Sciweavers

134 search results - page 20 / 27
» On the security of a convertible group signature scheme
Sort
View
IJNSEC
2007
109views more  IJNSEC 2007»
13 years 7 months ago
SeReRoM: Secured Reliable Routing Scheme for Multicasting
This paper proposes a multipath routing scheme SeReRoM for a multicast group communication with a single source and multiple destinations. SeReRoM provides an environment that tac...
Rajavelu Srinivasan, V. Vaidehi, K. N. Srivathsan,...
EUROCRYPT
2004
Springer
13 years 11 months ago
Anonymous Identification in Ad Hoc Groups
We introduce Ad Hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad hoc groups, and then prove...
Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi,...
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
13 years 9 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu
PKC
2010
Springer
183views Cryptology» more  PKC 2010»
13 years 11 months ago
Unlinkability of Sanitizable Signatures
Sanitizable signatures allow a designated party, called the sanitizer, to modify parts of signed data such that the immutable parts can still be verified with respect to the origi...
Christina Brzuska, Marc Fischlin, Anja Lehmann, Do...
AMC
2005
147views more  AMC 2005»
13 years 7 months ago
Cryptanalysis of and improvement on the Hwang-Chen multi-proxy multi-signature schemes
Hwang and Chen recently proposed new multi-proxy multi-signature schemes that allow a group of authorized proxy signers to sign messages on behalf of a group of original signers. ...
Yuh-Dauh Lyuu, Ming-Luen Wu