Sciweavers

204 search results - page 30 / 41
» On Provably Secure Time-Stamping Schemes
Sort
View
ASIACRYPT
2003
Springer
14 years 1 months ago
Generalized Powering Functions and Their Application to Digital Signatures
This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayn...
Hisayoshi Sato, Tsuyoshi Takagi, Satoru Tezuka, Ka...
CCS
2001
ACM
14 years 10 days ago
Error-tolerant password recovery
Many encryption systems require the user to memorize high entropy passwords or passphrases and reproduce them exactly. This is often a difficult task. We propose a more fault-tole...
Niklas Frykholm, Ari Juels
AC
1997
Springer
14 years 2 hour ago
Cryptographic Primitives for Information Authentication - State of the Art
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signat...
Bart Preneel
CORR
2010
Springer
164views Education» more  CORR 2010»
13 years 8 months ago
Ciphertext Policy Attribute based Encryption with anonymous access policy
In Ciphertext Policy Attribute based Encryption scheme, the encryptor can fix the policy, who can decrypt the encrypted message. The policy can be formed with the help of attribut...
A. Balu, K. Kuppusamy
ICISC
2004
146views Cryptology» more  ICISC 2004»
13 years 9 months ago
Identity Based Threshold Ring Signature
In threshold ring signature schemes, any group of t entities spontaneously conscript arbitrarily n - t entities to generate a publicly verifiable t-out-of-n signature on behalf of ...
Sherman S. M. Chow, Lucas Chi Kwong Hui, Siu-Ming ...