Sciweavers

111 search results - page 11 / 23
» Signature Schemes Secure Against Hard-to-Invert Leakage
Sort
View
WWW
2008
ACM
14 years 10 months ago
A systematic approach for cell-phone worm containment
Cell phones are increasingly becoming attractive targets of various worms, which cause the leakage of user privacy, extra service charges and depletion of battery power. In this w...
Liang Xie, Hui Song, Trent Jaeger, Sencun Zhu
ICICS
2004
Springer
14 years 3 months ago
Factorization-Based Fail-Stop Signatures Revisited
Fail-stop signature (FSS) schemes are important primitives because in a fail-stop signature scheme the signer is protected against unlimited powerful adversaries as follows: Even i...
Katja Schmidt-Samoa
IJNSEC
2008
91views more  IJNSEC 2008»
13 years 9 months ago
A Weakness in Authenticated Encryption Schemes Based on Tseng et al.'s Schemes
Tseng et al. have introduced in 2003 an authenticated encryption scheme by using self-certified public keys. Based on this scheme several authors have proposed new signature schem...
Luis Hernández Encinas, Ángel Mart&i...
WISTP
2007
Springer
14 years 3 months ago
Linkability of Some Blind Signature Schemes
Unforgeability and blindness are two important properties of blind signature. The latter means that after interacting with various users, the signer is unable to link a valid messa...
Swee-Huay Heng, Wun-She Yap, Khoongming Khoo
CRYPTO
2009
Springer
145views Cryptology» more  CRYPTO 2009»
14 years 4 months ago
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject o...
Joël Alwen, Yevgeniy Dodis, Daniel Wichs