Sciweavers

10 search results - page 2 / 2
» Formal Security Proofs for a Signature Scheme with Partial M...
Sort
View
CCS
2007
ACM
13 years 11 months ago
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing
We construct two new multiparty digital signature schemes that allow multiple signers to sequentially produce a compact, fixed-length signature. First, we introduce a new primiti...
Alexandra Boldyreva, Craig Gentry, Adam O'Neill, D...
SECON
2007
IEEE
13 years 11 months ago
Multi-user Broadcast Authentication in Wireless Sensor Networks
— Broadcast authentication is a critical security service in wireless sensor networks (WSNs), as it allows the mobile users of WSNs to broadcast messages to multiple sensor nodes...
Kui Ren, Wenjing Lou, Yanchao Zhang
PKC
2009
Springer
180views Cryptology» more  PKC 2009»
14 years 5 months ago
Security of Sanitizable Signatures Revisited
Sanitizable signature schemes, as defined by Ateniese et al. (ESORICS 2005), allow a signer to partly delegate signing rights to another party, called the sanitizer. That is, the s...
Anja Lehmann, Christina Brzuska, Dominique Schr&ou...
EUROCRYPT
2007
Springer
13 years 11 months ago
The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks
Abstract. Multiparty signature protocols need protection against roguekey attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, p...
Thomas Ristenpart, Scott Yilek
ECWEB
2007
Springer
155views ECommerce» more  ECWEB 2007»
13 years 8 months ago
A Secure Payment Protocol for Restricted Connectivity Scenarios in M-Commerce
A significant number of mobile payment systems have been proposed in recent years, most of them based on a scenario where all the entities are directly connected one to another (fo...
Jesús Téllez Isaac, José Sier...