatures
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept – the convertible un...
Fabien Laguillaumie, Damien Vergnaud
PKC
2001
Springer
116views Cryptology» more  PKC 2001»
14 years 4 days ago
Cryptanalysis of a Digital Signature Scheme on ID-Based Key-Sharing Infrastructures
At ISW’99, Nishioka, Hanaoka and Imai proposed a digital signature scheme on ID-based key-sharing infrastructures. That signature scheme is claimed to be secure if the discrete l...
Hongjun Wu, Feng Bao, Robert H. Deng
CRYPTO
1998
Springer
106views Cryptology» more  CRYPTO 1998»
13 years 12 months ago
New Efficient and Secure Protocols for Verifiable Signature Sharing and Other Applications
Verifiable Signature Sharing (VS ) enables the recipient of a digital signature, who is not necessarily the original signer, to share such signature among n proxies so that a subse...
Dario Catalano, Rosario Gennaro
ISW
2004
Springer
14 years 1 months ago
How to Break and Repair a Universally Composable Signature Functionality
Abstract. Canetti and Rabin recently proposed a universally composable ideal functionality FSIG for digital signatures. We show that this functionality cannot be securely realized ...
Michael Backes, Dennis Hofheinz
ACNS
2003
Springer
131views Cryptology» more  ACNS 2003»
14 years 29 days ago
On the Security of Two Threshold Signature Schemes with Traceable Signers
A (t, n) threshold signature scheme allows t or more group members to generate signatures on behalf of a group with n members, while any t−1 or less members cannot do the same th...
Guilin Wang, Xiaoxi Han, Bo Zhu