Sciweavers

21 search results - page 4 / 5
» Constant Size Ring Signature Without Random Oracle
Sort
View
EUROCRYPT
2003
Springer
13 years 10 months ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung
EUROCRYPT
2004
Springer
13 years 9 months ago
Anonymous Identification in Ad Hoc Groups
We introduce Ad Hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad hoc groups, and then prove...
Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi,...
PKC
2009
Springer
126views Cryptology» more  PKC 2009»
14 years 5 months ago
Signing a Linear Subspace: Signature Schemes for Network Coding
Network coding offers increased throughput and improved robustness to random faults in completely decentralized networks. In contrast to traditional routing schemes, however, netw...
Dan Boneh, David Freeman, Jonathan Katz, Brent Wat...
CCS
2010
ACM
14 years 4 days ago
Attribute-based signature and its applications
In an attribute-based signature (ABS), users sign messages with any predicate of their attributes issued from an attribute authority. Under this notion, a signature attests not to...
Jin Li, Man Ho Au, Willy Susilo, Dongqing Xie, Kui...
CCS
2001
ACM
13 years 9 months ago
Practical forward secure group signature schemes
A group signature scheme allows a group member to sign messages anonymously on behalf of the group, while in case of a dispute, a designated entity can reveal the identity of a si...
Dawn Xiaodong Song