Sciweavers

10 search results - page 1 / 2
» Chameleon Signatures
Sort
View
FC
2004
Springer
120views Cryptology» more  FC 2004»
13 years 10 months ago
Identity-Based Chameleon Hash and Applications
Chameleon signatures are non-interactive signatures based on a hash-and-sign paradigm, and similar in efficiency to regular signatures. The distinguishing characteristic of chamel...
Giuseppe Ateniese, Breno de Medeiros
ISW
2004
Springer
13 years 10 months ago
Chameleon Hashing Without Key Exposure
Abstract. Chameleon signatures are based on well established hashand-sign paradigm, where a chameleon hash function is used to compute the cryptographic message digest. Chameleon s...
Xiaofeng Chen, Fangguo Zhang, Kwangjo Kim
NDSS
2000
IEEE
13 years 9 months ago
Chameleon Signatures
Abstract. Chameleon signatures simultaneously provide the properties of nonrepudiation and non-transferability for the signed message. However, the initial constructions of chamele...
Hugo Krawczyk, Tal Rabin
FC
2010
Springer
209views Cryptology» more  FC 2010»
13 years 8 months ago
Three-Round Abuse-Free Optimistic Contract Signing with Everlasting Secrecy
We introduce the novel notion of Verifiable Encryption of Chameleon Signatures (VECS), and then use it to design a three-round abuse-free optimistic contract signing protocol. Key...
Xiaofeng Chen, Fangguo Zhang, Haibo Tian, Qianhong...
SCN
2004
Springer
123views Communications» more  SCN 2004»
13 years 10 months ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros