Sciweavers

111 search results - page 12 / 23
» Signature Schemes Secure Against Hard-to-Invert Leakage
Sort
View
EDBT
2010
ACM
138views Database» more  EDBT 2010»
14 years 2 months ago
How to authenticate graphs without leaking
Secure data sharing in multi-party environments requires that both authenticity and confidentiality of the data be assured. Digital signature schemes are commonly employed for au...
Ashish Kundu, Elisa Bertino
ASIACRYPT
2010
Springer
13 years 7 months ago
Lattice-Based Blind Signatures
Blind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector problem, as the bas...
Markus Rückert
IJNSEC
2006
98views more  IJNSEC 2006»
13 years 9 months ago
Comment on Improvement of the Miyazaki-Takaragi Threshold Digital Signature Scheme
To enhance applications of smart cards, Miyazaki and Takaragi proposed a (t, n) threshold digital signature scheme based on the security of elliptic curve discrete logarithm (ECDL...
Zuhua Shao
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 4 months ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev
ATC
2007
Springer
14 years 3 months ago
Identity-Based Proxy Signature from Pairings
A proxy signature scheme allows an entity to delegate its signing capability to another entity (proxy) in such a way that the proxy can sign messages on behalf of the delegator. Pr...
Wei Wu, Yi Mu, Willy Susilo, Jennifer Seberry, Xin...