Sciweavers

25 search results - page 5 / 5
» Efficient and Provably Secure Trapdoor-Free Group Signature ...
Sort
View
EUROCRYPT
2004
Springer
13 years 8 months ago
Anonymous Identification in Ad Hoc Groups
We introduce Ad Hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad hoc groups, and then prove...
Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi,...
CCS
2008
ACM
13 years 6 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki
CTRSA
2009
Springer
141views Cryptology» more  CTRSA 2009»
13 years 8 months ago
Practical Short Signature Batch Verification
In many applications, it is desirable to work with signatures that are both short, and yet where many messages from different signers be verified very quickly. RSA signatures sati...
Anna Lisa Ferrara, Matthew Green, Susan Hohenberge...
CCS
2008
ACM
13 years 6 months ago
Multi-use unidirectional proxy re-signatures
In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive termed proxy re-signature in which a proxy transforms a signature computed under Alice's secret key in...
Benoît Libert, Damien Vergnaud
ICPADS
2005
IEEE
13 years 10 months ago
Separable and Anonymous Identity-Based Key Issuing
Abstract. In identity-based (ID-based) cryptosystems, a local registration authority (LRA) is responsible for authentication of users while the key generation center (KGC) is respo...
Ai Fen Sui, Sherman S. M. Chow, Lucas Chi Kwong Hu...