Sciweavers

29 search results - page 2 / 6
» New Signature Schemes with Coupons and Tight Reduction
Sort
View
CTRSA
2005
Springer
121views Cryptology» more  CTRSA 2005»
13 years 11 months ago
Time-Selective Convertible Undeniable Signatures
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept – the convertible un...
Fabien Laguillaumie, Damien Vergnaud
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
13 years 11 months ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry
PKC
2005
Springer
125views Cryptology» more  PKC 2005»
13 years 11 months ago
A Generic Scheme Based on Trapdoor One-Way Permutations with Signatures as Short as Possible
We answer the open question of the possibility of building a digital signature scheme with proven security based on the one-wayness of a trapdoor permutation and with signatures as...
Louis Granboulan
GMP
2003
IEEE
247views Solid Modeling» more  GMP 2003»
13 years 10 months ago
Message Recovery Signature Scheme Using Complementary Elliptic Curves
Elliptic curve cryptography is known for its complexity due to its discrete logarithm problem, and this gives advantage to the system used since the formula developed using this c...
Teo Chun Yew, Hailiza Kamarulhaili, Putra Sumari
JOC
2002
114views more  JOC 2002»
13 years 5 months ago
Improving the Exact Security of Digital Signature Schemes
We put forward a new method of constructing Fiat-Shamir-like signature schemes that yields better "exact security" than the original Fiat-Shamir method. (We also point o...
Silvio Micali, Leonid Reyzin