Sciweavers

209 search results - page 5 / 42
» Secure Hash-and-Sign Signatures Without the Random Oracle
Sort
View
EUROCRYPT
1994
Springer
13 years 11 months ago
Designated Confirmer Signatures
Abstract. We construct the first O(1)-size designated confirmer signatures (DCS) with security in the state-of-the-art model of Camenisch and Michels, Eurocrypt 2000, without rando...
David Chaum
PKC
2007
Springer
189views Cryptology» more  PKC 2007»
14 years 1 months ago
Parallel Key-Insulated Public Key Encryption Without Random Oracles
Abstract. Key-insulated cryptography is a crucial technique for protecting private keys. To strengthen the security of key-insulated protocols, Hanaoka, Hanaoka and Imai recently i...
Benoît Libert, Jean-Jacques Quisquater, Moti...
ESORICS
2012
Springer
11 years 9 months ago
Unique Group Signatures
We initiate the study of unique group signature such that signatures of the same message by the same user will always have a large common component (i.e., unique identifier). It ...
Matthew K. Franklin, Haibin Zhang
INDOCRYPT
2005
Springer
14 years 27 days ago
Short Undeniable Signatures Without Random Oracles: The Missing Link
Abstract. We introduce a new undeniable signature scheme which is existentially unforgeable and anonymous under chosen message attacks in the standard model. The scheme is an embed...
Fabien Laguillaumie, Damien Vergnaud
ICALP
2007
Springer
14 years 1 months ago
Ring Signatures of Sub-linear Size Without Random Oracles
Ring signatures, introduced by Rivest, Shamir and Tauman, enable a user to sign a message anonymously on behalf of a “ring”. A ring is a group of users, which includes the sign...
Nishanth Chandran, Jens Groth, Amit Sahai