Sciweavers

209 search results - page 15 / 42
» Secure Hash-and-Sign Signatures Without the Random Oracle
Sort
View
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
CTRSA
2001
Springer
129views Cryptology» more  CTRSA 2001»
13 years 12 months ago
Formal Security Proofs for a Signature Scheme with Partial Message Recovery
The Pintsov-Vanstone signature scheme with partial message recovery (PVSSR) is a variant of the Schnorr and Nyberg-Rueppel signature schemes. It produces very short signatures on ...
Daniel R. L. Brown, Donald Byron Johnson
CRYPTO
2001
Springer
106views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Forward-Secure Signatures with Optimal Signing and Verifying
We propose the first forward-secure signature scheme for which both signing and verifying are as efficient as for one of the most efficient ordinary signature schemes (Guillou-Qui...
Gene Itkis, Leonid Reyzin
CCS
2010
ACM
14 years 2 months ago
Attribute-based signature and its applications
In an attribute-based signature (ABS), users sign messages with any predicate of their attributes issued from an attribute authority. Under this notion, a signature attests not to...
Jin Li, Man Ho Au, Willy Susilo, Dongqing Xie, Kui...
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 11 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...