Sciweavers

136 search results - page 14 / 28
» Security Proofs for Identity-Based Identification and Signat...
Sort
View
PAIRING
2010
Springer
155views Cryptology» more  PAIRING 2010»
13 years 4 months ago
Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches
Abstract. This paper describes a new method in pairing-based signature schemes for identifying the invalid digital signatures in a batch after batch verification has failed. The me...
Brian J. Matt
PKC
2007
Springer
129views Cryptology» more  PKC 2007»
14 years 25 days ago
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
We provide a positive result about the Fiat-Shamir (FS) transform in the standard model, showing how to use it to convert threemove identification protocols into two-tier signatur...
Mihir Bellare, Sarah Shoup
ASIACRYPT
2000
Springer
13 years 11 months ago
A New Forward-Secure Digital Signature Scheme
nded abstract of this work appears Advances in Cryptology — Asiacrypt 2000, Tatsuaki Okamoto, editor, Lecture Notes in Computer Science vol. 1976, Springer-Verlag, 2000. c IACR A...
Michel Abdalla, Leonid Reyzin
CCS
2006
ACM
13 years 10 months ago
Ring signatures without random oracles
Since the formalization of ring signature by Rivest, Shamir and Tauman in 2001, there are lots of variations appeared in the literature. Almost all of the variations rely on the ra...
Sherman S. M. Chow, Victor K.-W. Wei, Joseph K. Li...
IEEEARES
2007
IEEE
14 years 1 months ago
Pseudo-Voter Identity (PVID) Scheme for e-Voting Protocols
Voter anonymity, also known as unlinkability, is the primary requirement to satisfy privacy in e-voting protocols. Up until now, e-voting protocols have tried to make communicatio...
Orhan Cetinkaya, Ali Doganaksoy