Sciweavers

122 search results - page 11 / 25
» Practical Threshold Signatures Without Random Oracles
Sort
View
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
CCS
2010
ACM
14 years 2 months ago
Attribute-based signature and its applications
In an attribute-based signature (ABS), users sign messages with any predicate of their attributes issued from an attribute authority. Under this notion, a signature attests not to...
Jin Li, Man Ho Au, Willy Susilo, Dongqing Xie, Kui...
ASIACRYPT
2011
Springer
12 years 7 months ago
Short Signatures from Weaker Assumptions
We provide constructions of (m, 1)-programmable hash functions (PHFs) for m ≥ 2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into ...
Dennis Hofheinz, Tibor Jager, Eike Kiltz
PODC
2003
ACM
14 years 22 days ago
An asynchronous protocol for distributed computation of RSA inverses and its applications
This paper presents an efficient asynchronous protocol to compute RSA inverses with respect to a public RSA modulus N whose factorization is secret and shared among a group of pa...
Christian Cachin
CISC
2009
Springer
199views Cryptology» more  CISC 2009»
13 years 5 months ago
Cryptanalysis of Certificateless Signcryption Schemes and an Efficient Construction without Pairing
Abstract. Certificateless cryptography introduced by Al-Riyami and Paterson eliminates the key escrow problem inherent in identity based cryptosystems. Even though building practic...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...