Sciweavers

31 search results - page 1 / 7
» Tightly-Secure Signatures from Chameleon Hash Functions
Sort
View
FC
2004
Springer
120views Cryptology» more  FC 2004»
14 years 2 months ago
Identity-Based Chameleon Hash and Applications
Chameleon signatures are non-interactive signatures based on a hash-and-sign paradigm, and similar in efficiency to regular signatures. The distinguishing characteristic of chamel...
Giuseppe Ateniese, Breno de Medeiros
ISW
2004
Springer
14 years 2 months ago
Chameleon Hashing Without Key Exposure
Abstract. Chameleon signatures are based on well established hashand-sign paradigm, where a chameleon hash function is used to compute the cryptographic message digest. Chameleon s...
Xiaofeng Chen, Fangguo Zhang, Kwangjo Kim
CTRSA
2007
Springer
111views Cryptology» more  CTRSA 2007»
14 years 2 months ago
A Practical and Tightly Secure Signature Scheme Without Hash Function
In 1999, two signature schemes based on the flexible RSA problem (a.k.a. strong RSA problem) were independently introduced: the Gennaro-Halevi-Rabin (GHR) signature scheme and the...
Benoît Chevallier-Mames, Marc Joye
NDSS
2000
IEEE
14 years 1 months ago
Chameleon Signatures
Abstract. Chameleon signatures simultaneously provide the properties of nonrepudiation and non-transferability for the signed message. However, the initial constructions of chamele...
Hugo Krawczyk, Tal Rabin
SCN
2004
Springer
123views Communications» more  SCN 2004»
14 years 2 months ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros