Sciweavers

117 search results - page 6 / 24
» Short Group Signature Without Random Oracles
Sort
View
EUROCRYPT
2012
Springer
11 years 9 months ago
Lattice Signatures without Trapdoors
We provide an alternative method for constructing lattice-based digital signatures which does not use the “hash-and-sign” methodology of Gentry, Peikert, and Vaikuntanathan (ST...
Vadim Lyubashevsky
ASIACRYPT
2006
Springer
13 years 11 months ago
HIBE With Short Public Parameters Without Random Oracle
Abstract. At Eurocrypt 2005, Waters presented an identity based encryption (IBE) protocol which is secure in the full model without random oracle. In this paper, we extend Waters&#...
Sanjit Chatterjee, Palash Sarkar
CANS
2009
Springer
276views Cryptology» more  CANS 2009»
13 years 5 months ago
Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model
Group signatures allow users to anonymously sign messages in the name of a group. Membership revocation has always been a critical issue in such systems. In 2004, Boneh and Shacham...
Benoît Libert, Damien Vergnaud
CTRSA
2001
Springer
129views Cryptology» more  CTRSA 2001»
13 years 12 months ago
Formal Security Proofs for a Signature Scheme with Partial Message Recovery
The Pintsov-Vanstone signature scheme with partial message recovery (PVSSR) is a variant of the Schnorr and Nyberg-Rueppel signature schemes. It produces very short signatures on ...
Daniel R. L. Brown, Donald Byron Johnson
CCS
2006
ACM
13 years 11 months ago
Ring signatures without random oracles
Since the formalization of ring signature by Rivest, Shamir and Tauman in 2001, there are lots of variations appeared in the literature. Almost all of the variations rely on the ra...
Sherman S. M. Chow, Victor K.-W. Wei, Joseph K. Li...