Sciweavers

219 search results - page 4 / 44
» Privacy for Private Key in Signatures
Sort
View
ISW
2004
Springer
13 years 11 months ago
Chameleon Hashing Without Key Exposure
Abstract. Chameleon signatures are based on well established hashand-sign paradigm, where a chameleon hash function is used to compute the cryptographic message digest. Chameleon s...
Xiaofeng Chen, Fangguo Zhang, Kwangjo Kim
ACISP
1998
Springer
13 years 10 months ago
On Private-Key Cryptosystems Based on Product Codes
Recently J. and R.M. Campello de Souza proposed a private-key encryption scheme based on the product codes with the capability of correcting a special type of structured errors. In...
Hung-Min Sun, Shiuh-Pyng Shieh
EUROPKI
2007
Springer
13 years 9 months ago
OpenHSM: An Open Key Life Cycle Protocol for Public Key Infrastructure's Hardware Security Modules
Abstract. The private keys used in a PKI are its most important asset. Protect these keys from unauthorised use or disclosure is essential to secure a PKI. Relying parties need ass...
Jean Everson Martina, Túlio Cicero Salvaro ...
ACSAC
2000
IEEE
13 years 10 months ago
Introducing Decryption Authority into PKI
It is well-known that CA plays the central role in PKI. In this paper we introduce a new component into PKI, DA (decryption authority), which decrypts important and sensitive mess...
Feng Bao
SIGOPS
2002
88views more  SIGOPS 2002»
13 years 5 months ago
A pragmatic alternative to undetachable signatures
A `pragmatic' alternative to undetachable signatures is proposed. Undetachable signatures were introduced by Sander and Tschudin, [4], as a means of giving a mobile agent the...
Niklas Borselius, Chris J. Mitchell, Aaron Wilson