Sciweavers

199 search results - page 32 / 40
» The Digital Signature Scheme MQQ-SIG
Sort
View
ACISP
2007
Springer
14 years 1 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
IDEAS
2003
IEEE
131views Database» more  IDEAS 2003»
14 years 20 days ago
Neighborhood Signatures for Searching P2P Networks
Overlay networks have received a lot of attention due to the recent wide-spread use of peer-to-peer (P2P) applications such as SETI, Napster, Gnutella, and Morpheus. Through repli...
Mei Li, Wang-Chien Lee, Anand Sivasubramaniam
ESORICS
2009
Springer
14 years 8 months ago
User-Centric Handling of Identity Agent Compromise
Digital identity credentials are a key enabler for important online services, but widespread theft and misuse of such credentials poses serious risks for users. We believe that an ...
Daisuke Mashima, Mustaque Ahamad, Swagath Kannan
HICSS
2007
IEEE
116views Biometrics» more  HICSS 2007»
14 years 1 months ago
Fine-Grained and Scalable Approaches for Message Integrity
When we have multiple users compiling a single message, including shared contents, metadata, policy, and so on, the integrity of the contents created by individual users needs to ...
Joon S. Park, Ganesh Devarajan
AC
1997
Springer
13 years 11 months ago
Cryptographic Primitives for Information Authentication - State of the Art
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signat...
Bart Preneel