Sciweavers

21 search results - page 2 / 5
» On the Random-Oracle Methodology as Applied to Length-Restri...
Sort
View
ASIACRYPT
2005
Springer
13 years 10 months ago
Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log
Abstract We provide evidence that the unforgeability of several discrete-log based signatures like Schnorr signatures cannot be equivalent to the discrete log problem in the standa...
Pascal Paillier, Damien Vergnaud
ACISP
2007
Springer
13 years 11 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
ESORICS
2005
Springer
13 years 10 months ago
Machine-Checked Security Proofs of Cryptographic Signature Schemes
Abstract. Formal methods have been extensively applied to the certification of cryptographic protocols. However, most of these works make the perfect cryptography assumption, i.e....
Sabrina Tarento
CIS
2005
Springer
13 years 10 months ago
ID-Based Restrictive Partially Blind Signatures
Restrictive blind signatures allow a recipient to receive a blind signature on a message not known to the signer but the choice of message is restricted and must conform to certain...
Xiaofeng Chen, Fangguo Zhang, Shengli Liu
DCC
2005
IEEE
14 years 4 months ago
Signcryption with Non-interactive Non-repudiation
Signcryption [35] is a public key primitive that achieves the functionality of both an encryption scheme and a signature scheme simultaneously. It does this more efficiently than a...
John Malone-Lee