Sciweavers

258 search results - page 17 / 52
» Securing Provenance
Sort
View
IJNSEC
2008
108views more  IJNSEC 2008»
13 years 10 months ago
Multiplicative Forward-Secure Threshold Signature Scheme
The devastating consequence of secret key exposure in digital signature is that any signature can be forged and cannot be trusted. To mitigate the damage of secret key exposure, f...
Sherman S. M. Chow, H. W. Go, Lucas Chi Kwong Hui,...
ESEM
2009
ACM
14 years 4 months ago
Progress report on the experimental evaluation of security inspection guidance
Although security inspections have proven to be a very efficient means for assuring software security early in the software development lifecycle, they are not used extensively be...
Frank Elberzhager, Marek Jawurek, Christian Jung, ...
EUROCRYPT
2009
Springer
14 years 10 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
CRYPTO
2000
Springer
184views Cryptology» more  CRYPTO 2000»
14 years 2 months ago
A Practical and Provably Secure Coalition-Resistant Group Signature Scheme
A group signature scheme allows a group member to sign messages anonymously on behalf of the group. However, in the case of a dispute, the identity of a signature’s originator ca...
Giuseppe Ateniese, Jan Camenisch, Marc Joye, Gene ...
ASIACRYPT
2006
Springer
14 years 1 months ago
Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution
We consider the problem of cheating in secret sharing schemes, cheating in which individuals submit forged shares in the secret reconstruction phase in an effort to make another pa...
Satoshi Obana, Toshinori Araki