Sciweavers

12 search results - page 2 / 3
» Multiplicative Forward-Secure Threshold Signature Scheme
Sort
View
ICISC
2004
147views Cryptology» more  ICISC 2004»
13 years 6 months ago
Batch Verifications with ID-Based Signatures
An identity (ID)-based signature scheme allows any pair of users to verify each other's signatures without exchanging public key certificates. With the advent of Bilinear maps...
HyoJin Yoon, Jung Hee Cheon, Yongdae Kim
PKC
2005
Springer
93views Cryptology» more  PKC 2005»
13 years 11 months ago
Optimizing Robustness While Generating Shared Secret Safe Primes
We develop a method for generating shared, secret, safe primes applicable to use in threshold RSA signature schemes such as the one developed by Shoup. We would like a scheme usabl...
Emil Ong, John Kubiatowicz
CTRSA
2003
Springer
116views Cryptology» more  CTRSA 2003»
13 years 10 months ago
Intrusion-Resilient Public-Key Encryption
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilien...
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz...
CCS
2010
ACM
14 years 9 days ago
Attribute-based signature and its applications
In an attribute-based signature (ABS), users sign messages with any predicate of their attributes issued from an attribute authority. Under this notion, a signature attests not to...
Jin Li, Man Ho Au, Willy Susilo, Dongqing Xie, Kui...
TWC
2008
154views more  TWC 2008»
13 years 5 months ago
TUA: A Novel Compromise-Resilient Authentication Architecture for Wireless Mesh Networks
User authentication is essential in service-oriented communication networks to identify and reject any unauthorized network access. The state-of-the-art practice in securing wirele...
Xiaodong Lin, Rongxing Lu, Pin-Han Ho, Xuemin Shen...