Sciweavers

270 search results - page 25 / 54
» Practical forward secure group signature schemes
Sort
View
CRYPTO
2007
Springer
132views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
Secure Hybrid Encryption from Weakened Key Encapsulation
We put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphertext secure (CCCA) key-encapsulation mechanisms (KEMs) plus authenticated symmet...
Dennis Hofheinz, Eike Kiltz
EUROCRYPT
2008
Springer
13 years 10 months ago
Threshold RSA for Dynamic and Ad-Hoc Groups
Abstract--We consider the use of threshold signatures in adhoc and dynamic groups such as MANETs ("mobile ad-hoc networks"). We first show that known threshold RSA signat...
Rosario Gennaro, Shai Halevi, Hugo Krawczyk, Tal R...
ICICS
2004
Springer
14 years 2 months ago
Factorization-Based Fail-Stop Signatures Revisited
Fail-stop signature (FSS) schemes are important primitives because in a fail-stop signature scheme the signer is protected against unlimited powerful adversaries as follows: Even i...
Katja Schmidt-Samoa
PKC
2007
Springer
144views Cryptology» more  PKC 2007»
14 years 2 months ago
Traceable Ring Signature
Abstract. The ring signature allows a signer to leak secrets anonymously, without the risk of identity escrow. At the same time, the ring signature provides great flexibility: No ...
Eiichiro Fujisaki, Koutarou Suzuki
ASIACRYPT
2000
Springer
14 years 29 days ago
From Fixed-Length to Arbitrary-Length RSA Padding Schemes
A common practice for signing with RSA is to first apply a hash function or a redundancy function to the message, add some padding and exponentiate the resulting padded message us...
Jean-Sébastien Coron, François Koeun...