Sciweavers

56 search results - page 5 / 12
» Realizing Hash-and-Sign Signatures under Standard Assumption...
Sort
View
SEC
2007
13 years 10 months ago
Security Remarks on a Convertible Nominative Signature Scheme
A nominative signature scheme allows a nominator (i.e. the signer) and a nominee (i.e. a designated verifier) to jointly generate and publish a signature so that only the nominee ...
Guilin Wang, Feng Bao
ASIACRYPT
2009
Springer
14 years 3 months ago
Signature Schemes with Bounded Leakage Resilience
A leakage-resilient cryptosystem remains secure even if arbitrary, but bounded, information about the secret key (or possibly other internal state information) is leaked to an adv...
Jonathan Katz, Vinod Vaikuntanathan
CCS
2008
ACM
13 years 10 months ago
Multi-use unidirectional proxy re-signatures
In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive termed proxy re-signature in which a proxy transforms a signature computed under Alice's secret key in...
Benoît Libert, Damien Vergnaud
PKC
2011
Springer
185views Cryptology» more  PKC 2011»
12 years 11 months ago
Signatures on Randomizable Ciphertexts
xtended abstract which appears in the 2011 International Conference on Theory and Practice in Public Key Cryptography PKC 2011 (6–9 march 2011, Taormina, Italy) D. Catalano, N. F...
Olivier Blazy, Georg Fuchsbauer, David Pointcheval...
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
14 years 7 days ago
On Signatures of Knowledge
In a traditional signature scheme, a signature on a message m is issued under a public key PK, and can be interpreted as follows: "The owner of the public key PK and its corr...
Melissa Chase, Anna Lysyanskaya