Sciweavers

284 search results - page 25 / 57
» Securing digital signatures for non-repudiation
Sort
View
IMA
2005
Springer
85views Cryptology» more  IMA 2005»
14 years 1 months ago
The Physically Observable Security of Signature Schemes
In recent years much research has been devoted to producing formal models of security for cryptographic primitives and to designing schemes that can be proved secure in such models...
Alexander W. Dent, John Malone-Lee
HICSS
2002
IEEE
115views Biometrics» more  HICSS 2002»
14 years 25 days ago
Hermes--A Lean M-commerce Software Platform Utilizing Electronic Signatures
The world-wide growth of the mobile-telephony market opens the door for mobile commerce (m-commerce). For the restricted target platforms used for m-commerce such as mobile phones...
Sebastian Fischmeister, Günther Hagleitner, W...
EUROCRYPT
2003
Springer
14 years 1 months ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung
ASIACRYPT
2006
Springer
13 years 11 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
CTRSA
2007
Springer
146views Cryptology» more  CTRSA 2007»
14 years 2 months ago
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature
Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most s...
Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang