Sciweavers

298 search results - page 8 / 60
» Strong Anonymous Signatures
Sort
View
IJNSEC
2008
113views more  IJNSEC 2008»
13 years 7 months ago
Multi-Designated Verifiers Signatures Revisited
Multi-Designated Verifier Signatures (MDVS) are privacy-oriented signatures that can only be verified by a set of users specified by the signer. We propose two new generic constru...
Sherman S. M. Chow
TRUST
2010
Springer
14 years 12 days ago
A Pairing-Based DAA Scheme Further Reducing TPM Resources
Direct Anonymous Attestation (DAA) is an anonymous signature scheme designed for anonymous attestation of a Trusted Platform Module (TPM) while preserving the privacy of the devic...
Ernie Brickell, Jiangtao Li
PKC
2004
Springer
146views Cryptology» more  PKC 2004»
14 years 21 days ago
Constructing Committed Signatures from Strong-RSA Assumption in the Standard Complexity Model
Abstract. In this paper, we provide the first committed signature provably secure in the standard complexity model based on the strong RSA assumption. The idea behind the construc...
Huafei Zhu
ASIACRYPT
2001
Springer
13 years 12 months ago
Provably Secure Fair Blind Signatures with Tight Revocation
A fair blind signature scheme allows the trustee to revoke blindness so that it provides authenticity and anonymity to honest users while preventing malicious users from abusing th...
Masayuki Abe, Miyako Ohkubo
CTRSA
2005
Springer
121views Cryptology» more  CTRSA 2005»
14 years 27 days ago
Time-Selective Convertible Undeniable Signatures
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept – the convertible un...
Fabien Laguillaumie, Damien Vergnaud