Sciweavers

50 search results - page 2 / 10
» How (not) to Design RSA Signature Schemes
Sort
View
CRYPTO
2009
Springer
150views Cryptology» more  CRYPTO 2009»
13 years 12 months ago
Short and Stateless Signatures from the RSA Assumption
We present the first signature scheme which is “short”, stateless and secure under the RSA assumption in the standard model. Prior short, standard model signatures in the RSA...
Susan Hohenberger, Brent Waters
ASIACRYPT
2001
Springer
13 years 9 months ago
How to Achieve a McEliece-Based Digital Signature Scheme
Abstract. McEliece is one of the oldest known public key cryptosystems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. I...
Nicolas Courtois, Matthieu Finiasz, Nicolas Sendri...
EUROCRYPT
2004
Springer
13 years 10 months ago
Sequential Aggregate Signatures from Trapdoor Permutations
An aggregate signature scheme (recently proposed by Boneh, Gentry, Lynn, and Shacham) is a method for combining n signatures from n different signers on n different messages int...
Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, Ho...
ASIACRYPT
2000
Springer
13 years 9 months ago
From Fixed-Length to Arbitrary-Length RSA Padding Schemes
A common practice for signing with RSA is to first apply a hash function or a redundancy function to the message, add some padding and exponentiate the resulting padded message us...
Jean-Sébastien Coron, François Koeun...
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry