Sciweavers

3628 search results - page 6 / 726
» The Decision Diffie-Hellman Problem
Sort
View
IJNSEC
2010
127views more  IJNSEC 2010»
13 years 2 months ago
Identity-based Threshold Signature Secure in the Standard Model
Recently, design of Identity-based (ID-based) threshold signature schemes which are efficient and provably secure in the standard model has drawn great concerns. In this paper, an...
Hu Xiong, Zhiguang Qin, Fagen Li
CCS
2004
ACM
13 years 11 months ago
Group signatures with verifier-local revocation
Group signatures have recently become important for enabling privacy-preserving attestation in projects such as Microsoft's ngscb effort (formerly Palladium). Revocation is c...
Dan Boneh, Hovav Shacham
ACISP
2006
Springer
13 years 11 months ago
Efficient Identity-Based Signatures Secure in the Standard Model
The only known construction of identity-based signatures that can be proven secure in the standard model is based on the approach of attaching certificates to non-identity-based si...
Kenneth G. Paterson, Jacob C. N. Schuldt
CIC
2006
114views Communications» more  CIC 2006»
13 years 9 months ago
Tree Based Conference Key Establishment Cost Analysis and Minimization in Heterogeneous Networks
A shared secret, conference key, must be established among members to securely communicate among them. The Diffie-Hellman is often used for the conference key establishment. In a ...
Zhan Liu, Mi Lu
CJ
2006
100views more  CJ 2006»
13 years 7 months ago
Deterministic Identity-Based Signatures for Partial Aggregation
Aggregate signatures are a useful primitive which allows to aggregate into a single and constant-length signature many signatures on different messages computed by different users...
Javier Herranz