Sciweavers

241 search results - page 37 / 49
» Machine-Checked Security Proofs of Cryptographic Signature S...
Sort
View
CCS
2008
ACM
13 years 9 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki
IJNSEC
2006
107views more  IJNSEC 2006»
13 years 7 months ago
ID-based Signcryption Scheme with (t, n) Shared Unsigncryption
An identity-based signcryption scheme with (t, n) shared unsigncryption is proposed, which is the integration of the signcryption scheme, the (t, n) threshold scheme and zero know...
Fagen Li, Xiangjun Xin, Yupu Hu
DASFAA
2006
IEEE
134views Database» more  DASFAA 2006»
14 years 1 months ago
Authentication of Outsourced Databases Using Signature Aggregation and Chaining
Database outsourcing is an important emerging trend which involves data owners delegating their data management needs to an external service provider. Since a service provider is a...
Maithili Narasimha, Gene Tsudik
CCS
2007
ACM
14 years 1 months ago
Provably secure ciphertext policy ABE
In ciphertext policy attribute-based encryption (CP-ABE), every secret key is associated with a set of attributes, and every ciphertext is associated with an access structure on a...
Ling Cheung, Calvin C. Newport
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 11 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...