Sciweavers

456 search results - page 9 / 92
» Rethinking Digital Signatures
Sort
View
ACNS
2004
Springer
133views Cryptology» more  ACNS 2004»
13 years 11 months ago
Limited Verifier Signature from Bilinear Pairings
Motivated by the conflict between authenticity and privacy in the digital signature, the notion of limited verifier signature was introduced [1]. The signature can be verified by a...
Xiaofeng Chen, Fangguo Zhang, Kwangjo Kim
ACSC
2004
IEEE
13 years 11 months ago
Visually Sealed and Digitally Signed Documents
One of the primary flaws with current digital signature technology is that a digital signature does not "feel" or resemble a traditional seal or personal signature to th...
Vicky Liu, William J. Caelli, Ernest Foo, Selwyn R...
ISW
2004
Springer
14 years 28 days ago
How to Break and Repair a Universally Composable Signature Functionality
Abstract. Canetti and Rabin recently proposed a universally composable ideal functionality FSIG for digital signatures. We show that this functionality cannot be securely realized ...
Michael Backes, Dennis Hofheinz
PROVSEC
2010
Springer
13 years 5 months ago
Efficient Confirmer Signatures from the "Signature of a Commitment" Paradigm
Generic constructions of designated confirmer signatures follow one of the following two strategies; either produce a digital signature on the message to be signed, then encrypt th...
Laila El Aimani
IJNSEC
2010
143views more  IJNSEC 2010»
13 years 2 months ago
Nonce Generation For The Digital Signature Standard
Digital Signature Algorithm (DSA) is an underlying algorithm to form a signature in the Digital Signature Standard (DSS). DSA uses a new random number (or nonce) each time a signa...
Rajendra S. Katti, Rajesh G. Kavasseri