Sciweavers

298 search results - page 51 / 60
» Strong Anonymous Signatures
Sort
View
PODC
2003
ACM
14 years 18 days ago
An asynchronous protocol for distributed computation of RSA inverses and its applications
This paper presents an efficient asynchronous protocol to compute RSA inverses with respect to a public RSA modulus N whose factorization is secret and shared among a group of pa...
Christian Cachin
ASIACRYPT
2000
Springer
13 years 11 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
ACSAC
1999
IEEE
13 years 11 months ago
Efficient Certificate Status Handling Within PKIs: An Application to Public Administration Services
Public administrations show a strong interest in digital signature technology as a mean for secure and authenticated document exchange, hoping it will help reducing paper-based tr...
Marco Prandini
CRYPTOLOGIA
2006
155views more  CRYPTOLOGIA 2006»
13 years 7 months ago
The Whirlpool Secure Hash Function
In this paper, we describe Whirlpool, which is a block-cipher-based secure hash function. Whirlpool produces a hash code of 512 bits for an input message of maximum length less tha...
William Stallings
IJNSEC
2007
115views more  IJNSEC 2007»
13 years 7 months ago
Security Proof of the Original SOK-IBS Scheme
The identity-based signature (IBS) scheme proposed by Sakai, Ohgishi and Kasahara in 2000, which we refer to as the SOK-IBS scheme, is the first pairing-based IBS scheme. Though ...
Xiao-Ming Lu, Dengguo Feng